You are viewing a plain text version of this content. The canonical link for it is here.
Posted to commits@directory.apache.org by el...@apache.org on 2013/02/07 16:49:20 UTC

svn commit: r1443569 - /directory/site/trunk/content/apacheds/kerberos-ug/1.1.1-realms.mdtext

Author: elecharny
Date: Thu Feb  7 15:49:20 2013
New Revision: 1443569

URL: http://svn.apache.org/viewvc?rev=1443569&view=rev
Log:
Some more formating

Modified:
    directory/site/trunk/content/apacheds/kerberos-ug/1.1.1-realms.mdtext

Modified: directory/site/trunk/content/apacheds/kerberos-ug/1.1.1-realms.mdtext
URL: http://svn.apache.org/viewvc/directory/site/trunk/content/apacheds/kerberos-ug/1.1.1-realms.mdtext?rev=1443569&r1=1443568&r2=1443569&view=diff
==============================================================================
--- directory/site/trunk/content/apacheds/kerberos-ug/1.1.1-realms.mdtext (original)
+++ directory/site/trunk/content/apacheds/kerberos-ug/1.1.1-realms.mdtext Thu Feb  7 15:49:20 2013
@@ -46,12 +46,14 @@ The **Realm** name wil be used all over 
 
 When you set up an **ApacheDS Kerberos Server**, the **Realm** name is set to **EXAMPLE.COM**. This can be changed either through **Studio**, by accessing the server configuration and changing the 'Primary KDC Realm', as show in this picture :
 
+<DIV align="center">
 ![Kerberos Realm Configuration](images/kerberos-realm-config.png)
+</DIV>
 
 or by modifying the LDIF configuration directly, by modifying the following entry :
 
-    dn: ads-serverId=kerberosServer,ou=servers,ads-directoryServiceId=default,ou=config
-    ...
-    ads-krbprimaryrealm: EXAMPLE.COM
-    ...
+>    dn: ads-serverId=kerberosServer,ou=servers,ads-directoryServiceId=default,ou=config
+>    ...
+>    ads-krbprimaryrealm: EXAMPLE.COM
+>    ...