You are viewing a plain text version of this content. The canonical link for it is here.
Posted to commits@directory.apache.org by el...@apache.org on 2017/01/25 11:04:30 UTC

svn commit: r1780168 - /directory/site/trunk/content/apacheds/kerberos-ug/4.2-authenticate-studio.mdtext

Author: elecharny
Date: Wed Jan 25 11:04:30 2017
New Revision: 1780168

URL: http://svn.apache.org/viewvc?rev=1780168&view=rev
Log:
Resized the updated image

Modified:
    directory/site/trunk/content/apacheds/kerberos-ug/4.2-authenticate-studio.mdtext

Modified: directory/site/trunk/content/apacheds/kerberos-ug/4.2-authenticate-studio.mdtext
URL: http://svn.apache.org/viewvc/directory/site/trunk/content/apacheds/kerberos-ug/4.2-authenticate-studio.mdtext?rev=1780168&r1=1780167&r2=1780168&view=diff
==============================================================================
--- directory/site/trunk/content/apacheds/kerberos-ug/4.2-authenticate-studio.mdtext (original)
+++ directory/site/trunk/content/apacheds/kerberos-ug/4.2-authenticate-studio.mdtext Wed Jan 25 11:04:30 2017
@@ -73,7 +73,7 @@ The <em>SASL principal</em> instance par
 Here is a snapshot of this configuration :
 
 <DIV align="center">
-  <img alt="LDAP configuration" src="images/ldap-config.png">
+  <img alt="LDAP configuration" src="images/ldap-config.png" style="width: 50%; height: 50%">
 </DIV>
 
 
@@ -87,7 +87,7 @@ Now, you can switch to the Kerberos tab,
 Here is a Ssnapshot of this configuration :
 
 <DIV align="center">
-  <img alt="Kerberos configuration" src="images/kerberos-config.png">
+  <img alt="Kerberos configuration" src="images/kerberos-config.png" style="width: 50%; height: 50%">
 </DIV>
 
 The Kerberos server also requires a minimal **krb5.conf** file. The default location of that file is **/etc/krb5.conf**, alternatively you can also put it to **JAVA_HOME/jre/lib/security/krb5.conf**.