You are viewing a plain text version of this content. The canonical link for it is here.
Posted to commits@directory.apache.org by se...@apache.org on 2020/04/11 18:16:56 UTC

svn commit: r1059168 [29/35] - in /websites/production/directory/content/studio/users-guide/2.0.0.v20200411-M15: ./ apache_directory_studio/ apache_directory_studio/css/ apache_directory_studio/images/ apacheds/ apacheds/css/ apacheds/images/ apacheds/...

Added: websites/production/directory/content/studio/users-guide/2.0.0.v20200411-M15/ldif_editor/rfc/rfc2829.txt
==============================================================================
--- websites/production/directory/content/studio/users-guide/2.0.0.v20200411-M15/ldif_editor/rfc/rfc2829.txt (added)
+++ websites/production/directory/content/studio/users-guide/2.0.0.v20200411-M15/ldif_editor/rfc/rfc2829.txt Sat Apr 11 18:16:51 2020
@@ -0,0 +1,899 @@
+
+
+
+
+
+
+Network Working Group                                            M. Wahl
+Request for Comments: 2829                        Sun Microsystems, Inc.
+Category: Standards Track                                  H. Alvestrand
+                                                             EDB Maxware
+                                                               J. Hodges
+                                                             Oblix, Inc.
+                                                               R. Morgan
+                                                University of Washington
+                                                                May 2000
+
+
+                    Authentication Methods for LDAP
+
+Status of this Memo
+
+   This document specifies an Internet standards track protocol for the
+   Internet community, and requests discussion and suggestions for
+   improvements.  Please refer to the current edition of the "Internet
+   Official Protocol Standards" (STD 1) for the standardization state
+   and status of this protocol.  Distribution of this memo is unlimited.
+
+Copyright Notice
+
+   Copyright (C) The Internet Society (2000).  All Rights Reserved.
+
+Abstract
+
+   This document specifies particular combinations of security
+   mechanisms which are required and recommended in LDAP [1]
+   implementations.
+
+1. Introduction
+
+   LDAP version 3 is a powerful access protocol for directories.
+
+   It offers means of searching, fetching and manipulating directory
+   content, and ways to access a rich set of security functions.
+
+   In order to function for the best of the Internet, it is vital that
+   these security functions be interoperable; therefore there has to be
+   a minimum subset of security functions that is common to all
+   implementations that claim LDAPv3 conformance.
+
+   Basic threats to an LDAP directory service include:
+
+      (1)   Unauthorized access to data via data-fetching operations,
+
+
+
+
+
+Wahl, et al.                Standards Track                     [Page 1]
+
+RFC 2829            Authentication Methods for LDAP             May 2000
+
+
+      (2)   Unauthorized access to reusable client authentication
+            information by monitoring others' access,
+
+      (3)   Unauthorized access to data by monitoring others' access,
+
+      (4)   Unauthorized modification of data,
+
+      (5)   Unauthorized modification of configuration,
+
+      (6)   Unauthorized or excessive use of resources (denial of
+            service), and
+
+      (7)   Spoofing of directory: Tricking a client into believing that
+            information came from the directory when in fact it did not,
+            either by modifying data in transit or misdirecting the
+            client's connection.
+
+   Threats (1), (4), (5) and (6) are due to hostile clients.  Threats
+   (2), (3) and (7) are due to hostile agents on the path between client
+   and server, or posing as a server.
+
+   The LDAP protocol suite can be protected with the following security
+   mechanisms:
+
+      (1)   Client authentication by means of the SASL [2] mechanism
+            set, possibly backed by the TLS credentials exchange
+            mechanism,
+
+      (2)   Client authorization by means of access control based on the
+            requestor's authenticated identity,
+
+      (3)   Data integrity protection by means of the TLS protocol or
+            data-integrity SASL mechanisms,
+
+      (4)   Protection against snooping by means of the TLS protocol or
+            data-encrypting SASL mechanisms,
+
+      (5)   Resource limitation by means of administrative limits on
+            service controls, and
+
+      (6)   Server authentication by means of the TLS protocol or SASL
+            mechanism.
+
+   At the moment, imposition of access controls is done by means outside
+   the scope of the LDAP protocol.
+
+   In this document, the term "user" represents any application which is
+   an LDAP client using the directory to retrieve or store information.
+
+
+
+Wahl, et al.                Standards Track                     [Page 2]
+
+RFC 2829            Authentication Methods for LDAP             May 2000
+
+
+   The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT",
+   "SHOULD", "SHOULD NOT", "RECOMMENDED",  "MAY", and "OPTIONAL" in this
+   document are to be interpreted as described in RFC 2119 [3].
+
+2.  Example deployment scenarios
+
+   The following scenarios are typical for LDAP directories on the
+   Internet, and have different security requirements. (In the
+   following, "sensitive" means data that will cause real damage to the
+   owner if revealed; there may be data that is protected but not
+   sensitive).  This is not intended to be a comprehensive list, other
+   scenarios are possible, especially on physically protected networks.
+
+      (1)   A read-only directory, containing no sensitive data,
+            accessible to "anyone", and TCP connection hijacking or IP
+            spoofing is not a problem.  This directory requires no
+            security functions except administrative service limits.
+
+      (2)   A read-only directory containing no sensitive data; read
+            access is granted based on identity.  TCP connection
+            hijacking is not currently a problem. This scenario requires
+            a secure authentication function.
+
+      (3)   A read-only directory containing no sensitive data; and the
+            client needs to ensure that the directory data is
+            authenticated by the server and not modified while being
+            returned from the server.
+
+      (4)   A read-write directory, containing no sensitive data; read
+            access is available to "anyone", update access to properly
+            authorized persons.  TCP connection hijacking is not
+            currently a problem.  This scenario requires a secure
+            authentication function.
+
+      (5)   A directory containing sensitive data.  This scenario
+            requires session confidentiality protection AND secure
+            authentication.
+
+3.  Authentication and Authorization:  Definitions and Concepts
+
+   This section defines basic terms, concepts, and interrelationships
+   regarding authentication, authorization, credentials, and identity.
+   These concepts are used in describing how various security approaches
+   are utilized in client authentication and authorization.
+
+
+
+
+
+
+
+Wahl, et al.                Standards Track                     [Page 3]
+
+RFC 2829            Authentication Methods for LDAP             May 2000
+
+
+3.1.  Access Control Policy
+
+   An access control policy is a set of rules defining the protection of
+   resources, generally in terms of the capabilities of persons or other
+   entities accessing those resources.  A common expression of an access
+   control policy is an access control list.  Security objects and
+   mechanisms, such as those described here, enable the expression of
+   access control policies and their enforcement.  Access control
+   policies are typically expressed in terms of access control
+   attributes as described below.
+
+3.2.  Access Control Factors
+
+   A request, when it is being processed by a server, may be associated
+   with a wide variety of security-related factors (section 4.2 of [1]).
+   The server uses these factors to determine whether and how to process
+   the request.  These are called access control factors (ACFs).  They
+   might include source IP address, encryption strength, the type of
+   operation being requested, time of day, etc.  Some factors may be
+   specific to the request itself, others may be associated with the
+   connection via which the request is transmitted, others (e.g. time of
+   day) may be "environmental".
+
+   Access control policies are expressed in terms of access control
+   factors.  E.g., a request having ACFs i,j,k can perform operation Y
+   on resource Z. The set of ACFs that a server makes available for such
+   expressions is implementation-specific.
+
+3.3.  Authentication, Credentials, Identity
+
+   Authentication credentials are the evidence supplied by one party to
+   another, asserting the identity of the supplying party (e.g. a user)
+   who is attempting to establish an association with the other party
+   (typically a server).  Authentication is the process of generating,
+   transmitting, and verifying these credentials and thus the identity
+   they assert.  An authentication identity is the name presented in a
+   credential.
+
+   There are many forms of authentication credentials -- the form used
+   depends upon the particular authentication mechanism negotiated by
+   the parties.  For example: X.509 certificates, Kerberos tickets,
+   simple identity and password pairs.  Note that an authentication
+   mechanism may constrain the form of authentication identities used
+   with it.
+
+
+
+
+
+
+
+Wahl, et al.                Standards Track                     [Page 4]
+
+RFC 2829            Authentication Methods for LDAP             May 2000
+
+
+3.4.  Authorization Identity
+
+   An authorization identity is one kind of access control factor.  It
+   is the name of the user or other entity that requests that operations
+   be performed.  Access control policies are often expressed in terms
+   of authorization identities; e.g., entity X can perform operation Y
+   on resource Z.
+
+   The authorization identity bound to an association is often exactly
+   the same as the authentication identity presented by the client, but
+   it may be different.  SASL allows clients to specify an authorization
+   identity distinct from the authentication identity asserted by the
+   client's credentials.  This permits agents such as proxy servers to
+   authenticate using their own credentials, yet request the access
+   privileges of the identity for which they are proxying [2].  Also,
+   the form of authentication identity supplied by a service like TLS
+   may not correspond to the authorization identities used to express a
+   server's access control  policy, requiring a server-specific mapping
+   to be done.  The method by which a server composes and validates an
+   authorization identity from the authentication credentials supplied
+   by a client is implementation-specific.
+
+4. Required security mechanisms
+
+   It is clear that allowing any implementation, faced with the above
+   requirements, to pick and choose among the possible alternatives is
+   not a strategy that is likely to lead to interoperability. In the
+   absence of mandates, clients will be written that do not support any
+   security function supported by the server, or worse, support only
+   mechanisms like cleartext passwords that provide clearly inadequate
+   security.
+
+   Active intermediary attacks are the most difficult for an attacker to
+   perform, and for an implementation to protect against.  Methods that
+   protect only against hostile client and passive eavesdropping attacks
+   are useful in situations where the cost of protection against active
+   intermediary attacks is not justified based on the perceived risk of
+   active intermediary attacks.
+
+   Given the presence of the Directory, there is a strong desire to see
+   mechanisms where identities take the form of a Distinguished Name and
+   authentication data can be stored in the directory; this means that
+   either this data is useless for faking authentication (like the Unix
+   "/etc/passwd" file format used to be), or its content is never passed
+   across the wire unprotected - that is, it's either updated outside
+   the protocol or it is only updated in sessions well protected against
+   snooping.  It is also desirable to allow authentication methods to
+
+
+
+
+Wahl, et al.                Standards Track                     [Page 5]
+
+RFC 2829            Authentication Methods for LDAP             May 2000
+
+
+   carry authorization identities based on existing forms of user
+   identities for backwards compatibility with non-LDAP-based
+   authentication services.
+
+   Therefore, the following implementation conformance requirements are
+   in place:
+
+      (1)   For a read-only, public directory, anonymous authentication,
+            described in section 5, can be used.
+
+      (2)   Implementations providing password-based authenticated
+            access MUST support authentication using the DIGEST-MD5 SASL
+            mechanism [4], as described in section 6.1.  This provides
+            client authentication with protection against passive
+            eavesdropping attacks, but does not provide protection
+            against active intermediary attacks.
+
+      (3)   For a directory needing session protection and
+            authentication, the Start TLS extended operation [5], and
+            either the simple authentication choice or the SASL EXTERNAL
+            mechanism, are to be used together.  Implementations SHOULD
+            support authentication with a password as described in
+            section 6.2, and SHOULD support authentication with a
+            certificate as described in section 7.1.  Together, these
+            can provide integrity and disclosure protection of
+            transmitted data, and authentication of client and server,
+            including protection against active intermediary attacks.
+
+   If TLS is negotiated, the client MUST discard all information about
+   the server fetched prior to the TLS negotiation.  In particular, the
+   value of supportedSASLMechanisms MAY be different after TLS has been
+   negotiated (specifically, the EXTERNAL mechanism or the proposed
+   PLAIN mechanism are likely to only be listed after a TLS negotiation
+   has been performed).
+
+   If a SASL security layer is negotiated, the client MUST discard all
+   information about the server fetched prior to SASL.  In particular,
+   if the client is configured to support multiple SASL mechanisms, it
+   SHOULD fetch supportedSASLMechanisms both before and after the SASL
+   security layer is negotiated and verify that the value has not
+   changed after the SASL security layer was negotiated.  This detects
+   active attacks which remove supported SASL mechanisms from the
+   supportedSASLMechanisms list, and allows the client to ensure that it
+   is using the best mechanism supported by both client and server
+   (additionally, this is a SHOULD to allow for environments where the
+   supported SASL mechanisms list is provided to the client through a
+   different trusted source, e.g. as part of a digitally signed object).
+
+
+
+
+Wahl, et al.                Standards Track                     [Page 6]
+
+RFC 2829            Authentication Methods for LDAP             May 2000
+
+
+5. Anonymous authentication
+
+   Directory operations which modify entries or access protected
+   attributes or entries generally require client authentication.
+   Clients which do not intend to perform any of these operations
+   typically use anonymous authentication.
+
+   LDAP implementations MUST support anonymous authentication, as
+   defined in section 5.1.
+
+   LDAP implementations MAY support anonymous authentication with TLS,
+   as defined in section 5.2.
+
+   While there MAY be access control restrictions to prevent access to
+   directory entries, an LDAP server SHOULD allow an anonymously-bound
+   client to retrieve the supportedSASLMechanisms attribute of the root
+   DSE.
+
+   An LDAP server MAY use other information about the client provided by
+   the lower layers or external means to grant or deny access even to
+   anonymously authenticated clients.
+
+5.1. Anonymous authentication procedure
+
+   An LDAP client which has not successfully completed a bind operation
+   on a connection is anonymously authenticated.
+
+   An LDAP client MAY also specify anonymous authentication in a bind
+   request by using a zero-length OCTET STRING with the simple
+   authentication choice.
+
+5.2. Anonymous authentication and TLS
+
+   An LDAP client MAY use the Start TLS operation [5] to negotiate the
+   use of TLS security [6].  If the client has not bound beforehand,
+   then until the client uses the EXTERNAL SASL mechanism to negotiate
+   the recognition of the client's certificate, the client is
+   anonymously authenticated.
+
+   Recommendations on TLS ciphersuites are given in section 10.
+
+   An LDAP server which requests that clients provide their certificate
+   during TLS negotiation MAY use a local security policy to determine
+   whether to successfully complete TLS negotiation if the client did
+   not present a certificate which could be validated.
+
+
+
+
+
+
+Wahl, et al.                Standards Track                     [Page 7]
+
+RFC 2829            Authentication Methods for LDAP             May 2000
+
+
+6. Password-based authentication
+
+   LDAP implementations MUST support authentication with a password
+   using the DIGEST-MD5 SASL mechanism for password protection, as
+   defined in section 6.1.
+
+   LDAP implementations SHOULD support authentication with the "simple"
+   password choice when the connection is protected against
+   eavesdropping using TLS, as defined in section 6.2.
+
+6.1. Digest authentication
+
+   An LDAP client MAY determine whether the server supports this
+   mechanism by performing a search request on the root DSE, requesting
+   the supportedSASLMechanisms attribute, and checking whether the
+   string "DIGEST-MD5" is present as a value of this attribute.
+
+   In the first stage of authentication, when the client is performing
+   an "initial authentication" as defined in section 2.1 of [4], the
+   client sends a bind request in which the version number is 3, the
+   authentication choice is sasl, the sasl mechanism name is "DIGEST-
+   MD5", and the credentials are absent.  The client then waits for a
+   response from the server to this request.
+
+   The server will respond with a bind response in which the resultCode
+   is saslBindInProgress, and the serverSaslCreds field is present.  The
+   contents of this field is a string defined by "digest-challenge" in
+   section 2.1.1 of [4].  The server SHOULD include a realm indication
+   and MUST indicate support for UTF-8.
+
+   The client will send a bind request with a distinct message id, in
+   which the version number is 3, the authentication choice is sasl, the
+   sasl mechanism name is "DIGEST-MD5", and the credentials contain the
+   string defined by "digest-response" in section 2.1.2 of [4].  The
+   serv-type is "ldap".
+
+   The server will respond with a bind response in which the resultCode
+   is either success, or an error indication.  If the authentication is
+   successful and the server does not support subsequent authentication,
+   then the credentials field is absent.  If the authentication is
+   successful and the server supports subsequent authentication, then
+   the credentials field contains the string defined by "response-auth"
+   in section 2.1.3 of [4].   Support for subsequent authentication is
+   OPTIONAL in clients and servers.
+
+
+
+
+
+
+
+Wahl, et al.                Standards Track                     [Page 8]
+
+RFC 2829            Authentication Methods for LDAP             May 2000
+
+
+6.2. "simple" authentication choice under TLS encryption
+
+   A user who has a directory entry containing a userPassword attribute
+   MAY authenticate to the directory by performing a simple password
+   bind sequence following the negotiation of a TLS ciphersuite
+   providing connection confidentiality [6].
+
+   The client will use the Start TLS operation [5] to negotiate the use
+   of TLS security [6] on the connection to the LDAP server.  The client
+   need not have bound to the directory beforehand.
+
+   For this authentication procedure to be successful, the client and
+   server MUST negotiate a ciphersuite which contains a bulk encryption
+   algorithm of appropriate strength.  Recommendations on cipher suites
+   are given in section 10.
+
+   Following the successful completion of TLS negotiation, the client
+   MUST send an LDAP bind request with the version number of 3, the name
+   field containing the name of the user's entry, and the "simple"
+   authentication choice, containing a password.
+
+   The server will, for each value of the userPassword attribute in the
+   named user's entry, compare these for case-sensitive equality with
+   the client's presented password.  If there is a match, then the
+   server will respond with resultCode success, otherwise the server
+   will respond with resultCode invalidCredentials.
+
+6.3. Other authentication choices with TLS
+
+   It is also possible, following the negotiation of TLS, to perform a
+   SASL authentication which does not involve the exchange of plaintext
+   reusable passwords.  In this case the client and server need not
+   negotiate a ciphersuite which provides confidentiality if the only
+   service required is data integrity.
+
+7. Certificate-based authentication
+
+   LDAP implementations SHOULD support authentication via a client
+   certificate in TLS, as defined in section 7.1.
+
+7.1. Certificate-based authentication with TLS
+
+   A user who has a public/private key pair in which the public key has
+   been signed by a Certification Authority may use this key pair to
+   authenticate to the directory server if the user's certificate is
+   requested by the server.  The user's certificate subject field SHOULD
+   be the name of the user's directory entry, and the Certification
+   Authority must be sufficiently trusted by the directory server to
+
+
+
+Wahl, et al.                Standards Track                     [Page 9]
+
+RFC 2829            Authentication Methods for LDAP             May 2000
+
+
+   have issued the certificate in order that the server can process the
+   certificate.  The means by which servers validate certificate paths
+   is outside the scope of this document.
+
+   A server MAY support mappings for certificates in which the subject
+   field name is different from the name of the user's directory entry.
+   A server which supports mappings of names MUST be capable of being
+   configured to support certificates for which no mapping is required.
+
+   The client will use the Start TLS operation [5] to negotiate the use
+   of TLS security [6] on the connection to the LDAP server.  The client
+   need not have bound to the directory beforehand.
+
+   In the TLS negotiation, the server MUST request a certificate.  The
+   client will provide its certificate to the server, and MUST perform a
+   private key-based encryption, proving it has the private key
+   associated with the certificate.
+
+   As deployments will require protection of sensitive data in transit,
+   the client and server MUST negotiate a ciphersuite which contains a
+   bulk encryption algorithm of appropriate strength.  Recommendations
+   of cipher suites are given in section 10.
+
+   The server MUST verify that the client's certificate is valid. The
+   server will normally check that the certificate is issued by a known
+   CA, and that none of the certificates on the client's certificate
+   chain are invalid or revoked.  There are several procedures by which
+   the server can perform these checks.
+
+   Following the successful completion of TLS negotiation, the client
+   will send an LDAP bind request with the SASL "EXTERNAL" mechanism.
+
+8. Other mechanisms
+
+   The LDAP "simple" authentication choice is not suitable for
+   authentication on the Internet where there is no network or transport
+   layer confidentiality.
+
+   As LDAP includes native anonymous and plaintext authentication
+   methods, the "ANONYMOUS" and "PLAIN" SASL mechanisms are not used
+   with LDAP.  If an authorization identity of a form different from a
+   DN is requested by the client, a mechanism that protects the password
+   in transit SHOULD be used.
+
+   The following SASL-based mechanisms are not considered in this
+   document: KERBEROS_V4, GSSAPI and SKEY.
+
+
+
+
+
+Wahl, et al.                Standards Track                    [Page 10]
+
+RFC 2829            Authentication Methods for LDAP             May 2000
+
+
+   The "EXTERNAL" SASL mechanism can be used to request the LDAP server
+   make use of security credentials exchanged by a lower layer. If a TLS
+   session has not been established between the client and server prior
+   to making the SASL EXTERNAL Bind request and there is no other
+   external source of authentication credentials (e.g.  IP-level
+   security [8]), or if, during the process of establishing the TLS
+   session, the server did not request the client's authentication
+   credentials, the SASL EXTERNAL bind MUST fail with a result code of
+   inappropriateAuthentication.  Any client authentication and
+   authorization state of the LDAP association is lost, so the LDAP
+   association is in an anonymous state after the failure.
+
+9. Authorization Identity
+
+   The authorization identity is carried as part of the SASL credentials
+   field in the LDAP Bind request and response.
+
+   When the "EXTERNAL" mechanism is being negotiated, if the credentials
+   field is present, it contains an authorization identity of the
+   authzId form described below.
+
+   Other mechanisms define the location of the authorization identity in
+   the credentials field.
+
+   The authorization identity is a string in the UTF-8 character set,
+   corresponding to the following ABNF [7]:
+
+   ; Specific predefined authorization (authz) id schemes are
+   ; defined below -- new schemes may be defined in the future.
+
+   authzId    = dnAuthzId / uAuthzId
+
+   ; distinguished-name-based authz id.
+   dnAuthzId  = "dn:" dn
+   dn         = utf8string    ; with syntax defined in RFC 2253
+
+   ; unspecified userid, UTF-8 encoded.
+   uAuthzId   = "u:" userid
+   userid     = utf8string    ; syntax unspecified
+
+   A utf8string is defined to be the UTF-8 encoding of one or more ISO
+   10646 characters.
+
+   All servers which support the storage of authentication credentials,
+   such as passwords or certificates, in the directory MUST support the
+   dnAuthzId choice.
+
+
+
+
+
+Wahl, et al.                Standards Track                    [Page 11]
+
+RFC 2829            Authentication Methods for LDAP             May 2000
+
+
+   The uAuthzId choice allows for compatibility with client applications
+   which wish to authenticate to a local directory but do not know their
+   own Distinguished Name or have a directory entry.  The format of the
+   string is defined as only a sequence of UTF-8 encoded ISO 10646
+   characters, and further interpretation is subject to prior agreement
+   between the client and server.
+
+   For example, the userid could identify a user of a specific directory
+   service, or be a login name or the local-part of an RFC 822 email
+   address. In general a uAuthzId MUST NOT be assumed to be globally
+   unique.
+
+   Additional authorization identity schemes MAY be defined in future
+   versions of this document.
+
+10. TLS Ciphersuites
+
+   The following ciphersuites defined in [6] MUST NOT be used for
+   confidentiality protection of passwords or data:
+
+         TLS_NULL_WITH_NULL_NULL
+         TLS_RSA_WITH_NULL_MD5
+         TLS_RSA_WITH_NULL_SHA
+
+   The following ciphersuites defined in [6] can be cracked easily (less
+   than a week of CPU time on a standard CPU in 1997).  The client and
+   server SHOULD carefully consider the value of the password or data
+   being protected before using these ciphersuites:
+
+         TLS_RSA_EXPORT_WITH_RC4_40_MD5
+         TLS_RSA_EXPORT_WITH_RC2_CBC_40_MD5
+         TLS_RSA_EXPORT_WITH_DES40_CBC_SHA
+         TLS_DH_DSS_EXPORT_WITH_DES40_CBC_SHA
+         TLS_DH_RSA_EXPORT_WITH_DES40_CBC_SHA
+         TLS_DHE_DSS_EXPORT_WITH_DES40_CBC_SHA
+         TLS_DHE_RSA_EXPORT_WITH_DES40_CBC_SHA
+         TLS_DH_anon_EXPORT_WITH_RC4_40_MD5
+         TLS_DH_anon_EXPORT_WITH_DES40_CBC_SHA
+
+   The following ciphersuites are vulnerable to man-in-the-middle
+   attacks, and SHOULD NOT be used to protect passwords or sensitive
+   data, unless the network configuration is such that the danger of a
+   man-in-the-middle attack is tolerable:
+
+
+
+
+
+
+
+
+Wahl, et al.                Standards Track                    [Page 12]
+
+RFC 2829            Authentication Methods for LDAP             May 2000
+
+
+         TLS_DH_anon_EXPORT_WITH_RC4_40_MD5
+         TLS_DH_anon_WITH_RC4_128_MD5
+         TLS_DH_anon_EXPORT_WITH_DES40_CBC_SHA
+         TLS_DH_anon_WITH_DES_CBC_SHA
+         TLS_DH_anon_WITH_3DES_EDE_CBC_SHA
+
+   A client or server that supports TLS MUST support at least
+   TLS_DHE_DSS_WITH_3DES_EDE_CBC_SHA.
+
+11. SASL service name for LDAP
+
+   For use with SASL [2], a protocol must specify a service name to be
+   used with various SASL mechanisms, such as GSSAPI.  For LDAP, the
+   service name is "ldap", which has been registered with the IANA as a
+   GSSAPI service name.
+
+12. Security Considerations
+
+   Security issues are discussed throughout this memo; the
+   (unsurprising) conclusion is that mandatory security is important,
+   and that session encryption is required when snooping is a problem.
+
+   Servers are encouraged to prevent modifications by anonymous users.
+   Servers may also wish to minimize denial of service attacks by timing
+   out idle connections, and returning the unwillingToPerform result
+   code rather than performing computationally expensive operations
+   requested by unauthorized clients.
+
+   A connection on which the client has not performed the Start TLS
+   operation or negotiated a suitable SASL mechanism for connection
+   integrity and encryption services is subject to man-in-the-middle
+   attacks to view and modify information in transit.
+
+   Additional security considerations relating to the EXTERNAL mechanism
+   to negotiate TLS can be found in [2], [5] and [6].
+
+13. Acknowledgements
+
+   This document is a product of the LDAPEXT Working Group of the IETF.
+   The contributions of its members is greatly appreciated.
+
+
+
+
+
+
+
+
+
+
+
+Wahl, et al.                Standards Track                    [Page 13]
+
+RFC 2829            Authentication Methods for LDAP             May 2000
+
+
+14. Bibliography
+
+   [1] Wahl, M., Howes, T. and S. Kille, "Lightweight Directory Access
+       Protocol (v3)", RFC 2251, December 1997.
+
+   [2] Myers, J., "Simple Authentication and Security Layer (SASL)", RFC
+       2222, October 1997.
+
+   [3] Bradner, S., "Key words for use in RFCs to Indicate Requirement
+       Levels", BCP 14, RFC 2119, March 1997.
+
+   [4] Leach, P. and C. Newman, "Using Digest Authentication as a SASL
+       Mechanism", RFC 2831, May 2000.
+
+   [5] Hodges, J., Morgan, R. and M. Wahl, "Lightweight Directory Access
+       Protocol (v3): Extension for Transport Layer Security", RFC 2830,
+       May 2000.
+
+   [6] Dierks, T. and C. Allen, "The TLS Protocol Version 1.0", RFC
+       2246, January 1999.
+
+   [7] Crocker, D., Ed. and P. Overell, "Augmented BNF for Syntax
+       Specifications: ABNF", RFC 2234, November 1997.
+
+   [8] Kent, S. and R. Atkinson, "Security Architecture for the Internet
+       Protocol", RFC 2401, November 1998.
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+Wahl, et al.                Standards Track                    [Page 14]
+
+RFC 2829            Authentication Methods for LDAP             May 2000
+
+
+15. Authors' Addresses
+
+   Mark Wahl
+   Sun Microsystems, Inc.
+   8911 Capital of Texas Hwy #4140
+   Austin TX 78759
+   USA
+
+   EMail: M.Wahl@innosoft.com
+
+
+   Harald Tveit Alvestrand
+   EDB Maxware
+   Pirsenteret
+   N-7462 Trondheim, Norway
+
+   Phone: +47 73 54 57 97
+   EMail: Harald@Alvestrand.no
+
+
+   Jeff Hodges
+   Oblix, Inc.
+   18922 Forge Drive
+   Cupertino, CA 95014
+   USA
+
+   Phone: +1-408-861-6656
+   EMail: JHodges@oblix.com
+
+
+   RL "Bob" Morgan
+   Computing and Communications
+   University of Washington
+   Seattle, WA 98105
+   USA
+
+   Phone: +1-206-221-3307
+   EMail: rlmorgan@washington.edu
+
+
+
+
+
+
+
+
+
+
+
+
+
+Wahl, et al.                Standards Track                    [Page 15]
+
+RFC 2829            Authentication Methods for LDAP             May 2000
+
+
+16.  Full Copyright Statement
+
+   Copyright (C) The Internet Society (2000).  All Rights Reserved.
+
+   This document and translations of it may be copied and furnished to
+   others, and derivative works that comment on or otherwise explain it
+   or assist in its implementation may be prepared, copied, published
+   and distributed, in whole or in part, without restriction of any
+   kind, provided that the above copyright notice and this paragraph are
+   included on all such copies and derivative works.  However, this
+   document itself may not be modified in any way, such as by removing
+   the copyright notice or references to the Internet Society or other
+   Internet organizations, except as needed for the purpose of
+   developing Internet standards in which case the procedures for
+   copyrights defined in the Internet Standards process must be
+   followed, or as required to translate it into languages other than
+   English.
+
+   The limited permissions granted above are perpetual and will not be
+   revoked by the Internet Society or its successors or assigns.
+
+   This document and the information contained herein is provided on an
+   "AS IS" basis and THE INTERNET SOCIETY AND THE INTERNET ENGINEERING
+   TASK FORCE DISCLAIMS ALL WARRANTIES, EXPRESS OR IMPLIED, INCLUDING
+   BUT NOT LIMITED TO ANY WARRANTY THAT THE USE OF THE INFORMATION
+   HEREIN WILL NOT INFRINGE ANY RIGHTS OR ANY IMPLIED WARRANTIES OF
+   MERCHANTABILITY OR FITNESS FOR A PARTICULAR PURPOSE.
+
+Acknowledgement
+
+   Funding for the RFC Editor function is currently provided by the
+   Internet Society.
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+Wahl, et al.                Standards Track                    [Page 16]
+

Propchange: websites/production/directory/content/studio/users-guide/2.0.0.v20200411-M15/ldif_editor/rfc/rfc2829.txt
------------------------------------------------------------------------------
    svn:eol-style = native

Added: websites/production/directory/content/studio/users-guide/2.0.0.v20200411-M15/ldif_editor/tasks.html
==============================================================================
--- websites/production/directory/content/studio/users-guide/2.0.0.v20200411-M15/ldif_editor/tasks.html (added)
+++ websites/production/directory/content/studio/users-guide/2.0.0.v20200411-M15/ldif_editor/tasks.html Sat Apr 11 18:16:51 2020
@@ -0,0 +1,3 @@
+<html><head><META http-equiv="Content-Type" content="text/html; charset=ISO-8859-1"><title>Tasks</title><link href="css/book.css" rel="stylesheet" type="text/css"><meta content="DocBook XSL Stylesheets V1.71.1" name="generator"><link rel="start" href="index.html" title="Apache Directory Studio LDIF Editor"><link rel="up" href="index.html" title="Apache Directory Studio LDIF Editor"><link rel="prev" href="gettingstarted_preferences.html" title="LDIF Editor preferences"><link rel="next" href="reference.html" title="Reference"></head><body bgcolor="white" text="black" link="#0000FF" vlink="#840084" alink="#0000FF"><div class="navheader"><table summary="Navigation header" width="100%"><tr><th align="center" colspan="3">Tasks</th></tr><tr><td align="left" width="20%"><a accesskey="p" href="gettingstarted_preferences.html">Prev</a>&nbsp;</td><th align="center" width="60%">&nbsp;</th><td align="right" width="20%">&nbsp;<a accesskey="n" href="reference.html">Next</a></td></tr></table><hr></
 div><div class="chapter" lang="en"><div class="titlepage"><div><div><h2 class="title"><a name="tasks"></a>Tasks</h2></div></div></div><p>
+	   TODO...
+	</p></div><div class="navfooter"><hr><table summary="Navigation footer" width="100%"><tr><td align="left" width="40%"><a accesskey="p" href="gettingstarted_preferences.html">Prev</a>&nbsp;</td><td align="center" width="20%">&nbsp;</td><td align="right" width="40%">&nbsp;<a accesskey="n" href="reference.html">Next</a></td></tr><tr><td valign="top" align="left" width="40%">LDIF Editor preferences&nbsp;</td><td align="center" width="20%"><a accesskey="h" href="index.html">Home</a></td><td valign="top" align="right" width="40%">&nbsp;Reference</td></tr></table></div></body></html>
\ No newline at end of file

Propchange: websites/production/directory/content/studio/users-guide/2.0.0.v20200411-M15/ldif_editor/tasks.html
------------------------------------------------------------------------------
    svn:eol-style = native

Added: websites/production/directory/content/studio/users-guide/2.0.0.v20200411-M15/ldif_editor/tipsandtricks.html
==============================================================================
--- websites/production/directory/content/studio/users-guide/2.0.0.v20200411-M15/ldif_editor/tipsandtricks.html (added)
+++ websites/production/directory/content/studio/users-guide/2.0.0.v20200411-M15/ldif_editor/tipsandtricks.html Sat Apr 11 18:16:51 2020
@@ -0,0 +1,3 @@
+<html><head><META http-equiv="Content-Type" content="text/html; charset=ISO-8859-1"><title>Tips and tricks</title><link href="css/book.css" rel="stylesheet" type="text/css"><meta content="DocBook XSL Stylesheets V1.71.1" name="generator"><link rel="start" href="index.html" title="Apache Directory Studio LDIF Editor"><link rel="up" href="index.html" title="Apache Directory Studio LDIF Editor"><link rel="prev" href="reference.html" title="Reference"></head><body bgcolor="white" text="black" link="#0000FF" vlink="#840084" alink="#0000FF"><div class="navheader"><table summary="Navigation header" width="100%"><tr><th align="center" colspan="3">Tips and tricks</th></tr><tr><td align="left" width="20%"><a accesskey="p" href="reference.html">Prev</a>&nbsp;</td><th align="center" width="60%">&nbsp;</th><td align="right" width="20%">&nbsp;</td></tr></table><hr></div><div class="chapter" lang="en"><div class="titlepage"><div><div><h2 class="title"><a name="tipsandtricks"></a>Tips and tricks</h
 2></div></div></div><p>
+	   TODO...
+	</p></div><div class="navfooter"><hr><table summary="Navigation footer" width="100%"><tr><td align="left" width="40%"><a accesskey="p" href="reference.html">Prev</a>&nbsp;</td><td align="center" width="20%">&nbsp;</td><td align="right" width="40%">&nbsp;</td></tr><tr><td valign="top" align="left" width="40%">Reference&nbsp;</td><td align="center" width="20%"><a accesskey="h" href="index.html">Home</a></td><td valign="top" align="right" width="40%">&nbsp;</td></tr></table></div></body></html>
\ No newline at end of file

Propchange: websites/production/directory/content/studio/users-guide/2.0.0.v20200411-M15/ldif_editor/tipsandtricks.html
------------------------------------------------------------------------------
    svn:eol-style = native

Added: websites/production/directory/content/studio/users-guide/2.0.0.v20200411-M15/schema_editor/css/book.css
==============================================================================
--- websites/production/directory/content/studio/users-guide/2.0.0.v20200411-M15/schema_editor/css/book.css (added)
+++ websites/production/directory/content/studio/users-guide/2.0.0.v20200411-M15/schema_editor/css/book.css Sat Apr 11 18:16:51 2020
@@ -0,0 +1,132 @@
+/*
+ *  Licensed to the Apache Software Foundation (ASF) under one
+ *  or more contributor license agreements.  See the NOTICE file
+ *  distributed with this work for additional information
+ *  regarding copyright ownership.  The ASF licenses this file
+ *  to you under the Apache License, Version 2.0 (the
+ *  "License"); you may not use this file except in compliance
+ *  with the License.  You may obtain a copy of the License at
+ *  
+ *    http://www.apache.org/licenses/LICENSE-2.0
+ *  
+ *  Unless required by applicable law or agreed to in writing,
+ *  software distributed under the License is distributed on an
+ *  "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY
+ *  KIND, either express or implied.  See the License for the
+ *  specific language governing permissions and limitations
+ *  under the License. 
+ *  
+ */
+ 
+P.Code {
+	display: block;
+	text-align: left;
+	text-indent: 0.00pt;
+	margin-top: 0.000000pt;
+	margin-bottom: 0.000000pt;
+	margin-right: 0.000000pt;
+	margin-left: 15pt;
+	font-size: 10.000000pt;
+	font-weight: normal;
+	font-style: normal;
+	color: #4444CC;
+	text-decoration: none;
+	vertical-align: baseline;
+	text-transform: none;
+	font-family: "Courier New", Courier, monospace;
+}
+H6.CaptionFigColumn {
+	display: block;
+	text-align: left;
+	text-indent: 0.000000pt;
+	margin-top: 3.000000pt;
+	margin-bottom: 11.000000pt;
+	margin-right: 0.000000pt;
+	margin-left: 0.000000pt;
+	font-size: 9.000000pt;
+	font-weight: bold;
+	font-style: Italic;
+	color: #000000;
+	text-decoration: none;
+	vertical-align: baseline;
+	text-transform: none;
+}
+P.Note {
+	display: block;
+	text-align: left;
+	text-indent: 0pt;
+	margin-top: 19.500000pt;
+	margin-bottom: 19.500000pt;
+	margin-right: 0.000000pt;
+	margin-left: 30pt;
+	font-size: 11.000000pt;
+	font-weight: normal;
+	font-style: Italic;
+	color: #000000;
+	text-decoration: none;
+	vertical-align: baseline;
+	text-transform: none;
+}
+EM.UILabel {
+	font-weight: Bold;
+	font-style: normal;
+	text-decoration: none;
+	vertical-align: baseline;
+	text-transform: none;
+}
+EM.CodeName {
+	font-weight: Bold;
+	font-style: normal;
+	text-decoration: none;
+	vertical-align: baseline;
+	text-transform: none;
+	font-family: "Courier New", Courier, monospace;
+}
+
+body, html { border: 0px }
+
+
+/* following font face declarations need to be removed for DBCS */
+
+body, h1, h2, h3, h4, h5, h6, p, table, td, caption, th, ul, ol, dl, li, dd, dt {font-family: Arial, Helvetica, sans-serif; color: #000000}
+pre				{ font-family: "Courier New", Courier, monospace;}
+
+/* end font face declarations */
+
+/* following font size declarations should be OK for DBCS */
+body, h1, h2, h3, h4, h5, h6, p, table, td, caption, th, ul, ol, dl, li, dd, dt {font-size: 10pt; }
+pre				{ font-size: 10pt}
+
+/* end font size declarations */
+
+body	     { background: #FFFFFF; margin-bottom: 1em }
+h1           { font-size: 18pt; margin-top: 5; margin-bottom: 1 }	
+h2           { font-size: 14pt; margin-top: 25; margin-bottom: 3 }
+h3           { font-size: 11pt; margin-top: 20; margin-bottom: 3 }
+h4           { font-size: 10pt; margin-top: 20; margin-bottom: 3; font-style: italic }
+p            { margin-top: 10px; margin-bottom: 10px }
+pre          { margin-left: 6; font-size: 9pt; color: #4444CC } 
+a:link	     { color: #0000FF }
+a:hover	     { color: #000080 }
+a:visited    { text-decoration: underline }
+ul	     { margin-top: 10px; margin-bottom: 10px; }
+li	     { margin-top: 5px; margin-bottom: 5px; } 
+li p	     { margin-top: 5px; margin-bottom: 5px; }
+ol	     { margin-top: 10px; margin-bottom: 10px; }
+dl	     { margin-top: 10px; margin-bottom: 10px; }
+dt	     { margin-top: 5px; margin-bottom: 5px; font-weight: bold; }
+dd	     { margin-top: 5px; margin-bottom: 5px; }
+strong	     { font-weight: bold}
+em	     { font-style: italic}
+var	     { font-style: italic}
+div.revision { border-left-style: solid; border-left-width: thin; 
+				   border-left-color: #7B68EE; padding-left:5 }
+th	     { font-weight: bold }
+
+a.command-link {
+}
+a.command-link img {
+	border-width: 0px;
+	border-style: none;
+	vertical-align: middle;
+}
\ No newline at end of file

Propchange: websites/production/directory/content/studio/users-guide/2.0.0.v20200411-M15/schema_editor/css/book.css
------------------------------------------------------------------------------
    svn:eol-style = native

Added: websites/production/directory/content/studio/users-guide/2.0.0.v20200411-M15/schema_editor/gettingstarted.html
==============================================================================
--- websites/production/directory/content/studio/users-guide/2.0.0.v20200411-M15/schema_editor/gettingstarted.html (added)
+++ websites/production/directory/content/studio/users-guide/2.0.0.v20200411-M15/schema_editor/gettingstarted.html Sat Apr 11 18:16:51 2020
@@ -0,0 +1,4 @@
+<html><head><META http-equiv="Content-Type" content="text/html; charset=ISO-8859-1"><title>Getting started</title><link href="css/book.css" rel="stylesheet" type="text/css"><meta content="DocBook XSL Stylesheets V1.71.1" name="generator"><link rel="start" href="index.html" title="Apache Directory Studio Schema Editor"><link rel="up" href="index.html" title="Apache Directory Studio Schema Editor"><link rel="prev" href="index.html" title="Apache Directory Studio Schema Editor"><link rel="next" href="gettingstarted_download_install.html" title="Download and installation"></head><body bgcolor="white" text="black" link="#0000FF" vlink="#840084" alink="#0000FF"><div class="navheader"><table summary="Navigation header" width="100%"><tr><th align="center" colspan="3">Getting started</th></tr><tr><td align="left" width="20%"><a accesskey="p" href="index.html">Prev</a>&nbsp;</td><th align="center" width="60%">&nbsp;</th><td align="right" width="20%">&nbsp;<a accesskey="n" href="gettingstarted
 _download_install.html">Next</a></td></tr></table><hr></div><div class="chapter" lang="en"><div class="titlepage"><div><div><h2 class="title"><a name="gettingstarted"></a>Getting started</h2></div></div></div><div class="toc"><p><b>Table of Contents</b></p><dl><dt><span class="section"><a href="gettingstarted_download_install.html">Download and installation</a></span></dt><dt><span class="section"><a href="gettingstarted_views.html">Views</a></span></dt><dd><dl><dt><span class="section"><a href="gettingstarted_views_hierarchy.html">Hierarchy view</a></span></dt><dt><span class="section"><a href="gettingstarted_views_problems.html">Problems view</a></span></dt><dt><span class="section"><a href="gettingstarted_views_projects.html">Projects view</a></span></dt><dt><span class="section"><a href="gettingstarted_views_schema.html">Schema view</a></span></dt><dt><span class="section"><a href="gettingstarted_views_search.html">Search view</a></span></dt></dl></dd><dt><span class="section"><
 a href="gettingstarted_editors.html">Editors</a></span></dt><dd><dl><dt><span class="section"><a href="gettingstarted_editors_attribute_type.html">Attribute type editor</a></span></dt><dt><span class="section"><a href="gettingstarted_editors_object_class.html">Object class editor</a></span></dt><dt><span class="section"><a href="gettingstarted_editors_schema.html">Schema editor</a></span></dt></dl></dd></dl></div><p>
+		This part of the guide provides you a sum up of the basic
+		concepts of the Schema Editor Plugin.
+	</p></div><div class="navfooter"><hr><table summary="Navigation footer" width="100%"><tr><td align="left" width="40%"><a accesskey="p" href="index.html">Prev</a>&nbsp;</td><td align="center" width="20%">&nbsp;</td><td align="right" width="40%">&nbsp;<a accesskey="n" href="gettingstarted_download_install.html">Next</a></td></tr><tr><td valign="top" align="left" width="40%">Apache Directory Studio Schema Editor&nbsp;</td><td align="center" width="20%"><a accesskey="h" href="index.html">Home</a></td><td valign="top" align="right" width="40%">&nbsp;Download and installation</td></tr></table></div></body></html>
\ No newline at end of file

Propchange: websites/production/directory/content/studio/users-guide/2.0.0.v20200411-M15/schema_editor/gettingstarted.html
------------------------------------------------------------------------------
    svn:eol-style = native

Added: websites/production/directory/content/studio/users-guide/2.0.0.v20200411-M15/schema_editor/gettingstarted_download_install.html
==============================================================================
--- websites/production/directory/content/studio/users-guide/2.0.0.v20200411-M15/schema_editor/gettingstarted_download_install.html (added)
+++ websites/production/directory/content/studio/users-guide/2.0.0.v20200411-M15/schema_editor/gettingstarted_download_install.html Sat Apr 11 18:16:51 2020
@@ -0,0 +1,11 @@
+<html><head><META http-equiv="Content-Type" content="text/html; charset=ISO-8859-1"><title>Download and installation</title><link href="css/book.css" rel="stylesheet" type="text/css"><meta content="DocBook XSL Stylesheets V1.71.1" name="generator"><link rel="start" href="index.html" title="Apache Directory Studio Schema Editor"><link rel="up" href="gettingstarted.html" title="Getting started"><link rel="prev" href="gettingstarted.html" title="Getting started"><link rel="next" href="gettingstarted_views.html" title="Views"></head><body bgcolor="white" text="black" link="#0000FF" vlink="#840084" alink="#0000FF"><div class="navheader"><table summary="Navigation header" width="100%"><tr><th align="center" colspan="3">Download and installation</th></tr><tr><td align="left" width="20%"><a accesskey="p" href="gettingstarted.html">Prev</a>&nbsp;</td><th align="center" width="60%">Getting started</th><td align="right" width="20%">&nbsp;<a accesskey="n" href="gettingstarted_views.html">Next</
 a></td></tr></table><hr></div><div class="section" lang="en"><div class="titlepage"><div><div><h2 class="title" style="clear: both"><a name="gettingstarted_download_install"></a>Download and installation</h2></div></div></div><p>
+    The latest version of Apache Directory Studio can be downloaded
+    from the Apache Directory Studio Downloads page, at this address
+    :
+    <a href="https://directory.apache.org/studio/downloads.html" target="_self">
+      https://directory.apache.org/studio/downloads.html
+    </a>
+    .
+  </p><p>
+    The download page also includes the installation instructions.
+  </p></div><div class="navfooter"><hr><table summary="Navigation footer" width="100%"><tr><td align="left" width="40%"><a accesskey="p" href="gettingstarted.html">Prev</a>&nbsp;</td><td align="center" width="20%"><a accesskey="u" href="gettingstarted.html">Up</a></td><td align="right" width="40%">&nbsp;<a accesskey="n" href="gettingstarted_views.html">Next</a></td></tr><tr><td valign="top" align="left" width="40%">Getting started&nbsp;</td><td align="center" width="20%"><a accesskey="h" href="index.html">Home</a></td><td valign="top" align="right" width="40%">&nbsp;Views</td></tr></table></div></body></html>
\ No newline at end of file

Propchange: websites/production/directory/content/studio/users-guide/2.0.0.v20200411-M15/schema_editor/gettingstarted_download_install.html
------------------------------------------------------------------------------
    svn:eol-style = native

Added: websites/production/directory/content/studio/users-guide/2.0.0.v20200411-M15/schema_editor/gettingstarted_editors.html
==============================================================================
--- websites/production/directory/content/studio/users-guide/2.0.0.v20200411-M15/schema_editor/gettingstarted_editors.html (added)
+++ websites/production/directory/content/studio/users-guide/2.0.0.v20200411-M15/schema_editor/gettingstarted_editors.html Sat Apr 11 18:16:51 2020
@@ -0,0 +1 @@
+<html><head><META http-equiv="Content-Type" content="text/html; charset=ISO-8859-1"><title>Editors</title><link href="css/book.css" rel="stylesheet" type="text/css"><meta content="DocBook XSL Stylesheets V1.71.1" name="generator"><link rel="start" href="index.html" title="Apache Directory Studio Schema Editor"><link rel="up" href="gettingstarted.html" title="Getting started"><link rel="prev" href="gettingstarted_views_search.html" title="Search view"><link rel="next" href="gettingstarted_editors_attribute_type.html" title="Attribute type editor"></head><body bgcolor="white" text="black" link="#0000FF" vlink="#840084" alink="#0000FF"><div class="navheader"><table summary="Navigation header" width="100%"><tr><th align="center" colspan="3">Editors</th></tr><tr><td align="left" width="20%"><a accesskey="p" href="gettingstarted_views_search.html">Prev</a>&nbsp;</td><th align="center" width="60%">Getting started</th><td align="right" width="20%">&nbsp;<a accesskey="n" href="gettingstarted
 _editors_attribute_type.html">Next</a></td></tr></table><hr></div><div class="section" lang="en"><div class="titlepage"><div><div><h2 class="title" style="clear: both"><a name="gettingstarted_editors"></a>Editors</h2></div></div></div><div class="toc"><dl><dt><span class="section"><a href="gettingstarted_editors_attribute_type.html">Attribute type editor</a></span></dt><dt><span class="section"><a href="gettingstarted_editors_object_class.html">Object class editor</a></span></dt><dt><span class="section"><a href="gettingstarted_editors_schema.html">Schema editor</a></span></dt></dl></div></div><div class="navfooter"><hr><table summary="Navigation footer" width="100%"><tr><td align="left" width="40%"><a accesskey="p" href="gettingstarted_views_search.html">Prev</a>&nbsp;</td><td align="center" width="20%"><a accesskey="u" href="gettingstarted.html">Up</a></td><td align="right" width="40%">&nbsp;<a accesskey="n" href="gettingstarted_editors_attribute_type.html">Next</a></td></tr><tr><
 td valign="top" align="left" width="40%">Search view&nbsp;</td><td align="center" width="20%"><a accesskey="h" href="index.html">Home</a></td><td valign="top" align="right" width="40%">&nbsp;Attribute type editor</td></tr></table></div></body></html>
\ No newline at end of file

Propchange: websites/production/directory/content/studio/users-guide/2.0.0.v20200411-M15/schema_editor/gettingstarted_editors.html
------------------------------------------------------------------------------
    svn:eol-style = native

Added: websites/production/directory/content/studio/users-guide/2.0.0.v20200411-M15/schema_editor/gettingstarted_editors_attribute_type.html
==============================================================================
--- websites/production/directory/content/studio/users-guide/2.0.0.v20200411-M15/schema_editor/gettingstarted_editors_attribute_type.html (added)
+++ websites/production/directory/content/studio/users-guide/2.0.0.v20200411-M15/schema_editor/gettingstarted_editors_attribute_type.html Sat Apr 11 18:16:51 2020
@@ -0,0 +1,32 @@
+<html><head><META http-equiv="Content-Type" content="text/html; charset=ISO-8859-1"><title>Attribute type editor</title><link href="css/book.css" rel="stylesheet" type="text/css"><meta content="DocBook XSL Stylesheets V1.71.1" name="generator"><link rel="start" href="index.html" title="Apache Directory Studio Schema Editor"><link rel="up" href="gettingstarted_editors.html" title="Editors"><link rel="prev" href="gettingstarted_editors.html" title="Editors"><link rel="next" href="gettingstarted_editors_object_class.html" title="Object class editor"></head><body bgcolor="white" text="black" link="#0000FF" vlink="#840084" alink="#0000FF"><div class="navheader"><table summary="Navigation header" width="100%"><tr><th align="center" colspan="3">Attribute type editor</th></tr><tr><td align="left" width="20%"><a accesskey="p" href="gettingstarted_editors.html">Prev</a>&nbsp;</td><th align="center" width="60%">Editors</th><td align="right" width="20%">&nbsp;<a accesskey="n" href="gettingstart
 ed_editors_object_class.html">Next</a></td></tr></table><hr></div><div class="section" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="gettingstarted_editors_attribute_type"></a>Attribute type editor</h3></div></div></div><p>
+		The attribute type editor is the one-stop shop where you can
+		define all aspects of your attribute type.
+	</p><p>
+		<div class="screenshot"><div class="mediaobject"><img src="images/editors_attribute-type-editor-overview.png"></div></div>
+	</p><p>
+		The
+		<span class="strong"><strong>Overview</strong></span>
+		page is where the user can edit the properties of the attribute
+		type.
+	</p><p>User can edit:</p><p>
+		<div class="itemizedlist"><ul type="bullet"><li style="list-style-type: disc">the name</li><li style="list-style-type: disc">the OID</li><li style="list-style-type: disc">the description</li><li style="list-style-type: disc">the superior type</li><li style="list-style-type: disc">the usage</li><li style="list-style-type: disc">the syntax and syntax length</li><li style="list-style-type: disc">if the attribute type is obsolete</li><li style="list-style-type: disc">if the attribute type is single-value</li><li style="list-style-type: disc">if the attribute type is collective</li><li style="list-style-type: disc">
+				if the attribute type is no-user-modification
+			</li><li style="list-style-type: disc">
+				all the matching rules (equality, ordering, substring)
+			</li></ul></div>
+	</p><p>
+		<div class="screenshot"><div class="mediaobject"><img src="images/editors_attribute-type-editor-source-code.png"></div></div>
+	</p><p>
+		The
+		<span class="strong"><strong>Source code</strong></span>
+		page is where the user can see the result of his actions in the
+		Overview page and what source code will be generated in the
+		schema file.
+	</p><p>
+		<div class="screenshot"><div class="mediaobject"><img src="images/editors_attribute-type-editor-used-by.png"></div></div>
+	</p><p>
+		The
+		<span class="strong"><strong>Used By</strong></span>
+		page is where the user can see in which object class(es) is used
+		this attribute type (as mandatory or optional attribute type).
+	</p></div><div class="navfooter"><hr><table summary="Navigation footer" width="100%"><tr><td align="left" width="40%"><a accesskey="p" href="gettingstarted_editors.html">Prev</a>&nbsp;</td><td align="center" width="20%"><a accesskey="u" href="gettingstarted_editors.html">Up</a></td><td align="right" width="40%">&nbsp;<a accesskey="n" href="gettingstarted_editors_object_class.html">Next</a></td></tr><tr><td valign="top" align="left" width="40%">Editors&nbsp;</td><td align="center" width="20%"><a accesskey="h" href="index.html">Home</a></td><td valign="top" align="right" width="40%">&nbsp;Object class editor</td></tr></table></div></body></html>
\ No newline at end of file

Propchange: websites/production/directory/content/studio/users-guide/2.0.0.v20200411-M15/schema_editor/gettingstarted_editors_attribute_type.html
------------------------------------------------------------------------------
    svn:eol-style = native

Added: websites/production/directory/content/studio/users-guide/2.0.0.v20200411-M15/schema_editor/gettingstarted_editors_object_class.html
==============================================================================
--- websites/production/directory/content/studio/users-guide/2.0.0.v20200411-M15/schema_editor/gettingstarted_editors_object_class.html (added)
+++ websites/production/directory/content/studio/users-guide/2.0.0.v20200411-M15/schema_editor/gettingstarted_editors_object_class.html Sat Apr 11 18:16:51 2020
@@ -0,0 +1,25 @@
+<html><head><META http-equiv="Content-Type" content="text/html; charset=ISO-8859-1"><title>Object class editor</title><link href="css/book.css" rel="stylesheet" type="text/css"><meta content="DocBook XSL Stylesheets V1.71.1" name="generator"><link rel="start" href="index.html" title="Apache Directory Studio Schema Editor"><link rel="up" href="gettingstarted_editors.html" title="Editors"><link rel="prev" href="gettingstarted_editors_attribute_type.html" title="Attribute type editor"><link rel="next" href="gettingstarted_editors_schema.html" title="Schema editor"></head><body bgcolor="white" text="black" link="#0000FF" vlink="#840084" alink="#0000FF"><div class="navheader"><table summary="Navigation header" width="100%"><tr><th align="center" colspan="3">Object class editor</th></tr><tr><td align="left" width="20%"><a accesskey="p" href="gettingstarted_editors_attribute_type.html">Prev</a>&nbsp;</td><th align="center" width="60%">Editors</th><td align="right" width="20%">&nbsp;<a acce
 sskey="n" href="gettingstarted_editors_schema.html">Next</a></td></tr></table><hr></div><div class="section" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="gettingstarted_editors_object_class"></a>Object class editor</h3></div></div></div><p>
+		The object class editor is the one-stop shop where you can
+		define all aspects of your object class.
+	</p><p>
+		<div class="screenshot"><div class="mediaobject"><img src="images/editors_object-class-editor-overview.png"></div></div>
+	</p><p>
+		The
+		<span class="strong"><strong>Overview</strong></span>
+		page is where the user can edit the properties of the object
+		class.
+	</p><p>User can edit:</p><p>
+		<div class="itemizedlist"><ul type="bullet"><li style="list-style-type: disc">the name</li><li style="list-style-type: disc">the OID</li><li style="list-style-type: disc">the description</li><li style="list-style-type: disc">the superior class</li><li style="list-style-type: disc">the class type</li><li style="list-style-type: disc">if the object class is obsolete</li><li style="list-style-type: disc">
+				the mandatory attributes (add and remove)
+			</li><li style="list-style-type: disc">
+				the optional attributes (add and remove)
+			</li></ul></div>
+	</p><p>
+		<div class="screenshot"><div class="mediaobject"><img src="images/editors_object-class-editor-source-code.png"></div></div>
+	</p><p>
+		The
+		<span class="strong"><strong>Source code</strong></span>
+		page is where the user can see the result of his actions in the
+		Overview page and what source code will be generated in the
+		schema file.
+	</p></div><div class="navfooter"><hr><table summary="Navigation footer" width="100%"><tr><td align="left" width="40%"><a accesskey="p" href="gettingstarted_editors_attribute_type.html">Prev</a>&nbsp;</td><td align="center" width="20%"><a accesskey="u" href="gettingstarted_editors.html">Up</a></td><td align="right" width="40%">&nbsp;<a accesskey="n" href="gettingstarted_editors_schema.html">Next</a></td></tr><tr><td valign="top" align="left" width="40%">Attribute type editor&nbsp;</td><td align="center" width="20%"><a accesskey="h" href="index.html">Home</a></td><td valign="top" align="right" width="40%">&nbsp;Schema editor</td></tr></table></div></body></html>
\ No newline at end of file

Propchange: websites/production/directory/content/studio/users-guide/2.0.0.v20200411-M15/schema_editor/gettingstarted_editors_object_class.html
------------------------------------------------------------------------------
    svn:eol-style = native

Added: websites/production/directory/content/studio/users-guide/2.0.0.v20200411-M15/schema_editor/gettingstarted_editors_schema.html
==============================================================================
--- websites/production/directory/content/studio/users-guide/2.0.0.v20200411-M15/schema_editor/gettingstarted_editors_schema.html (added)
+++ websites/production/directory/content/studio/users-guide/2.0.0.v20200411-M15/schema_editor/gettingstarted_editors_schema.html Sat Apr 11 18:16:51 2020
@@ -0,0 +1,19 @@
+<html><head><META http-equiv="Content-Type" content="text/html; charset=ISO-8859-1"><title>Schema editor</title><link href="css/book.css" rel="stylesheet" type="text/css"><meta content="DocBook XSL Stylesheets V1.71.1" name="generator"><link rel="start" href="index.html" title="Apache Directory Studio Schema Editor"><link rel="up" href="gettingstarted_editors.html" title="Editors"><link rel="prev" href="gettingstarted_editors_object_class.html" title="Object class editor"><link rel="next" href="tasks.html" title="Tasks"></head><body bgcolor="white" text="black" link="#0000FF" vlink="#840084" alink="#0000FF"><div class="navheader"><table summary="Navigation header" width="100%"><tr><th align="center" colspan="3">Schema editor</th></tr><tr><td align="left" width="20%"><a accesskey="p" href="gettingstarted_editors_object_class.html">Prev</a>&nbsp;</td><th align="center" width="60%">Editors</th><td align="right" width="20%">&nbsp;<a accesskey="n" href="tasks.html">Next</a></td></tr></ta
 ble><hr></div><div class="section" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="gettingstarted_editors_schema"></a>Schema editor</h3></div></div></div><p>
+		The schema editor displays all the attribute types and the
+		object classes that contains a schema file.
+	</p><p>
+		<div class="screenshot"><div class="mediaobject"><img src="images/editors_schema-editor-overview.png"></div></div>
+	</p><p>
+		The
+		<span class="strong"><strong>Overview</strong></span>
+		page is where the user can see all the attribute types and
+		object classes of the schema.
+	</p><p>
+		<div class="screenshot"><div class="mediaobject"><img src="images/editors_schema-editor-source-code.png"></div></div>
+	</p><p>
+		The
+		<span class="strong"><strong>Source Code</strong></span>
+		page is where the user can see all the attribute types and
+		object classes of the schema in their OpenLDAP code
+		representation.
+	</p></div><div class="navfooter"><hr><table summary="Navigation footer" width="100%"><tr><td align="left" width="40%"><a accesskey="p" href="gettingstarted_editors_object_class.html">Prev</a>&nbsp;</td><td align="center" width="20%"><a accesskey="u" href="gettingstarted_editors.html">Up</a></td><td align="right" width="40%">&nbsp;<a accesskey="n" href="tasks.html">Next</a></td></tr><tr><td valign="top" align="left" width="40%">Object class editor&nbsp;</td><td align="center" width="20%"><a accesskey="h" href="index.html">Home</a></td><td valign="top" align="right" width="40%">&nbsp;Tasks</td></tr></table></div></body></html>
\ No newline at end of file

Propchange: websites/production/directory/content/studio/users-guide/2.0.0.v20200411-M15/schema_editor/gettingstarted_editors_schema.html
------------------------------------------------------------------------------
    svn:eol-style = native

Added: websites/production/directory/content/studio/users-guide/2.0.0.v20200411-M15/schema_editor/gettingstarted_views.html
==============================================================================
--- websites/production/directory/content/studio/users-guide/2.0.0.v20200411-M15/schema_editor/gettingstarted_views.html (added)
+++ websites/production/directory/content/studio/users-guide/2.0.0.v20200411-M15/schema_editor/gettingstarted_views.html Sat Apr 11 18:16:51 2020
@@ -0,0 +1 @@
+<html><head><META http-equiv="Content-Type" content="text/html; charset=ISO-8859-1"><title>Views</title><link href="css/book.css" rel="stylesheet" type="text/css"><meta content="DocBook XSL Stylesheets V1.71.1" name="generator"><link rel="start" href="index.html" title="Apache Directory Studio Schema Editor"><link rel="up" href="gettingstarted.html" title="Getting started"><link rel="prev" href="gettingstarted_download_install.html" title="Download and installation"><link rel="next" href="gettingstarted_views_hierarchy.html" title="Hierarchy view"></head><body bgcolor="white" text="black" link="#0000FF" vlink="#840084" alink="#0000FF"><div class="navheader"><table summary="Navigation header" width="100%"><tr><th align="center" colspan="3">Views</th></tr><tr><td align="left" width="20%"><a accesskey="p" href="gettingstarted_download_install.html">Prev</a>&nbsp;</td><th align="center" width="60%">Getting started</th><td align="right" width="20%">&nbsp;<a accesskey="n" href="gettingsta
 rted_views_hierarchy.html">Next</a></td></tr></table><hr></div><div class="section" lang="en"><div class="titlepage"><div><div><h2 class="title" style="clear: both"><a name="gettingstarted_views"></a>Views</h2></div></div></div><div class="toc"><dl><dt><span class="section"><a href="gettingstarted_views_hierarchy.html">Hierarchy view</a></span></dt><dt><span class="section"><a href="gettingstarted_views_problems.html">Problems view</a></span></dt><dt><span class="section"><a href="gettingstarted_views_projects.html">Projects view</a></span></dt><dt><span class="section"><a href="gettingstarted_views_schema.html">Schema view</a></span></dt><dt><span class="section"><a href="gettingstarted_views_search.html">Search view</a></span></dt></dl></div></div><div class="navfooter"><hr><table summary="Navigation footer" width="100%"><tr><td align="left" width="40%"><a accesskey="p" href="gettingstarted_download_install.html">Prev</a>&nbsp;</td><td align="center" width="20%"><a accesskey="u" h
 ref="gettingstarted.html">Up</a></td><td align="right" width="40%">&nbsp;<a accesskey="n" href="gettingstarted_views_hierarchy.html">Next</a></td></tr><tr><td valign="top" align="left" width="40%">Download and installation&nbsp;</td><td align="center" width="20%"><a accesskey="h" href="index.html">Home</a></td><td valign="top" align="right" width="40%">&nbsp;Hierarchy view</td></tr></table></div></body></html>
\ No newline at end of file

Propchange: websites/production/directory/content/studio/users-guide/2.0.0.v20200411-M15/schema_editor/gettingstarted_views.html
------------------------------------------------------------------------------
    svn:eol-style = native

Added: websites/production/directory/content/studio/users-guide/2.0.0.v20200411-M15/schema_editor/gettingstarted_views_hierarchy.html
==============================================================================
--- websites/production/directory/content/studio/users-guide/2.0.0.v20200411-M15/schema_editor/gettingstarted_views_hierarchy.html (added)
+++ websites/production/directory/content/studio/users-guide/2.0.0.v20200411-M15/schema_editor/gettingstarted_views_hierarchy.html Sat Apr 11 18:16:51 2020
@@ -0,0 +1,73 @@
+<html><head><META http-equiv="Content-Type" content="text/html; charset=ISO-8859-1"><title>Hierarchy view</title><link href="css/book.css" rel="stylesheet" type="text/css"><meta content="DocBook XSL Stylesheets V1.71.1" name="generator"><link rel="start" href="index.html" title="Apache Directory Studio Schema Editor"><link rel="up" href="gettingstarted_views.html" title="Views"><link rel="prev" href="gettingstarted_views.html" title="Views"><link rel="next" href="gettingstarted_views_problems.html" title="Problems view"></head><body bgcolor="white" text="black" link="#0000FF" vlink="#840084" alink="#0000FF"><div class="navheader"><table summary="Navigation header" width="100%"><tr><th align="center" colspan="3">Hierarchy view</th></tr><tr><td align="left" width="20%"><a accesskey="p" href="gettingstarted_views.html">Prev</a>&nbsp;</td><th align="center" width="60%">Views</th><td align="right" width="20%">&nbsp;<a accesskey="n" href="gettingstarted_views_problems.html">Next</a></td><
 /tr></table><hr></div><div class="section" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="gettingstarted_views_hierarchy"></a>Hierarchy view</h3></div></div></div><p>
+		The Hierarchy view shows the hierarchy of an element (attribute
+		type or object class).
+	</p><p>
+		Here is what the Hierarchy view looks like:
+		<div class="screenshot"><div class="mediaobject"><img src="images/views_hierarchy-view.png"></div></div>
+	</p><p>
+		<span class="strong"><strong>Toolbar</strong></span>
+	</p><p>
+		The toolbar of the Hierarchy view contains the following
+		actions:
+		<div class="itemizedlist"><ul type="bullet"><li style="list-style-type: disc"><img src="images/icons_hierarchy-type.gif">
+				-
+				<span class="emphasis"><em>Show the Type Hierarchy</em></span>
+				: Shows the type hierarchy.
+			</li><li style="list-style-type: disc"><img src="images/icons_hierarchy-supertype.gif">
+				-
+				<span class="emphasis"><em>Show the Supertype Hierarchy</em></span>
+				: Shows the supertype hierarchy.
+			</li><li style="list-style-type: disc"><img src="images/icons_hierarchy-subtype.gif">
+				-
+				<span class="emphasis"><em>Show the Subtype Hierarchy</em></span>
+				: Shows the subtype hierarchy.
+			</li><li style="list-style-type: disc"><img src="images/icons_link-with-editor.gif">
+				-
+				<span class="emphasis"><em>Link with Editor</em></span>
+				: Links the view with the editor.
+			</li></ul></div>
+	</p><p>
+		<span class="strong"><strong>Menu</strong></span>
+	</p><p>
+		The menu of the Hierarchy view contains the following actions:
+		<div class="itemizedlist"><ul type="bullet"><li style="list-style-type: disc"><img src="images/icons_hierarchy-type.gif">
+				-
+				<span class="emphasis"><em>Show the Type Hierarchy</em></span>
+				: Shows the type hierarchy.
+			</li><li style="list-style-type: disc"><img src="images/icons_hierarchy-supertype.gif">
+				-
+				<span class="emphasis"><em>Show the Supertype Hierarchy</em></span>
+				: Shows the supertype hierarchy.
+			</li><li style="list-style-type: disc"><img src="images/icons_hierarchy-subtype.gif">
+				-
+				<span class="emphasis"><em>Show the Subtype Hierarchy</em></span>
+				: Shows the subtype hierarchy.
+			</li><li style="list-style-type: disc"><img src="images/icons_link-with-editor.gif">
+				-
+				<span class="emphasis"><em>Link with Editor</em></span>
+				: Links the view with the editor.
+			</li><li style="list-style-type: disc"><span class="emphasis"><em>Preferences</em></span>
+				: Displays the preferences dialog for the Hierarchy
+				view.
+			</li></ul></div>
+	</p><p>
+		<span class="strong"><strong>Icons</strong></span>
+	</p><p>The following icons can appear in the Hierarchy view:</p><p>
+		<div class="informaltable"><table cellpadding="3" border="1"><colgroup><col><col></colgroup><thead><tr><th>Icon</th><th>Description</th></tr></thead><tbody><tr><td align="center">
+							<div class="mediaobject"><img src="images/icons_attribute-type-operational.gif"></div>
+						</td><td>Attribute type (operational)</td></tr><tr><td align="center">
+							<div class="mediaobject"><img src="images/icons_attribute-type-user.gif"></div>
+						</td><td>Attribute type (user)</td></tr><tr><td align="center">
+							<div class="mediaobject"><img src="images/icons_object-class-abstract.gif"></div>
+						</td><td>Object class (abstract)</td></tr><tr><td align="center">
+							<div class="mediaobject"><img src="images/icons_object-class-auxiliary.gif"></div>
+						</td><td>Object class (auxiliary)</td></tr><tr><td align="center">
+							<div class="mediaobject"><img src="images/icons_object-class-structural.gif"></div>
+						</td><td>Object class (structural)</td></tr><tr><td align="center">
+							<div class="mediaobject"><img src="images/icons_object-class-hierarchy-selected.gif"></div>
+						</td><td>
+							Attribute type (current selection)
+						</td></tr><tr><td align="center">
+							<div class="mediaobject"><img src="images/icons_attribute-type-hierarchy-selected.gif"></div>
+						</td><td>Object class (current selection)</td></tr></tbody></table></div>
+	</p></div><div class="navfooter"><hr><table summary="Navigation footer" width="100%"><tr><td align="left" width="40%"><a accesskey="p" href="gettingstarted_views.html">Prev</a>&nbsp;</td><td align="center" width="20%"><a accesskey="u" href="gettingstarted_views.html">Up</a></td><td align="right" width="40%">&nbsp;<a accesskey="n" href="gettingstarted_views_problems.html">Next</a></td></tr><tr><td valign="top" align="left" width="40%">Views&nbsp;</td><td align="center" width="20%"><a accesskey="h" href="index.html">Home</a></td><td valign="top" align="right" width="40%">&nbsp;Problems view</td></tr></table></div></body></html>
\ No newline at end of file

Propchange: websites/production/directory/content/studio/users-guide/2.0.0.v20200411-M15/schema_editor/gettingstarted_views_hierarchy.html
------------------------------------------------------------------------------
    svn:eol-style = native

Added: websites/production/directory/content/studio/users-guide/2.0.0.v20200411-M15/schema_editor/gettingstarted_views_problems.html
==============================================================================
--- websites/production/directory/content/studio/users-guide/2.0.0.v20200411-M15/schema_editor/gettingstarted_views_problems.html (added)
+++ websites/production/directory/content/studio/users-guide/2.0.0.v20200411-M15/schema_editor/gettingstarted_views_problems.html Sat Apr 11 18:16:51 2020
@@ -0,0 +1,15 @@
+<html><head><META http-equiv="Content-Type" content="text/html; charset=ISO-8859-1"><title>Problems view</title><link href="css/book.css" rel="stylesheet" type="text/css"><meta content="DocBook XSL Stylesheets V1.71.1" name="generator"><link rel="start" href="index.html" title="Apache Directory Studio Schema Editor"><link rel="up" href="gettingstarted_views.html" title="Views"><link rel="prev" href="gettingstarted_views_hierarchy.html" title="Hierarchy view"><link rel="next" href="gettingstarted_views_projects.html" title="Projects view"></head><body bgcolor="white" text="black" link="#0000FF" vlink="#840084" alink="#0000FF"><div class="navheader"><table summary="Navigation header" width="100%"><tr><th align="center" colspan="3">Problems view</th></tr><tr><td align="left" width="20%"><a accesskey="p" href="gettingstarted_views_hierarchy.html">Prev</a>&nbsp;</td><th align="center" width="60%">Views</th><td align="right" width="20%">&nbsp;<a accesskey="n" href="gettingstarted_views_pr
 ojects.html">Next</a></td></tr></table><hr></div><div class="section" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="gettingstarted_views_problems"></a>Problems view</h3></div></div></div><p>
+		The Problems view displays errors and warnings associated with a
+		resource.
+	</p><p>
+		Here is what the Problems view looks like:
+		<div class="screenshot"><div class="mediaobject"><img src="images/views_problems-view.png"></div></div>
+	</p><p>
+		<span class="strong"><strong>Icons</strong></span>
+	</p><p>The following icons can appear in the Problems view:</p><p>
+		<div class="informaltable"><table cellpadding="3" border="1"><colgroup><col><col></colgroup><thead><tr><th>Icon</th><th>Description</th></tr></thead><tbody><tr><td align="center">
+							<div class="mediaobject"><img src="images/icons_error.gif"></div>
+						</td><td>Error</td></tr><tr><td align="center">
+							<div class="mediaobject"><img src="images/icons_warning.gif"></div>
+						</td><td>Warning</td></tr></tbody></table></div>
+	</p></div><div class="navfooter"><hr><table summary="Navigation footer" width="100%"><tr><td align="left" width="40%"><a accesskey="p" href="gettingstarted_views_hierarchy.html">Prev</a>&nbsp;</td><td align="center" width="20%"><a accesskey="u" href="gettingstarted_views.html">Up</a></td><td align="right" width="40%">&nbsp;<a accesskey="n" href="gettingstarted_views_projects.html">Next</a></td></tr><tr><td valign="top" align="left" width="40%">Hierarchy view&nbsp;</td><td align="center" width="20%"><a accesskey="h" href="index.html">Home</a></td><td valign="top" align="right" width="40%">&nbsp;Projects view</td></tr></table></div></body></html>
\ No newline at end of file

Propchange: websites/production/directory/content/studio/users-guide/2.0.0.v20200411-M15/schema_editor/gettingstarted_views_problems.html
------------------------------------------------------------------------------
    svn:eol-style = native

Added: websites/production/directory/content/studio/users-guide/2.0.0.v20200411-M15/schema_editor/gettingstarted_views_projects.html
==============================================================================
--- websites/production/directory/content/studio/users-guide/2.0.0.v20200411-M15/schema_editor/gettingstarted_views_projects.html (added)
+++ websites/production/directory/content/studio/users-guide/2.0.0.v20200411-M15/schema_editor/gettingstarted_views_projects.html Sat Apr 11 18:16:51 2020
@@ -0,0 +1,28 @@
+<html><head><META http-equiv="Content-Type" content="text/html; charset=ISO-8859-1"><title>Projects view</title><link href="css/book.css" rel="stylesheet" type="text/css"><meta content="DocBook XSL Stylesheets V1.71.1" name="generator"><link rel="start" href="index.html" title="Apache Directory Studio Schema Editor"><link rel="up" href="gettingstarted_views.html" title="Views"><link rel="prev" href="gettingstarted_views_problems.html" title="Problems view"><link rel="next" href="gettingstarted_views_schema.html" title="Schema view"></head><body bgcolor="white" text="black" link="#0000FF" vlink="#840084" alink="#0000FF"><div class="navheader"><table summary="Navigation header" width="100%"><tr><th align="center" colspan="3">Projects view</th></tr><tr><td align="left" width="20%"><a accesskey="p" href="gettingstarted_views_problems.html">Prev</a>&nbsp;</td><th align="center" width="60%">Views</th><td align="right" width="20%">&nbsp;<a accesskey="n" href="gettingstarted_views_schema.ht
 ml">Next</a></td></tr></table><hr></div><div class="section" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="gettingstarted_views_projects"></a>Projects view</h3></div></div></div><p>
+		The Projects view shows all the Schema projects of the
+		workspace.
+	</p><p>
+		Here is what the Projects view looks like:
+		<div class="screenshot"><div class="mediaobject"><img src="images/views_projects-view.png"></div></div>
+	</p><p>
+		<span class="strong"><strong>Toolbar</strong></span>
+	</p><p>
+		The toolbar of the Projects view contains the following actions:
+		<div class="itemizedlist"><ul type="bullet"><li style="list-style-type: disc"><img src="images/icons_project-new.gif">
+				-
+				<span class="emphasis"><em>New Schema Project</em></span>
+				: Opens the New Schema Project wizard.
+			</li></ul></div>
+	</p><p>
+		<span class="strong"><strong>Icons</strong></span>
+	</p><p>The following icons can appear in the Projects view:</p><p>
+		<div class="informaltable"><table cellpadding="3" border="1"><colgroup><col><col></colgroup><thead><tr><th>Icon</th><th>Description</th></tr></thead><tbody><tr><td align="center">
+							<div class="mediaobject"><img src="images/icons_project-offline-closed.gif"></div>
+						</td><td>Closed offline project</td></tr><tr><td align="center">
+							<div class="mediaobject"><img src="images/icons_project-offline.gif"></div>
+						</td><td>Opened offline project</td></tr><tr><td align="center">
+							<div class="mediaobject"><img src="images/icons_project-online-closed.gif"></div>
+						</td><td>Closed online project</td></tr><tr><td align="center">
+							<div class="mediaobject"><img src="images/icons_project-online.gif"></div>
+						</td><td>Opened online project</td></tr></tbody></table></div>
+	</p></div><div class="navfooter"><hr><table summary="Navigation footer" width="100%"><tr><td align="left" width="40%"><a accesskey="p" href="gettingstarted_views_problems.html">Prev</a>&nbsp;</td><td align="center" width="20%"><a accesskey="u" href="gettingstarted_views.html">Up</a></td><td align="right" width="40%">&nbsp;<a accesskey="n" href="gettingstarted_views_schema.html">Next</a></td></tr><tr><td valign="top" align="left" width="40%">Problems view&nbsp;</td><td align="center" width="20%"><a accesskey="h" href="index.html">Home</a></td><td valign="top" align="right" width="40%">&nbsp;Schema view</td></tr></table></div></body></html>
\ No newline at end of file

Propchange: websites/production/directory/content/studio/users-guide/2.0.0.v20200411-M15/schema_editor/gettingstarted_views_projects.html
------------------------------------------------------------------------------
    svn:eol-style = native