<div dir="ltr">Hi Bill,<div><br></div><div>Full scope allowed: ON</div><div><br></div><div>I changed this to off then add user and admin roles... same result</div><div><br></div><div>I realise it&#39;s probably silly mistake on my part! but I just can&#39;t see it...</div><div><br></div><div>If i click <b>customer admin interface</b> i get the following:</div><div><br></div><div><h1 style="color:rgb(0,0,0);font-family:&#39;Times New Roman&#39;">Customer Admin Interface</h1><span style="color:rgb(0,0,0);font-family:&#39;Times New Roman&#39;;font-size:medium;background-color:rgb(227,246,206)">User </span><b style="color:rgb(0,0,0);font-family:&#39;Times New Roman&#39;;font-size:medium">96cfdfd1-ba0d-480a-9a80-18ec830391fe </b><span style="color:rgb(0,0,0);font-family:&#39;Times New Roman&#39;;font-size:medium;background-color:rgb(227,246,206)">made this request.</span><p style="color:rgb(0,0,0);font-family:&#39;Times New Roman&#39;;font-size:medium"></p><h2 style="color:rgb(0,0,0);font-family:&#39;Times New Roman&#39;">Admin REST To Get Role List of Realm</h2><span style="color:rgb(0,0,0);font-family:&#39;Times New Roman&#39;;font-size:medium;background-color:rgb(227,246,206)">There was a failure processing request. You either didn&#39;t configure Keycloak properly Status from database service invocation was: 404</span><br></div><div><span style="color:rgb(0,0,0);font-family:&#39;Times New Roman&#39;;font-size:medium;background-color:rgb(227,246,206)"><br></span></div><div><span style="color:rgb(0,0,0);font-family:&#39;Times New Roman&#39;;font-size:medium;background-color:rgb(227,246,206)"><br></span></div><div><span style="color:rgb(0,0,0);font-family:&#39;Times New Roman&#39;;font-size:medium;background-color:rgb(227,246,206)">/Brian</span></div><div><br></div><div><br></div></div><div class="gmail_extra"><br><div class="gmail_quote">On Sat, Feb 14, 2015 at 1:09 AM, Bill Burke <span dir="ltr">&lt;<a href="mailto:bburke@redhat.com" target="_blank">bburke@redhat.com</a>&gt;</span> wrote:<br><blockquote class="gmail_quote" style="margin:0 0 0 .8ex;border-left:1px #ccc solid;padding-left:1ex">Got to the admin console.  Go to your application definition.  Go to the scope tab.  What does it say?<div><div class="h5"><br>
<br>
On 2/13/2015 8:04 PM, Walter Rice wrote:<br>
</div></div><blockquote class="gmail_quote" style="margin:0 0 0 .8ex;border-left:1px #ccc solid;padding-left:1ex"><div><div class="h5">
Hi Bill,<br>
<br>
Thanks for the reply. I dunno! I followed the video to the letter....<br>
below is my web.xml for customer-portal. Apologies for noob qn but how<br>
do i check application scope?...<br>
<br>
&lt;?xml version=&quot;1.0&quot; encoding=&quot;UTF-8&quot;?&gt;<br>
&lt;web-app xmlns=&quot;<a href="http://java.sun.com/xml/ns/javaee" target="_blank">http://java.sun.com/<u></u>xml/ns/javaee</a>&quot;<br>
       xmlns:xsi=&quot;<a href="http://www.w3.org/2001/XMLSchema-instance" target="_blank">http://www.w3.org/<u></u>2001/XMLSchema-instance</a>&quot;<br>
       xsi:schemaLocation=&quot;<a href="http://java.sun.com/xml/ns/javaee" target="_blank">http://<u></u>java.sun.com/xml/ns/javaee</a><br>
<a href="http://java.sun.com/xml/ns/javaee/web-app_3_0.xsd" target="_blank">http://java.sun.com/xml/ns/<u></u>javaee/web-app_3_0.xsd</a>&quot;<br>
       version=&quot;3.0&quot;&gt;<br>
<br>
&lt;module-name&gt;customer-portal&lt;/<u></u>module-name&gt;<br>
<br>
     &lt;security-constraint&gt;<br>
         &lt;web-resource-collection&gt;<br>
             &lt;web-resource-name&gt;Admins&lt;/<u></u>web-resource-name&gt;<br>
             &lt;url-pattern&gt;/admin/*&lt;/url-<u></u>pattern&gt;<br>
         &lt;/web-resource-collection&gt;<br>
         &lt;auth-constraint&gt;<br>
             &lt;role-name&gt;admin&lt;/role-name&gt;<br>
         &lt;/auth-constraint&gt;<br>
     &lt;/security-constraint&gt;<br>
     &lt;security-constraint&gt;<br>
         &lt;web-resource-collection&gt;<br>
             &lt;web-resource-name&gt;Customers&lt;/<u></u>web-resource-name&gt;<br>
             &lt;url-pattern&gt;/customers/*&lt;/<u></u>url-pattern&gt;<br>
         &lt;/web-resource-collection&gt;<br>
         &lt;auth-constraint&gt;<br>
             &lt;role-name&gt;user&lt;/role-name&gt;<br>
         &lt;/auth-constraint&gt;<br>
     &lt;/security-constraint&gt;<br>
<br>
     &lt;!--<br>
     &lt;security-constraint&gt;<br>
         &lt;web-resource-collection&gt;<br>
             &lt;url-pattern&gt;/*&lt;/url-pattern&gt;<br>
         &lt;/web-resource-collection&gt;<br>
         &lt;user-data-constraint&gt;<br>
             &lt;transport-guarantee&gt;<u></u>CONFIDENTIAL&lt;/transport-<u></u>guarantee&gt;<br>
         &lt;/user-data-constraint&gt;<br>
     &lt;/security-constraint&gt; --&gt;<br>
<br>
     &lt;login-config&gt;<br>
         &lt;auth-method&gt;KEYCLOAK&lt;/auth-<u></u>method&gt;<br>
         &lt;realm-name&gt;cryo198&lt;/realm-<u></u>name&gt;<br>
     &lt;/login-config&gt;<br>
<br>
     &lt;security-role&gt;<br>
         &lt;role-name&gt;admin&lt;/role-name&gt;<br>
     &lt;/security-role&gt;<br>
     &lt;security-role&gt;<br>
         &lt;role-name&gt;user&lt;/role-name&gt;<br>
     &lt;/security-role&gt;<br>
&lt;/web-app&gt;<br>
<br>
<br>
On Sat, Feb 14, 2015 at 12:27 AM, Bill Burke &lt;<a href="mailto:bburke@redhat.com" target="_blank">bburke@redhat.com</a><br></div></div><span class="">
&lt;mailto:<a href="mailto:bburke@redhat.com" target="_blank">bburke@redhat.com</a>&gt;&gt; wrote:<br>
<br>
    You don&#39;t have constriants set up correctly in web.xml?  You don&#39;t have<br>
    the appropriate scope for the application set up?<br>
<br>
    On 2/13/2015 4:47 PM, Walter Rice wrote:<br>
    &gt; Hi,<br>
    &gt;<br>
    &gt; I am trying to set up the demo as per the youtube videos (#1 and #2). I<br>
    &gt; am using keycloak 1.0.5. I have set up per the video (i think), however<br>
    &gt; things aren&#39;t working as expected.<br>
    &gt;<br></span>
    &gt; I browse tohttp://localhost:8080/<u></u>customer-portal/ and all is fine. I<div><div class="h5"><br>
    &gt; click Customer Listing and I am redirected to login page as expected. I<br>
    &gt; enter my name/pw , this is successful and then I am redirected back to<br>
    &gt;<a href="http://localhost:8080/customer-portal/customers/view.jsp" target="_blank">http://localhost:8080/<u></u>customer-portal/customers/<u></u>view.jsp</a> but the page is<br>
    &gt; &#39;Forbidden&#39; (redirect uri appears ok here?)<br>
    &gt;<br>
    &gt; I am using the &#39;full&#39; version with bundled wildfly server.<br>
    &gt;<br>
    &gt;<br>
    &gt;<br>
     &gt; *customer app:*<br>
    &gt; keycloak file<br>
    &gt;<br>
    &gt; {<br>
    &gt; &quot;realm&quot;: &quot;cryo198&quot;,<br>
    &gt; &quot;realm-public-key&quot;:<br>
    &gt; &quot;<u></u>MIGfMA0GCSqGSIb3DQEBAQUAA4GNAD<u></u>CBiQKBgQCFnsEHg1o9UMBpMoHqLxYe<u></u>sXgDsTHnv1vF0AgrznxAcLfmYUdjvB<u></u>NdIXZNfB7I7tG9OMHvX21h9arHdcdg<u></u>2qqk9adLjHuImg/LhYHVOrosJ/<u></u>sybohrR/Im+k1fTsw/5p/<u></u>nwZKOF1DLL4/<u></u>4SZAY2h19FGCi0ZgIvE80psq98UvCN<u></u>QIDAQAB&quot;,<br>
    &gt; &quot;auth-server-url&quot;: &quot;<a href="http://localhost:8080/auth" target="_blank">http://localhost:8080/auth</a>&quot;,<br>
    &gt; &quot;ssl-required&quot;: &quot;external&quot;,<br>
    &gt; &quot;resource&quot;: &quot;customer-portal&quot;,<br>
    &gt; &quot;credentials&quot;: {<br>
    &gt; &quot;secret&quot;: &quot;a0872aa0-113d-435c-a9d6-<u></u>56cd9b270e22&quot;<br>
    &gt; }<br>
    &gt; }<br>
    &gt;<br>
     &gt; *web.xml*<br>
    &gt;      &lt;login-config&gt;<br>
    &gt;          &lt;auth-method&gt;KEYCLOAK&lt;/auth-<u></u>method&gt;<br>
    &gt;          &lt;realm-name&gt;cryo198&lt;/realm-<u></u>name&gt;<br>
    &gt;      &lt;/login-config&gt;<br>
    &gt;<br>
     &gt; *redirect URI:*<br>
     &gt; /customer-portal/*<br>
     &gt;<br>
     &gt; *database app:*<br>
    &gt; {<br>
    &gt;      &quot;realm&quot;: &quot;cryo198&quot;,<br>
    &gt;      &quot;realm-public-key&quot;:<br>
    &gt; &quot;<u></u>MIGfMA0GCSqGSIb3DQEBAQUAA4GNAD<u></u>CBiQKBgQCFnsEHg1o9UMBpMoHqLxYe<u></u>sXgDsTHnv1vF0AgrznxAcLfmYUdjvB<u></u>NdIXZNfB7I7tG9OMHvX21h9arHdcdg<u></u>2qqk9adLjHuImg/LhYHVOrosJ/<u></u>sybohrR/Im+k1fTsw/5p/<u></u>nwZKOF1DLL4/<u></u>4SZAY2h19FGCi0ZgIvE80psq98UvCN<u></u>QIDAQAB&quot;,<br>
    &gt;      &quot;auth-server-url&quot;: &quot;<a href="http://localhost:8080/auth" target="_blank">http://localhost:8080/auth</a>&quot;,<br>
    &gt;      &quot;ssl-required&quot;: &quot;NONE&quot;,<br>
    &gt;      &quot;resource&quot;: &quot;database&quot;,<br>
    &gt;      &quot;bearer-only&quot;: &quot;true&quot;<br>
    &gt; }<br>
    &gt;<br>
    &gt;<br>
    &gt;<br>
     &gt; *web.xml*<br>
    &gt;      &lt;login-config&gt;<br>
    &gt;          &lt;auth-method&gt;KEYCLOAK&lt;/auth-<u></u>method&gt;<br>
    &gt;          &lt;realm-name&gt;cryo198&lt;/realm-<u></u>name&gt;<br>
    &gt;      &lt;/login-config&gt;<br>
    &gt;<br>
     &gt; *redirect URI:*<br>
    &gt; n./a ..set as bearer only<br>
    &gt;<br>
     &gt; *deployed apps:*<br>
    &gt; $<br>
    &gt; /c/tools/keycloak-appliance-<u></u>dist-all-1.0.5.Final/keycloak-<u></u>appliance-dist-all-1.0.5.<u></u>Final/keycloak/bin/jboss-cli.<u></u>sh<br>
    &gt; -c --command=&quot;deploy -l&quot;<br>
    &gt; NAME                   RUNTIME-NAME           ENABLED STATUS<br>
    &gt; admin-access.war       admin-access.war       true    OK<br>
    &gt; angular-product.war    angular-product.war    true    OK<br>
    &gt; auth-server.war        auth-server.war        true    OK<br>
    &gt; customer-portal-js.war customer-portal-js.war true    OK<br>
    &gt; customer-portal.war    customer-portal.war    true    OK<br>
    &gt; database.war           database.war           true    OK<br>
    &gt; product-portal.war     product-portal.war     true    OK<br>
    &gt;<br>
    &gt;<br>
    &gt;<br>
    &gt;<br>
    &gt;<br>
    &gt;<br>
     &gt; *Log:*<br>
     &gt; 2015-02-13 21:22:29,665 DEBUG<br>
     &gt; [org.keycloak.adapters.<u></u>PreAuthActionsHandler] (default task-41)<br>
     &gt; adminRequest <a href="http://localhost:8080/customer-portal/custo" target="_blank">http://localhost:8080/<u></u>customer-portal/custo</a><br>
     &gt; mers/view.jsp<br>
     &gt; 2015-02-13 21:22:29,667 TRACE<br>
     &gt; [org.keycloak.adapters.<u></u>RequestAuthenticator] (default task-41) --&gt;<br>
     &gt; authenticate()<br>
     &gt; 2015-02-13 21:22:29,668 TRACE<br>
     &gt; [org.keycloak.adapters.<u></u>RequestAuthenticator] (default task-41)<br>
    try bearer<br>
     &gt; 2015-02-13 21:22:29,669 TRACE<br>
     &gt; [org.keycloak.adapters.<u></u>RequestAuthenticator] (default task-41)<br>
    try oauth<br>
     &gt; 2015-02-13 21:22:29,669 DEBUG<br>
     &gt; [org.keycloak.adapters.<u></u>RequestAuthenticator] (default task-41)<br>
    session<br>
     &gt; was null, returning null<br>
     &gt; 2015-02-13 21:22:29,670 DEBUG<br>
     &gt; [org.keycloak.adapters.<u></u>OAuthRequestAuthenticator] (default task-41)<br>
     &gt; there was no code<br>
     &gt; 2015-02-13 21:22:29,670 DEBUG<br>
     &gt; [org.keycloak.adapters.<u></u>OAuthRequestAuthenticator] (default task-41)<br>
     &gt; redirecting to auth server<br>
     &gt; 2015-02-13 21:22:29,671 DEBUG<br>
     &gt; [org.keycloak.adapters.<u></u>OAuthRequestAuthenticator] (default task-41)<br>
     &gt; callback uri: <a href="http://localhost:8080/customer-portal/" target="_blank">http://localhost:8080/<u></u>customer-portal/</a><br>
     &gt; customers/view.jsp<br>
     &gt; 2015-02-13 21:22:29,672 DEBUG<br>
     &gt; [org.keycloak.adapters.<u></u>OAuthRequestAuthenticator] (default task-41)<br>
     &gt; Sending redirect to login page: <a href="http://localhost:808" target="_blank">http://localhost:808</a><br>
     &gt;<br>
    0/auth/realms/cryo198/tokens/<u></u>login?client_id=customer-<u></u>portal&amp;redirect_uri=http%3A%<u></u>2F%2Flocalhost%3A8080%<u></u>2Fcustomer-portal%2Fcustomers%<u></u>2Fview.jsp&amp;state<br>
     &gt; =2%2F8185a8ea-5a38-4a91-b990-<u></u>1b32ccabb2e8&amp;login=true<br>
     &gt; 2015-02-13 21:22:29,701 DEBUG<br>
     &gt; [org.keycloak.services.<u></u>resources.TokenService] (default task-42)<br>
     &gt; replacing relative valid redirect with: <a href="http://localhos" target="_blank">http://localhos</a><br>
     &gt; t:8080/customer-portal/*<br>
     &gt; 2015-02-13 21:22:29,702 DEBUG<br>
     &gt; [org.keycloak.services.<u></u>managers.<u></u>AuthenticationManager] (default<br>
    task-42)<br>
     &gt; Could not find cookie: KEYCLOAK_IDENTITY<br>
     &gt; 2015-02-13 21:22:46,300 DEBUG<br>
     &gt; [org.keycloak.services.<u></u>resources.TokenService] (default task-43)<br>
     &gt; replacing relative valid redirect with: <a href="http://localhos" target="_blank">http://localhos</a><br>
     &gt; t:8080/customer-portal/*<br>
     &gt; 2015-02-13 21:22:46,301 DEBUG<br>
     &gt; [org.keycloak.services.<u></u>managers.<u></u>AuthenticationManager] (default<br>
    task-43)<br>
     &gt; validating password for user: walt<br>
     &gt; 2015-02-13 21:22:46,306 DEBUG<br>
     &gt; [org.keycloak.services.<u></u>managers.<u></u>AuthenticationManager] (default<br>
    task-43)<br>
     &gt; Expiring remember me cookie<br>
     &gt; 2015-02-13 21:22:46,307 DEBUG<br>
     &gt; [org.keycloak.services.<u></u>managers.<u></u>AuthenticationManager] (default<br>
    task-43)<br>
     &gt; Expiring cookie: KEYCLOAK_REMEMBER_ME path: /au<br>
     &gt; th/realms/cryo198<br>
     &gt; 2015-02-13 21:22:46,308 DEBUG<br>
     &gt; [org.keycloak.services.<u></u>resources.flows.OAuthFlows] (default task-43)<br>
     &gt; processAccessCode: isResource: true<br>
     &gt; 2015-02-13 21:22:46,308 DEBUG<br>
     &gt; [org.keycloak.services.<u></u>resources.flows.OAuthFlows] (default task-43)<br>
     &gt; processAccessCode: go to oauth page?: false<br>
     &gt; 2015-02-13 21:22:46,329 DEBUG<br>
     &gt; [org.keycloak.services.<u></u>resources.flows.OAuthFlows] (default task-43)<br>
     &gt; redirectAccessCode: state: 2/8185a8ea-5a38-4a91-b99<br>
     &gt; 0-1b32ccabb2e8<br>
     &gt; 2015-02-13 21:22:46,340 DEBUG<br>
     &gt; [org.keycloak.services.<u></u>managers.<u></u>AuthenticationManager] (default<br>
    task-43)<br>
     &gt; Create login cookie - name: KEYCLOAK_IDENTITY,<br>
     &gt; path: /auth/realms/cryo198, max-age: -1<br>
     &gt; 2015-02-13 21:22:46,387 DEBUG<br>
     &gt; [org.keycloak.adapters.<u></u>PreAuthActionsHandler] (default task-44)<br>
     &gt; adminRequest <a href="http://localhost:8080/customer-portal/custo" target="_blank">http://localhost:8080/<u></u>customer-portal/custo</a><br>
     &gt;<br>
    mers/view.jsp?code=zf9VUvG6-<u></u>QkAWtF8xDFcJfnBnrY.<u></u>OTY1YjllMzMtZDdlNS00YWQwLWEwMz<u></u>gtZjIzMTJhODZjMTIx&amp;state=2%<u></u>2F8185a8ea-5a38-4a91-b990-<u></u>1b32ccabb2e8<br>
     &gt; 2015-02-13 21:22:46,388 TRACE<br>
     &gt; [org.keycloak.adapters.<u></u>RequestAuthenticator] (default task-44) --&gt;<br>
     &gt; authenticate()<br>
     &gt; 2015-02-13 21:22:46,389 TRACE<br>
     &gt; [org.keycloak.adapters.<u></u>RequestAuthenticator] (default task-44)<br>
    try bearer<br>
     &gt; 2015-02-13 21:22:46,389 TRACE<br>
     &gt; [org.keycloak.adapters.<u></u>RequestAuthenticator] (default task-44)<br>
    try oauth<br>
     &gt; 2015-02-13 21:22:46,389 DEBUG<br>
     &gt; [org.keycloak.adapters.<u></u>RequestAuthenticator] (default task-44)<br>
    session<br>
     &gt; was null, returning null<br>
     &gt; 2015-02-13 21:22:46,390 DEBUG<br>
     &gt; [org.keycloak.adapters.<u></u>OAuthRequestAuthenticator] (default task-44)<br>
     &gt; there was a code, resolving<br>
     &gt; 2015-02-13 21:22:46,390 DEBUG<br>
     &gt; [org.keycloak.adapters.<u></u>OAuthRequestAuthenticator] (default task-44)<br>
     &gt; checking state cookie for after code<br>
     &gt; 2015-02-13 21:22:46,390 DEBUG<br>
     &gt; [org.keycloak.adapters.<u></u>OAuthRequestAuthenticator] (default<br>
    task-44) **<br>
     &gt; reseting application state cookie<br>
     &gt; 2015-02-13 21:22:46,477 DEBUG<br>
     &gt; [org.keycloak.adapters.<u></u>OAuthRequestAuthenticator] (default task-44)<br>
     &gt; Token Verification succeeded!<br>
     &gt; 2015-02-13 21:22:46,478 DEBUG<br>
     &gt; [org.keycloak.adapters.<u></u>OAuthRequestAuthenticator] (default task-44)<br>
     &gt; successful authenticated<br>
     &gt; 2015-02-13 21:22:46,478 TRACE<br>
     &gt; [org.keycloak.adapters.<u></u>RefreshableKeycloakSecurityCon<u></u>text] (default<br>
     &gt; task-44) checking whether to refresh.<br>
     &gt; 2015-02-13 21:22:46,478 TRACE<br>
     &gt; [org.keycloak.adapters.<u></u>undertow.<u></u>KeycloakUndertowAccount] (default<br>
     &gt; task-44) use realm role mappings<br>
     &gt; 2015-02-13 21:22:46,479 DEBUG<br>
     &gt; [org.keycloak.adapters.<u></u>wildfly.<u></u>WildflyRequestAuthenticator] (default<br>
     &gt; task-44) propagate security context to wildfly<br>
     &gt; 2015-02-13 21:22:46,481 TRACE<br>
     &gt; [org.keycloak.adapters.<u></u>RefreshableKeycloakSecurityCon<u></u>text] (default<br>
     &gt; task-44) checking whether to refresh.<br>
     &gt; 2015-02-13 21:22:46,484 DEBUG<br>
     &gt; [org.keycloak.adapters.<u></u>RequestAuthenticator] (default task-44)<br>
    AUTHENTICATED<br>
     &gt; 2015-02-13 21:22:46,502 DEBUG<br>
     &gt; [org.keycloak.adapters.<u></u>PreAuthActionsHandler] (default task-46)<br>
     &gt; adminRequest <a href="http://localhost:8080/customer-portal/custo" target="_blank">http://localhost:8080/<u></u>customer-portal/custo</a><br>
     &gt; mers/view.jsp<br>
     &gt; 2015-02-13 21:22:46,505 TRACE<br>
     &gt; [org.keycloak.adapters.<u></u>RequestAuthenticator] (default task-46) --&gt;<br>
     &gt; authenticate()<br>
     &gt; 2015-02-13 21:22:46,506 TRACE<br>
     &gt; [org.keycloak.adapters.<u></u>RequestAuthenticator] (default task-46)<br>
    try bearer<br>
     &gt; 2015-02-13 21:22:46,506 TRACE<br>
     &gt; [org.keycloak.adapters.<u></u>RequestAuthenticator] (default task-46)<br>
    try oauth<br>
     &gt; 2015-02-13 21:22:46,507 DEBUG<br>
     &gt; [org.keycloak.adapters.<u></u>undertow.<u></u>KeycloakUndertowAccount] (default<br>
     &gt; task-46) session is active<br>
     &gt; 2015-02-13 21:22:46,508 DEBUG<br>
     &gt; [org.keycloak.adapters.<u></u>RequestAuthenticator] (default task-46) Cached<br>
     &gt; account found<br>
     &gt; 2015-02-13 21:22:46,508 DEBUG<br>
     &gt; [org.keycloak.adapters.<u></u>wildfly.<u></u>WildflyRequestAuthenticator] (default<br>
     &gt; task-46) propagate security context to wildfly<br>
     &gt; 2015-02-13 21:22:46,509 DEBUG<br>
     &gt; [org.keycloak.adapters.<u></u>RequestAuthenticator] (default task-46)<br>
     &gt; AUTHENTICATED: was cached<br>
     &gt; 2015-02-13 21:22:46,510 DEBUG<br>
     &gt; [org.keycloak.adapters.<u></u>AuthenticatedActionsHandler] (default task-46)<br>
     &gt; AuthenticatedActionsValve.<u></u>invoke <a href="http://localhost" target="_blank">http://localhost</a>:<br>
     &gt; 8080/customer-portal/<u></u>customers/view.jsp<br>
     &gt;<br>
     &gt;<br>
     &gt; Many thanks<br>
     &gt; W<br>
     &gt;<br>
     &gt;<br>
     &gt;<br>
     &gt;<br>
     &gt; ______________________________<u></u>_________________<br>
     &gt; keycloak-user mailing list<br></div></div>
     &gt; <a href="mailto:keycloak-user@lists.jboss.org" target="_blank">keycloak-user@lists.jboss.org</a> &lt;mailto:<a href="mailto:keycloak-user@lists.jboss.org" target="_blank">keycloak-user@lists.<u></u>jboss.org</a>&gt;<span class=""><br>
     &gt; <a href="https://lists.jboss.org/mailman/listinfo/keycloak-user" target="_blank">https://lists.jboss.org/<u></u>mailman/listinfo/keycloak-user</a><br>
     &gt;<br>
<br>
    --<br>
    Bill Burke<br>
    JBoss, a division of Red Hat<br>
    <a href="http://bill.burkecentral.com" target="_blank">http://bill.burkecentral.com</a><br>
    ______________________________<u></u>_________________<br>
    keycloak-user mailing list<br></span>
    <a href="mailto:keycloak-user@lists.jboss.org" target="_blank">keycloak-user@lists.jboss.org</a> &lt;mailto:<a href="mailto:keycloak-user@lists.jboss.org" target="_blank">keycloak-user@lists.<u></u>jboss.org</a>&gt;<br>
    <a href="https://lists.jboss.org/mailman/listinfo/keycloak-user" target="_blank">https://lists.jboss.org/<u></u>mailman/listinfo/keycloak-user</a><br>
<br>
<br>
</blockquote><div class="HOEnZb"><div class="h5">
<br>
-- <br>
Bill Burke<br>
JBoss, a division of Red Hat<br>
<a href="http://bill.burkecentral.com" target="_blank">http://bill.burkecentral.com</a><br>
</div></div></blockquote></div><br></div>