<font size="2"><span style="background-color:rgba(255,255,255,0)">You answered it. I was not familiar with the whole setting list. My question was: does something in the ui make the setting change or is it a manual setup?</span></font><div><font size="2"><span style="background-color:rgba(255,255,255,0)">I think you are saying it is only manual and it is fine.</span></font></div><div><font size="2"><span style="background-color:rgba(255,255,255,0)">It would probably best for future version to have all these extra adapter setting avail. From admin UI so people has the switch/checkbox or input form to make direct application change to the json</span></font></div><font size="2"><span style="background-color:rgba(255,255,255,0)">Moreover since you have a download installation button and a json setting viewer</span></font><div><br></div><div><font size="2"><span style="background-color:rgba(255,255,255,0)"></span></font><span></span>Le mercredi 16 décembre 2015, Johan Bos &lt;<a href="mailto:johan.bos@c6.eu">johan.bos@c6.eu</a>&gt; a écrit :<br><blockquote class="gmail_quote" style="margin:0 0 0 .8ex;border-left:1px #ccc solid;padding-left:1ex">
  
    
  
  <div bgcolor="#FFFFFF" text="#000000">
    oh when you said: <br>
    <pre>use-resource-role-mappings

it is only available through the keycloak.json

Nothing from Keycloak Admin UI allows you to set the options, so have the installation file ready with everything ?
</pre>
    <pre cols="72">Regards,

Johan Bos</pre>
    <div>Le 16/12/2015 16:33, Johan Bos a
      écrit :<br>
    </div>
    <blockquote type="cite">So it is
      one or the other.
      <br>
      The switch is at realm level or per clients?
      <br>
      <br>
      As I tend to make realm role for securing the clients only and
      client/resource roles for internal client management, I should be
      fine
      <br>
      <br>
      Still It would help to have some merging/mapping so from client we
      don&#39;t have to so much rely on KeyCloak implementation to test
      roles... Issue is that realm role can have same name as client
      role. But once there is always some pitfall to avoid.
      <br>
      <br>
      Thanks
      <br>
      <br>
      Regards,
      <br>
      <br>
      Johan Bos
      <br>
      <br>
      Le 16/12/2015 15:45, Bill Burke a écrit :
      <br>
      <blockquote type="cite">See use-resource-role-mappings switch:
        <br>
        <br>
        If set to true, the getResourceAccess(&quot;resource-name&quot;) roles
        will be
        <br>
        mapped into isUserInRole, otherwise getRealmAccess is mapped
        into
        <br>
        isUserInRole
        <br>
        <br>
        Not the best I know.  We&#39;ve been meaning to add some sort of
        role
        <br>
        mapping facility to the adapter.
        <br>
        <br>
        On 12/16/2015 9:17 AM, Johan Bos wrote:
        <br>
        <blockquote type="cite">Why is
          HttpRequest.isUserInRole(&lt;role&gt;) not capable to return
          true when
          <br>
          the role is present in the AccessToken.getRealmAccess?
          <br>
          <br>
          Regards,
          <br>
          <br>
          Johan Bos
          <br>
          <br>
          Le 16/12/2015 15:09, Bill Burke a écrit :
          <br>
          <blockquote type="cite">AccessToken.getResourceAccess or
            AccessToken.getRealmAccess
            <br>
            <br>
            On 12/16/2015 4:51 AM, Tim Dudgeon wrote:
            <br>
            <blockquote type="cite">Its not clear to me how you get the
              assigned roles from the AccessToken.
              <br>
              For instance, is the realm has configured the user to have
              roles &quot;user&quot;
              <br>
              and &quot;editor&quot; how do I find these in the AccessToken?
              <br>
              <br>
              Tim
              <br>
              <br>
              On 07/12/2015 02:53, Bill Burke wrote:
              <br>
              <blockquote type="cite">For Java
                HttpServletRequest.isUserInRole() works.  If you
                typecast the
                <br>
                principal to KeycloakPrincipal you can obtain the
                AccessToken.
                <br>
                <br>
                On 12/6/2015 5:39 PM, Pavel Maslov wrote:
                <br>
                <blockquote type="cite">Hi everyone,
                  <br>
                  <br>
                  <br>
                  Do Keycloak adapters support user authorization? I
                  mean, of course
                  <br>
                  they
                  <br>
                  do :) For example, the API I have secured with
                  Keycloak receives a
                  <br>
                  Keycloak access token from the client. How can I
                  validate the token
                  <br>
                  (check user roles) in my code? I am interested in the
                  Java
                  <br>
                  (wildfly) and
                  <br>
                  Javascript adapters.
                  <br>
                  <br>
                  Manually I am using <a href="http://jwt.io" target="_blank">jwt.io</a> <a href="http://jwt.io" target="_blank">&lt;http://jwt.io&gt;</a> to
                  check the token. I am
                  <br>
                  just
                  <br>
                  curious if the Keycloak adapters support smth similar
                  out of the box.
                  <br>
                  <br>
                  Thank you for your answers.
                  <br>
                  <br>
                  <br>
                  Regards,
                  <br>
                  Pavel Maslov, MS
                  <br>
                  <br>
                  <br>
                  _______________________________________________
                  <br>
                  keycloak-user mailing list
                  <br>
                  <a href="javascript:_e(%7B%7D,&#39;cvml&#39;,&#39;keycloak-user@lists.jboss.org&#39;);" target="_blank">keycloak-user@lists.jboss.org</a>
                  <br>
                  <a href="https://lists.jboss.org/mailman/listinfo/keycloak-user" target="_blank">https://lists.jboss.org/mailman/listinfo/keycloak-user</a>
                  <br>
                  <br>
                </blockquote>
              </blockquote>
              _______________________________________________
              <br>
              keycloak-user mailing list
              <br>
              <a href="javascript:_e(%7B%7D,&#39;cvml&#39;,&#39;keycloak-user@lists.jboss.org&#39;);" target="_blank">keycloak-user@lists.jboss.org</a>
              <br>
              <a href="https://lists.jboss.org/mailman/listinfo/keycloak-user" target="_blank">https://lists.jboss.org/mailman/listinfo/keycloak-user</a>
              <br>
              <br>
            </blockquote>
          </blockquote>
          <br>
          <br>
          _______________________________________________
          <br>
          keycloak-user mailing list
          <br>
          <a href="javascript:_e(%7B%7D,&#39;cvml&#39;,&#39;keycloak-user@lists.jboss.org&#39;);" target="_blank">keycloak-user@lists.jboss.org</a>
          <br>
          <a href="https://lists.jboss.org/mailman/listinfo/keycloak-user" target="_blank">https://lists.jboss.org/mailman/listinfo/keycloak-user</a>
          <br>
          <br>
        </blockquote>
      </blockquote>
      <br>
      <br>
      <fieldset></fieldset>
      <br>
      <pre>_______________________________________________
keycloak-user mailing list
<a href="javascript:_e(%7B%7D,&#39;cvml&#39;,&#39;keycloak-user@lists.jboss.org&#39;);" target="_blank">keycloak-user@lists.jboss.org</a>
<a href="https://lists.jboss.org/mailman/listinfo/keycloak-user" target="_blank">https://lists.jboss.org/mailman/listinfo/keycloak-user</a></pre>
    </blockquote>
    <br>
  </div>

</blockquote></div>