Skip to content

Commit

Permalink
[docs] Fix broken doc structure (#18677) (#18681)
Browse files Browse the repository at this point in the history
  • Loading branch information
dedemorton committed May 21, 2020
1 parent d4417ac commit 567b7cc
Show file tree
Hide file tree
Showing 3 changed files with 9 additions and 4 deletions.
4 changes: 4 additions & 0 deletions libbeat/docs/outputs-list.asciidoc
Original file line number Diff line number Diff line change
Expand Up @@ -83,5 +83,9 @@ ifdef::requires_xpack[]
endif::[]
include::{libbeat-outputs-dir}/codec/docs/codec.asciidoc[]
endif::[]
ifndef::no_kerberos[]
include::{libbeat-dir}/shared-kerberos-config.asciidoc[]
endif::[]


//# end::outputs-include[]
7 changes: 5 additions & 2 deletions libbeat/docs/shared-kerberos-config.asciidoc
Original file line number Diff line number Diff line change
@@ -1,7 +1,11 @@
[[configuration-kerberos]]
== Configure Kerberos

You can specify Kerberos options with any output or input that supports Kerberos, like {es} and Kafka.
++++
<titleabbrev>Kerberos</titleabbrev>
++++

You can specify Kerberos options with any output or input that supports Kerberos, like {es}.

The following encryption types are supported:

Expand Down Expand Up @@ -82,4 +86,3 @@ This option can only be configured for Kafka. It is the name of the Kafka servic
==== `realm`

Name of the realm where the output resides.

2 changes: 0 additions & 2 deletions libbeat/outputs/elasticsearch/docs/elasticsearch.asciidoc
Original file line number Diff line number Diff line change
Expand Up @@ -682,5 +682,3 @@ See <<configuration-ssl>> for more information.
Configuration options for Kerberos authentication.

See <<configuration-kerberos>> for more information.

include::{libbeat-dir}/shared-kerberos-config.asciidoc[]

0 comments on commit 567b7cc

Please sign in to comment.