You are viewing a plain text version of this content. The canonical link for it is here.
Posted to commits@directory.apache.org by sz...@apache.org on 2010/08/30 21:07:53 UTC

svn commit: r990899 - in /directory/apacheds-manuals/trunk/src/basic-user-guide: ./ images/

Author: szoerner
Date: Mon Aug 30 19:07:52 2010
New Revision: 990899

URL: http://svn.apache.org/viewvc?rev=990899&view=rev
Log:
Added some content for searches

Added:
    directory/apacheds-manuals/trunk/src/basic-user-guide/handling-of-data-1-connecting.xml
    directory/apacheds-manuals/trunk/src/basic-user-guide/handling-of-data-2-cad.xml
    directory/apacheds-manuals/trunk/src/basic-user-guide/handling-of-data-3-operations.xml
    directory/apacheds-manuals/trunk/src/basic-user-guide/handling-of-data-chapter.xml
      - copied, changed from r990857, directory/apacheds-manuals/trunk/src/basic-user-guide/chapter-handling-of-data.xml
    directory/apacheds-manuals/trunk/src/basic-user-guide/images/adress_book_search.png   (with props)
    directory/apacheds-manuals/trunk/src/basic-user-guide/images/objectClassFilter.png   (with props)
    directory/apacheds-manuals/trunk/src/basic-user-guide/images/searchBase.png   (with props)
    directory/apacheds-manuals/trunk/src/basic-user-guide/images/searchScope.png   (with props)
Removed:
    directory/apacheds-manuals/trunk/src/basic-user-guide/chapter-handling-of-data.xml
Modified:
    directory/apacheds-manuals/trunk/src/basic-user-guide/book.xml

Modified: directory/apacheds-manuals/trunk/src/basic-user-guide/book.xml
URL: http://svn.apache.org/viewvc/directory/apacheds-manuals/trunk/src/basic-user-guide/book.xml?rev=990899&r1=990898&r2=990899&view=diff
==============================================================================
--- directory/apacheds-manuals/trunk/src/basic-user-guide/book.xml (original)
+++ directory/apacheds-manuals/trunk/src/basic-user-guide/book.xml Mon Aug 30 19:07:52 2010
@@ -67,7 +67,7 @@ under the License.</literallayout>
 
   <xi:include href="chapter-how-to-begin.xml" />
 
-  <xi:include href="chapter-handling-of-data.xml" />
+  <xi:include href="handling-of-data-chapter.xml" />
 
   <xi:include href="chapter-basic-security.xml" />
 

Added: directory/apacheds-manuals/trunk/src/basic-user-guide/handling-of-data-1-connecting.xml
URL: http://svn.apache.org/viewvc/directory/apacheds-manuals/trunk/src/basic-user-guide/handling-of-data-1-connecting.xml?rev=990899&view=auto
==============================================================================
--- directory/apacheds-manuals/trunk/src/basic-user-guide/handling-of-data-1-connecting.xml (added)
+++ directory/apacheds-manuals/trunk/src/basic-user-guide/handling-of-data-1-connecting.xml Mon Aug 30 19:07:52 2010
@@ -0,0 +1,33 @@
+<?xml version="1.0" encoding="utf-8"?>
+<!--
+Licensed to the Apache Software Foundation (ASF) under one
+or more contributor license agreements.  See the NOTICE file
+distributed with this work for additional information
+regarding copyright ownership.  The ASF licenses this file
+to you under the Apache License, Version 2.0 (the
+"License"); you may not use this file except in compliance
+with the License.  You may obtain a copy of the License at
+
+  http://www.apache.org/licenses/LICENSE-2.0
+
+Unless required by applicable law or agreed to in writing,
+software distributed under the License is distributed on an
+"AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY
+KIND, either express or implied.  See the License for the
+specific language governing permissions and limitations
+under the License.
+-->
+<section id="Connecting to a server"
+  version="5.0"
+  xmlns="http://docbook.org/ns/docbook"
+  xmlns:xlink="http://www.w3.org/1999/xlink"
+  xmlns:xi="http://www.w3.org/2001/XInclude"
+  xmlns:ns5="http://www.w3.org/2000/svg"
+  xmlns:ns4="http://www.w3.org/1998/Math/MathML"
+  xmlns:ns3="http://www.w3.org/1999/xhtml"
+  xml:lang="en">
+
+  <title>Connecting to a server</title>
+
+
+</section>

Added: directory/apacheds-manuals/trunk/src/basic-user-guide/handling-of-data-2-cad.xml
URL: http://svn.apache.org/viewvc/directory/apacheds-manuals/trunk/src/basic-user-guide/handling-of-data-2-cad.xml?rev=990899&view=auto
==============================================================================
--- directory/apacheds-manuals/trunk/src/basic-user-guide/handling-of-data-2-cad.xml (added)
+++ directory/apacheds-manuals/trunk/src/basic-user-guide/handling-of-data-2-cad.xml Mon Aug 30 19:07:52 2010
@@ -0,0 +1,33 @@
+<?xml version="1.0" encoding="utf-8"?>
+<!--
+Licensed to the Apache Software Foundation (ASF) under one
+or more contributor license agreements.  See the NOTICE file
+distributed with this work for additional information
+regarding copyright ownership.  The ASF licenses this file
+to you under the Apache License, Version 2.0 (the
+"License"); you may not use this file except in compliance
+with the License.  You may obtain a copy of the License at
+
+  http://www.apache.org/licenses/LICENSE-2.0
+
+Unless required by applicable law or agreed to in writing,
+software distributed under the License is distributed on an
+"AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY
+KIND, either express or implied.  See the License for the
+specific language governing permissions and limitations
+under the License.
+-->
+<section id="Custom application development"
+  version="5.0"
+  xmlns="http://docbook.org/ns/docbook"
+  xmlns:xlink="http://www.w3.org/1999/xlink"
+  xmlns:xi="http://www.w3.org/2001/XInclude"
+  xmlns:ns5="http://www.w3.org/2000/svg"
+  xmlns:ns4="http://www.w3.org/1998/Math/MathML"
+  xmlns:ns3="http://www.w3.org/1999/xhtml"
+  xml:lang="en">
+
+  <title>Custom application development</title>
+
+
+</section>

Added: directory/apacheds-manuals/trunk/src/basic-user-guide/handling-of-data-3-operations.xml
URL: http://svn.apache.org/viewvc/directory/apacheds-manuals/trunk/src/basic-user-guide/handling-of-data-3-operations.xml?rev=990899&view=auto
==============================================================================
--- directory/apacheds-manuals/trunk/src/basic-user-guide/handling-of-data-3-operations.xml (added)
+++ directory/apacheds-manuals/trunk/src/basic-user-guide/handling-of-data-3-operations.xml Mon Aug 30 19:07:52 2010
@@ -0,0 +1,404 @@
+<?xml version="1.0" encoding="utf-8"?>
+<!--
+Licensed to the Apache Software Foundation (ASF) under one
+or more contributor license agreements.  See the NOTICE file
+distributed with this work for additional information
+regarding copyright ownership.  The ASF licenses this file
+to you under the Apache License, Version 2.0 (the
+"License"); you may not use this file except in compliance
+with the License.  You may obtain a copy of the License at
+
+  http://www.apache.org/licenses/LICENSE-2.0
+
+Unless required by applicable law or agreed to in writing,
+software distributed under the License is distributed on an
+"AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY
+KIND, either express or implied.  See the License for the
+specific language governing permissions and limitations
+under the License.
+-->
+<section id="LDAP Operations"
+  version="5.0"
+  xmlns="http://docbook.org/ns/docbook"
+  xmlns:xlink="http://www.w3.org/1999/xlink"
+  xmlns:xi="http://www.w3.org/2001/XInclude"
+  xmlns:ns5="http://www.w3.org/2000/svg"
+  xmlns:ns4="http://www.w3.org/1998/Math/MathML"
+  xmlns:ns3="http://www.w3.org/1999/xhtml"
+  xml:lang="en">
+
+  <title>LDAP Operations</title>
+
+   <section id="LDAP Operations Overview">
+
+     <title>LDAP Operations Overview</title>
+
+     <para>
+       This section gives an overview of the LDAP operational model.
+     </para>
+
+     <section id="How LDAP works">
+      <title>How LDAP works</title>
+      <para>
+        In principle the LDAP protocol follows a request/reply scenario between client and server. 
+        Unlike HTTP this not necessarily takes place synchronously in a ping-pong exchange. 
+        A client may also execute several requests by a server within a session simultaneously. 
+        The client supplies a MessageID with each request. The server uses this ID within the corresponding reply. 
+        This allows the client to match requests and replies.
+      </para>
+    </section>
+
+    <section id="All LDAP operations">
+      <title>All LDAP operations</title>
+      <para>
+        The operational model of LDAP v3 is comprised of the the following 10 operations.
+      </para>
+      <table>
+        <title>LDAP v3 operations</title>
+        <tgroup cols="2">
+        <thead>
+          <row>
+            <entry>LDAP Operation</entry>
+            <entry>Short description</entry>
+          </row>
+        </thead>
+        <tbody>
+        <row>
+          <entry>Bind Operation</entry>
+          <entry>exchange authentication information between client and server</entry>
+        </row>
+        <row>
+          <entry>Unbind Operation</entry>
+          <entry>terminate a protocol session</entry>
+        </row>
+        <row>
+          <entry>Search Operation</entry>
+          <entry>perform a search by the server</entry>
+        </row>
+        <row>
+          <entry>Modify Operation</entry>
+          <entry>modify attributes of an entry</entry>
+        </row>
+        <row>
+          <entry>Add Operation</entry>
+          <entry>add an entry into the directory</entry>
+        </row>
+        <row>
+          <entry>Delete Operation</entry>
+          <entry>remove an entry from the directory</entry>
+        </row>
+        <row>
+          <entry>Modify DN Operation</entry>
+          <entry>change the leftmost component of the name of an entry, or move a subtree of entries to a new location</entry>
+        </row>
+        <row>
+          <entry>Compare Operation</entry>
+          <entry>compare an assertion provided with an entry in the directory</entry>
+        </row>
+        <row>
+          <entry>Abandon Operation</entry>
+          <entry>abandon an outstanding operation</entry>
+        </row>
+        <row>
+          <entry>Extended Operation</entry>
+          <entry>perform an additional operation, defined in RFCs or be private to particular implementations</entry>
+        </row>
+        </tbody>
+        </tgroup>
+      </table>
+    </section>
+
+    <section id="LDAP Operations Overview Resources">
+      <title>Resources</title>
+      <itemizedlist>
+        <listitem>RFC4511 Lightweight Directory Access Protocol (LDAP): The Protocol</listitem>
+      </itemizedlist>      
+    </section>
+
+  </section>
+
+  <section id="LDAP Operations: Searching">
+     <title>LDAP Operations: Searching</title>
+     <para>
+       This section gives an overview on how to search your directory.
+     </para>
+
+     <section id="Searching with LDAP">
+       <title>Searching with LDAP</title>
+
+       <para>
+         From a users point of view, searching is the most important LDAP operation at all. 
+         Normally end users perform queries against a directory with the help of custom applications, which fit their specific needs. 
+         E-Mail programs like Thunderbird for instance allow the look up of adresses in a convenient way:
+       </para>
+
+       <figure id="adress_book_search">
+         <title>Adress book search</title>
+         <mediaobject>
+           <imageobject>
+             <imagedata fileref="images/adress_book_search.png" />
+           </imageobject>
+         </mediaobject>
+       </figure>
+
+       <para>
+         The actual LDAP search operation with all it's parameters is hidden here (which is desired in this situation).
+       </para>
+
+       <para>
+         So, when do you need the original LDAP syntax and parameters? Here are some use cases:
+         <itemizedlist>
+           <listitem>command line tools (ldapsearch)</listitem>
+           <listitem>LDAP clients (browsers, administrative tools)</listitem>
+           <listitem>custom application development (using an API like JNDI)</listitem>
+           <listitem>configuration of software products, which integrate LDAP directories</listitem>
+         </itemizedlist>      
+         The following description about LDAP searches matches all of the above.
+       </para>
+
+     </section>
+
+     <section id="Important parameters in LDAP searches">
+       <title>Important parameters in LDAP searches</title>
+
+       <para>
+        The search base and the search scope are used to reduce the amount of entries, which should take into account as result entries. 
+        To the set of entries defined by base and scope, a filter is applied.
+       </para>
+
+       <section id="Search base">
+          <title>Search base</title>
+          <para>
+            The search base determines an entry as the starting point within the tree. 
+            No entries above this point will be returned within the search result.
+          </para>
+          <figure id="searchBase">
+           <title>Different search bases</title>
+           <mediaobject>
+             <imageobject>
+               <imagedata fileref="images/searchBase.png" />
+             </imageobject>
+           </mediaobject>
+         </figure>
+       </section>
+
+       <section id="Search scope">
+          <title>Search scope</title>
+          <para>
+            The search scope defines the set of entries below the base, which is examined by the server.
+          </para>
+          <table>
+          <title>Search scopes</title>
+          <tgroup cols="2">
+          <thead>
+            <row>
+              <entry>Scope</entry>
+              <entry>Description</entry>
+            </row>
+          </thead>
+          <tbody>
+          <row>
+            <entry>Base</entry>
+            <entry>Only the base entry </entry>
+          </row>
+          <row>
+            <entry>One-Level</entry>
+            <entry>One level below, all direct children of the base entry</entry>
+          </row>
+          <row>
+            <entry>Subtree</entry>
+            <entry>The whole subtree below the base, including the base entry</entry>
+          </row>
+          </tbody>
+          </tgroup>
+        </table>
+
+          <figure id="searchScope">
+           <title>Different search scopes</title>
+           <mediaobject>
+             <imageobject>
+               <imagedata fileref="images/searchScope.png" />
+             </imageobject>
+           </mediaobject>
+         </figure>
+
+         <para>
+         Base scope is useful for reading attribute values of a particular entry. 
+         One example for using One_Level scope is expanding the tree in graphical LDAP clients. 
+         For extensive investigations within your data, Subtree is the most powerful option.
+         </para>
+
+       </section>
+
+       <section id="Search Filters">
+          <title>Search Filters</title>
+
+          <para>
+          If you look for entries with certain properties (attribute values), 
+          you need search filters to delimit the result set in order to contain the entries which meet your search criteria.
+          </para>
+
+          <para>
+          Within a filter expression, the following operators are used to combine an attribute name with a value
+          <table>
+          <title>Search operators</title>
+          <tgroup cols="4">
+
+          <thead>
+            <row>
+              <entry>Name</entry>
+              <entry>Operator</entry>
+              <entry>Example</entry>
+              <entry>Example matches</entry>
+            </row>
+          </thead>
+
+          <tbody>
+
+          <row>
+            <entry>Presence</entry>
+            <entry>=*</entry>
+            <entry>(mail=*)</entry>
+            <entry>all entries which have at least one mail attribute value</entry>
+          </row>
+
+          <row>
+            <entry>Equality</entry>
+            <entry>=</entry>
+            <entry>(givenName=William)</entry>
+            <entry>all entries where a givenName attribute value equals "William"</entry>
+          </row>
+
+          <row>
+            <entry>Substring</entry>
+            <entry>=</entry>
+            <entry>(sn=H*)</entry>
+            <entry>all entries where a sn (surname) attribute value starts with "H"</entry>
+          </row>
+
+          <row>
+            <entry>Order</entry>
+            <entry><![CDATA[<=, >=]]></entry>
+            <entry><![CDATA[(ou>=N)]]></entry>
+            <entry>all entries where a ou attribute value is greater than "N"</entry>
+          </row>
+
+          <row>
+            <entry>Approximately</entry>
+            <entry>~=</entry>
+            <entry>(sn~=Mayer)</entry>
+            <entry>all entries where an sn attribute value is similar to "Mayer"</entry>
+          </row>
+
+          </tbody>
+          </tgroup>
+          </table>
+          </para>
+          
+          <para>
+            Simple filter expressions like the examples above can be combined with the help of boolean operators. 
+            To form expressions with them, the prefix notation is used. 
+            Prefix means that the operator does not stand between the operands (like in "(3 + 6)"), 
+            but before them (like in "(+ 3 6)"), which allows you to use more than two operands within a single expression (like in "(+ 3 6 2)").
+            <table>
+            <title>Boolean operators in search filters</title>
+            <tgroup cols="4">
+
+            <thead>
+              <row>
+                <entry>Name</entry>
+                <entry>Operator</entry>
+                <entry>Example</entry>
+                <entry>Example matches</entry>
+              </row>
+            </thead>
+
+            <tbody>
+
+            <row>
+              <entry>and</entry>
+              <entry><![CDATA[&]]></entry>
+              <entry><![CDATA[(&(objectClass=person)(sn=H*))]]></entry>
+              <entry>all person entries with surnames starting with "H"</entry>
+            </row>
+            <row>
+              <entry>or</entry>
+              <entry><![CDATA[|]]></entry>
+              <entry><![CDATA[(&(objectClass=person)(|(sn=H*)(sn=W*)))]]></entry>
+              <entry>all person entries with surnames starting with "H" or "W"</entry>
+            </row>
+            <row>
+              <entry>not</entry>
+              <entry><![CDATA[!]]></entry>
+              <entry><![CDATA[(&(objectClass=person)(!(mail=*))]]></entry>
+              <entry>all person entries without mail address</entry>
+            </row>
+          </tbody>
+          </tgroup>
+          </table>
+          </para>
+          
+          <para>
+          Quite often, for instance as default in UI tools, you will see the search filter (objectClass=*). 
+          It is used if a filter expression is required as a parameter, but all entries should be returned regardless of their attribute values. 
+          (objectClass=*) does the job, because each entry has at least one objectClass value occurrence (normally two or more), 
+          the filter therefore matches all entries.
+          </para>
+          
+          <figure id="objectClassFilter">
+           <title>Object class filter in a tool</title>
+           <mediaobject>
+             <imageobject>
+               <imagedata fileref="images/objectClassFilter.png" />
+             </imageobject>
+           </mediaobject>
+         </figure>
+          
+       </section>
+
+     </section>
+
+     <section id="Searching with a command line tool">
+       <title>Searching with a command line tool</title>
+       <para>
+       </para>
+     </section>
+
+     <section id="Searching with a Java program">
+       <title>Searching with a Java program</title>
+       <para>
+       </para>
+     </section>
+
+     <section id="Searching with a graphical client tool">
+       <title>Searching with a graphical client tool</title>
+       <para>
+       </para>
+     </section>
+
+     <section id="Searching with LDAP Resources">
+       <title>Resources</title>
+       <para>
+       </para>
+     </section>
+
+  </section>
+
+
+  <section id="LDAP Operations: Modification">
+     <title>LDAP Operations: Modification</title>
+     <para>
+       This section gives an overview on how to manipulate entries within your directory. 
+       Manipulating data with the help of Apache directory studio and graphical tools is straight forward. 
+       This section concentrates on using LDIF and command line tools.
+     </para>
+
+
+
+  </section>
+
+
+
+
+
+</section>

Copied: directory/apacheds-manuals/trunk/src/basic-user-guide/handling-of-data-chapter.xml (from r990857, directory/apacheds-manuals/trunk/src/basic-user-guide/chapter-handling-of-data.xml)
URL: http://svn.apache.org/viewvc/directory/apacheds-manuals/trunk/src/basic-user-guide/handling-of-data-chapter.xml?p2=directory/apacheds-manuals/trunk/src/basic-user-guide/handling-of-data-chapter.xml&p1=directory/apacheds-manuals/trunk/src/basic-user-guide/chapter-handling-of-data.xml&r1=990857&r2=990899&rev=990899&view=diff
==============================================================================
--- directory/apacheds-manuals/trunk/src/basic-user-guide/chapter-handling-of-data.xml (original)
+++ directory/apacheds-manuals/trunk/src/basic-user-guide/handling-of-data-chapter.xml Mon Aug 30 19:07:52 2010
@@ -29,107 +29,8 @@ under the License.
 
   <title>Handling of data within your directory </title>
 
-  <section id="Connecting to a server with Apache Directory client tools">
-    <title>Connecting to a server with Apache Directory client tools</title>    
-  </section>
-
-  <section id="Connecting with other client tools">
-    <title>Connecting with other client tools</title>    
-  </section>
-
-  <section id="Custom application development">
-    <title>Custom application development</title>    
-  </section>
-
-  <section id="LDAP Operations">
-
-    <title>LDAP Operations</title>
-    <para>
-      This section gives an overview of the LDAP operational model.
-    </para>
-
-   <section id="LDAP Operations Overview">
-     <title>LDAP Operations Overview</title>
-
-     <section id="How LDAP works">
-      <title>How LDAP works</title>
-      <para>
-        In principle the LDAP protocol follows a request/reply scenario between client and server. 
-        Unlike HTTP this not necessarily takes place synchronously in a ping-pong exchange. 
-        A client may also execute several requests by a server within a session simultaneously. 
-        The client supplies a MessageID with each request. The server uses this ID within the corresponding reply. 
-        This allows the client to match requests and replies.
-      </para>
-    </section>
-
-    <section id="All LDAP operations">
-      <title>All LDAP operations</title>
-      <para>
-        The operational model of LDAP v3 is comprised of the the following 10 operations.
-      </para>
-      <table>
-        <title>LDAP v3 operations</title>
-        <tgroup cols="2">
-        <thead>
-          <row>
-            <entry>LDAP Operation</entry>
-            <entry>Short description</entry>
-          </row>
-        </thead>
-        <tbody>
-        <row>
-          <entry>Bind Operation</entry>
-          <entry>exchange authentication information between client and server</entry>
-        </row>
-        <row>
-          <entry>Unbind Operation</entry>
-          <entry>terminate a protocol session</entry>
-        </row>
-        <row>
-          <entry>Search Operation</entry>
-          <entry>perform a search by the server</entry>
-        </row>
-        <row>
-          <entry>Modify Operation</entry>
-          <entry>modify attributes of an entry</entry>
-        </row>
-        <row>
-          <entry>Add Operation</entry>
-          <entry>add an entry into the directory</entry>
-        </row>
-        <row>
-          <entry>Delete Operation</entry>
-          <entry>remove an entry from the directory</entry>
-        </row>
-        <row>
-          <entry>Modify DN Operation</entry>
-          <entry>change the leftmost component of the name of an entry, or move a subtree of entries to a new location</entry>
-        </row>
-        <row>
-          <entry>Compare Operation</entry>
-          <entry>compare an assertion provided with an entry in the directory</entry>
-        </row>
-        <row>
-          <entry>Abandon Operation</entry>
-          <entry>abandon an outstanding operation</entry>
-        </row>
-        <row>
-          <entry>Extended Operation</entry>
-          <entry>perform an additional operation, defined in RFCs or be private to particular implementations</entry>
-        </row>
-        </tbody>
-        </tgroup>
-      </table>
-    </section>
-
-    <section id="LDAP Operations OverviewResources">
-      <title>Resources</title>
-      <itemizedlist>
-        <listitem>RFC4511 Lightweight Directory Access Protocol (LDAP): The Protocol</listitem>
-      </itemizedlist>      
-    </section>
-  </section>
-
-  </section>
+  <xi:include href="handling-of-data-1-connecting.xml" />
+  <xi:include href="handling-of-data-2-cad.xml" />
+  <xi:include href="handling-of-data-3-operations.xml" />
 
 </chapter>

Added: directory/apacheds-manuals/trunk/src/basic-user-guide/images/adress_book_search.png
URL: http://svn.apache.org/viewvc/directory/apacheds-manuals/trunk/src/basic-user-guide/images/adress_book_search.png?rev=990899&view=auto
==============================================================================
Binary file - no diff available.

Propchange: directory/apacheds-manuals/trunk/src/basic-user-guide/images/adress_book_search.png
------------------------------------------------------------------------------
    svn:mime-type = application/octet-stream

Added: directory/apacheds-manuals/trunk/src/basic-user-guide/images/objectClassFilter.png
URL: http://svn.apache.org/viewvc/directory/apacheds-manuals/trunk/src/basic-user-guide/images/objectClassFilter.png?rev=990899&view=auto
==============================================================================
Binary file - no diff available.

Propchange: directory/apacheds-manuals/trunk/src/basic-user-guide/images/objectClassFilter.png
------------------------------------------------------------------------------
    svn:mime-type = application/octet-stream

Added: directory/apacheds-manuals/trunk/src/basic-user-guide/images/searchBase.png
URL: http://svn.apache.org/viewvc/directory/apacheds-manuals/trunk/src/basic-user-guide/images/searchBase.png?rev=990899&view=auto
==============================================================================
Binary file - no diff available.

Propchange: directory/apacheds-manuals/trunk/src/basic-user-guide/images/searchBase.png
------------------------------------------------------------------------------
    svn:mime-type = application/octet-stream

Added: directory/apacheds-manuals/trunk/src/basic-user-guide/images/searchScope.png
URL: http://svn.apache.org/viewvc/directory/apacheds-manuals/trunk/src/basic-user-guide/images/searchScope.png?rev=990899&view=auto
==============================================================================
Binary file - no diff available.

Propchange: directory/apacheds-manuals/trunk/src/basic-user-guide/images/searchScope.png
------------------------------------------------------------------------------
    svn:mime-type = application/octet-stream