You are viewing a plain text version of this content. The canonical link for it is here.
Posted to commits@directory.apache.org by el...@apache.org on 2014/07/24 09:09:17 UTC

svn commit: r1613022 - /directory/site/trunk/content/apacheds/kerberos-ug/1.1.1-realms.mdtext

Author: elecharny
Date: Thu Jul 24 07:09:17 2014
New Revision: 1613022

URL: http://svn.apache.org/r1613022
Log:
fixed an image link

Modified:
    directory/site/trunk/content/apacheds/kerberos-ug/1.1.1-realms.mdtext

Modified: directory/site/trunk/content/apacheds/kerberos-ug/1.1.1-realms.mdtext
URL: http://svn.apache.org/viewvc/directory/site/trunk/content/apacheds/kerberos-ug/1.1.1-realms.mdtext?rev=1613022&r1=1613021&r2=1613022&view=diff
==============================================================================
--- directory/site/trunk/content/apacheds/kerberos-ug/1.1.1-realms.mdtext (original)
+++ directory/site/trunk/content/apacheds/kerberos-ug/1.1.1-realms.mdtext Thu Jul 24 07:09:17 2014
@@ -45,8 +45,11 @@ The **Realm** name wil be used all over 
 ## Default Realm for ApacheDS Kerberos Server
 
 When **ApacheDS Kerberos Server** installed, the default **Realm** name is set to **EXAMPLE.COM**. This can be changed  either using **Studio**, by accessing the server configuration and changing the 'Primary KDC Realm', as show in this picture :
+[Kerberos Realm Configuration](images/kerberos-realm-config.png)
 
-![Kerberos Realm Configuration](images/kerberos-realm-config.png)
+<DIV align="center">
+<img alt="Kerberos Realm Configuration" src="images/kerberos-realm-config.png">
+</DIV>
 
 or by modifying the LDIF configuration directly, by modifying the following entry :