From 9463e716eac34ce88c818fbcfa97e09cf7847203 Mon Sep 17 00:00:00 2001 From: Prarthona Paul Date: Thu, 9 Nov 2023 15:12:51 -0500 Subject: [PATCH] Updated blog post for OIDC on OpenShift to add TOC --- _posts/2023-11-08-securing-wildfly-apps-oidc-openshift.adoc | 6 ++---- 1 file changed, 2 insertions(+), 4 deletions(-) diff --git a/_posts/2023-11-08-securing-wildfly-apps-oidc-openshift.adoc b/_posts/2023-11-08-securing-wildfly-apps-oidc-openshift.adoc index 68c796bd74..e83950ccbc 100644 --- a/_posts/2023-11-08-securing-wildfly-apps-oidc-openshift.adoc +++ b/_posts/2023-11-08-securing-wildfly-apps-oidc-openshift.adoc @@ -9,12 +9,10 @@ author: theashiot :toc: macro :toc-title: - - -= Securing WildFly Apps with OIDC on OpenShift - You can secure your WildFly applications deployed on OpenShift with OpenID Connect (OIDC). By using OIDC to secure applications, you delegate authentication to OIDC providers. This guide shows how to secure an example application deployed to WildFly on OpenShift with OIDC using Keycloak as the OIDC provider. +toc::[] + == Prerequisites To follow along with this guide, you will need: