You are viewing a plain text version of this content. The canonical link for it is here.
Posted to commits@directory.apache.org by el...@apache.org on 2015/09/16 14:12:00 UTC

svn commit: r1703389 - /directory/site/trunk/content/api/user-guide/

Author: elecharny
Date: Wed Sep 16 12:11:58 2015
New Revision: 1703389

URL: http://svn.apache.org/r1703389
Log:
Added some pages

Added:
    directory/site/trunk/content/api/user-guide/4.1.1-schema-manager-introduction.mdtext
    directory/site/trunk/content/api/user-guide/4.1.2-schema-object.mdtext
    directory/site/trunk/content/api/user-guide/4.1.2.1-attribute-types.mdtext
    directory/site/trunk/content/api/user-guide/4.1.2.2-object-classes.mdtext
    directory/site/trunk/content/api/user-guide/4.1.2.3-syntaxes.mdtext
    directory/site/trunk/content/api/user-guide/4.1.2.4-matching-rules.mdtext
    directory/site/trunk/content/api/user-guide/4.1.2.5-dit-content-rules.mdtext
    directory/site/trunk/content/api/user-guide/4.1.2.6-dit-structure-rules.mdtext
    directory/site/trunk/content/api/user-guide/4.1.2.7-matching-rule-uses.mdtext
    directory/site/trunk/content/api/user-guide/4.1.2.8-name-forms.mdtext
    directory/site/trunk/content/api/user-guide/4.1.2.9-apacheds-schema-elements.mdtextt
    directory/site/trunk/content/api/user-guide/4.1.3-registries.mdtext
    directory/site/trunk/content/api/user-guide/4.1.4-schema-loader.mdtext
Removed:
    directory/site/trunk/content/api/user-guide/4.2-attribute-types.mdtext
    directory/site/trunk/content/api/user-guide/4.3-dit-content-rules.mdtext
    directory/site/trunk/content/api/user-guide/4.4-dit-structure-rules.mdtext
    directory/site/trunk/content/api/user-guide/4.5-matching-rules.mdtext
    directory/site/trunk/content/api/user-guide/4.6-matching-rule-uses.mdtext
    directory/site/trunk/content/api/user-guide/4.7-object-classes.mdtext
    directory/site/trunk/content/api/user-guide/4.8-name-forms.mdtext
    directory/site/trunk/content/api/user-guide/4.9-syntaxes.mdtext
Modified:
    directory/site/trunk/content/api/user-guide/4-schema-management.mdtext
    directory/site/trunk/content/api/user-guide/4.1-schema-manager.mdtext

Modified: directory/site/trunk/content/api/user-guide/4-schema-management.mdtext
URL: http://svn.apache.org/viewvc/directory/site/trunk/content/api/user-guide/4-schema-management.mdtext?rev=1703389&r1=1703388&r2=1703389&view=diff
==============================================================================
--- directory/site/trunk/content/api/user-guide/4-schema-management.mdtext (original)
+++ directory/site/trunk/content/api/user-guide/4-schema-management.mdtext Wed Sep 16 12:11:58 2015
@@ -22,16 +22,25 @@ Notice: Licensed to the Apache Software
     specific language governing permissions and limitations
     under the License.
 
-# 4 - Schema Management (...)
+# 4 - Schema Management
+
+All the LDAP servers have a schema, and this schema is used to define what are the accepted elements, and their syntax.
+
+A LDAP Schema is a complex combinaison of many schema elements. We will define here what are those schema elements, and how we organize them. Last, not least, we will explain how to leverage the schema on the client side.
 
 ## Contents
 
 * [SchemaManager](4.1-schema-manager.html)
-* [AttributeTypes](4.2-attribute-types.html)
-* [DITContentRules](4.3-dit-content-rules.html)
-* [DITStructureRules](4.4-dit-structure-rules.html)
-* [MatchingRules](4.5-matching-rules.html)
-* [MatchingRuleUses](4.6-matching-rule-uses.html)
-* [NameForms](4.7-name-forms.html)
-* [ObjectClasses](4.8-object-classes.html)
-* [Syntaxes](4.9-syntaxes.html)
+  * [Introduction](4.1.1-schema-manager-introduction.html)
+  * [SchemaObject](4.1.2-schema-object.html)
+    * [AttributeTypes](4.1.2.1-attribute-types.html)
+    * [ObjectClasses](4.1.2.2-object-classes.html)
+    * [Syntaxes](4.1.2.3-syntaxes.html)
+    * [MatchingRules](4.1.2.4-matching-rules.html)
+    * [DITContentRules](4.1.2.5-dit-content-rules.html)
+    * [DITStructureRules](4.1.2.6-dit-structure-rules.html)
+    * [MatchingRuleUses](4.1.2.7-matching-rule-uses.html)
+    * [NameForms](4.1.2.8-name-forms.html)
+    * [ApacheDS Schema Elements](4.1.2.9-apacheds-schema-elements.html)
+  * [Registries](4.1.3-registries.html)
+  * [SchemaLoader](4.1.4-schema-loader.html)

Modified: directory/site/trunk/content/api/user-guide/4.1-schema-manager.mdtext
URL: http://svn.apache.org/viewvc/directory/site/trunk/content/api/user-guide/4.1-schema-manager.mdtext?rev=1703389&r1=1703388&r2=1703389&view=diff
==============================================================================
--- directory/site/trunk/content/api/user-guide/4.1-schema-manager.mdtext (original)
+++ directory/site/trunk/content/api/user-guide/4.1-schema-manager.mdtext Wed Sep 16 12:11:58 2015
@@ -3,8 +3,8 @@ NavPrev: 4-schema-management.html
 NavPrevText: 4 - Schema Management
 NavUp: 4-schema-management.html
 NavUpText: 4 - Schema Management
-NavNext: 4.2-attrbute-types.html
-NavNextText: 4.2 - AttributeTypes
+NavNext: 4.1.1-schema-manager-introduction..html
+NavNextText: 4.1.1 - Introduction
 Notice: Licensed to the Apache Software Foundation (ASF) under one
     or more contributor license agreements.  See the NOTICE file
     distributed with this work for additional information
@@ -22,45 +22,41 @@ Notice: Licensed to the Apache Software
     specific language governing permissions and limitations
     under the License.
 
-# 4.1 - Schema Manager (...)
+# 4.1 - Schema Manager
 
-Apache DS has to keep the schema elements available from all the parts of the server. This is done through what we call the **SchemaManager**. It hides all the internal structure from the users.
+The API and the ApacheDS server have to keep the schema elements available. This is done through what we call the **SchemaManager**. It hides all the internal structure from the users.
 
-## Description
-
-The **SchemaManager** stores all the Schema elements (**[AttributeTypes (e)]()**, **[ObjectClasses (e)]()**, ... Internally, we store those elements into the **Registries**, which are hives where each Schema Objects are stored.
-
-From the user point of view, the **SchemaManager** is seen as a representation of the available schemas. It can of course be extended, or modified, by adding or removing some schema elements.
-
-The server has one instance of a **SchemaManager**, which is used internally, and a user won't control it, in any case. On the client side, we can load a **SchemaManager** either from the server (and then we have a duplicated instance), or from existing schema files. We can even create a brand new **SchemaManager** and fill it with all what we need.
 
 ## Contents
 
-The **SchemaManager** stores all the 11 kind of schema elements :
-
-| Name |
-|---|
-| **[ObjectClasses (e)](4.8-object-classes.html)** |
-| **[AttributeTypes (...)](4.2-attribute-types.html)** |
-| **[Syntaxes (e)](4.9-syntaxes.html)** |
-| **[MatchingRules (e)](4.5-matching-rules.html)** |
-| **[DITContentRules (e)](4.3-dit-content-rules.html)** |
-| **[DITStructureRules (e)](4.4-dit-structure-rules.html)** |
-| **[NameForms (e)](4.7-name-forms.html)** |
-| **[MatchingRuleUses (e)](4.6-matching-rule-uses.html)** |
-| _**[SyntaxChecker (e)]()**_ |
-| _**[Normalizer (e)]()**_ |
-| _**[LdapComparator (e)]()**_ |
-
-The last three elements are ApacheDS specific.
-
-All those elements have some tight relationships. The following schema expose all the relations between all those elements :
+* [Introduction](4.1.1-schema-manager-introduction.html)
+* [SchemaObject](4.1.2-schema-object.html)
+  * [AttributeTypes](4.1.2.1-attribute-types.html)
+  * [ObjectClasses](4.1.2.2-object-classes.html)
+  * [Syntaxes](4.1.2.3-syntaxes.html)
+  * [MatchingRules](4.1.2.4-matching-rules.html)
+  * [DITContentRules](4.1.2.5-dit-content-rules.html)
+  * [DITStructureRules](4.1.2.6-dit-structure-rules.html)
+  * [MatchingRuleUses](4.1.2.7-matching-rule-uses.html)
+  * [NameForms](4.1.2.8-name-forms.html)
+  * [ApacheDS Schema Elements](4.1.2.9-apacheds-schema-elements.html)
+* [Registries](4.1.3-registries.html)
+* [SchemaLoader](4.1.4-schema-loader.html)
+
+## Getting a SchemaManager
+
+The very first thing when you want to have access to the schema elements is to access to the **SchemaManager**. This can be done in many ways :
+
+* you can create one from scratch, and load it with the elements you want
+* you can use a default **SchemaManager**, with some default schema elements
+* you can create a **SchemaManager**, and load the schema elements from a destination
+* last, not least - and probably the most interesting possibility -, you can connect to a LDAP server and load the schema from it.
 
-![](../../images/SchemaObjects.png)
+We will show how to proceed in those four use cases.
 
 
 ## Using a SchemaManager
 
-...
+Let's first assume you have an instance of a **SchemaManager** (we will see later how to get such an instance). 
 
 

Added: directory/site/trunk/content/api/user-guide/4.1.1-schema-manager-introduction.mdtext
URL: http://svn.apache.org/viewvc/directory/site/trunk/content/api/user-guide/4.1.1-schema-manager-introduction.mdtext?rev=1703389&view=auto
==============================================================================
--- directory/site/trunk/content/api/user-guide/4.1.1-schema-manager-introduction.mdtext (added)
+++ directory/site/trunk/content/api/user-guide/4.1.1-schema-manager-introduction.mdtext Wed Sep 16 12:11:58 2015
@@ -0,0 +1,44 @@
+Title: 4.1.1 - Introduction
+NavPrev: 4.1-schema-manager.html
+NavPrevText: 4.1 - Schema Manager
+NavUp: 4.1-schema-manager.html
+NavUpText: 4.1 - Schema Manager
+NavNext: 4.1.2-registries.html
+NavNextText: 4.1.2 - Registries
+Notice: Licensed to the Apache Software Foundation (ASF) under one
+    or more contributor license agreements.  See the NOTICE file
+    distributed with this work for additional information
+    regarding copyright ownership.  The ASF licenses this file
+    to you under the Apache License, Version 2.0 (the
+    "License"); you may not use this file except in compliance
+    with the License.  You may obtain a copy of the License at
+    .
+    http://www.apache.org/licenses/LICENSE-2.0
+    .
+    Unless required by applicable law or agreed to in writing,
+    software distributed under the License is distributed on an
+    "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY
+    KIND, either express or implied.  See the License for the
+    specific language governing permissions and limitations
+    under the License.
+
+# 4.1.1 - Introduction
+
+The **SchemaManager** stores all the Schema elements (**[AttributeTypes (e)]()**, **[ObjectClasses (e)]()**, ... Internally, we store those elements into what we call the **Registries**, which are hives where each Schema Objects are stored. Each schema element has a dedicated **Registry**. Think of it as a Map which returns a reference to a specific Schema Element when you know it's name or its OID.
+
+    Note : each Schema Element is properly defined by one of its names or its OID. The OID is unique across all the schema elements,
+    when the name can be used in different schema element (for instance, the **audio** AttributeType or ObjectClass)
+
+From the user point of view, the **SchemaManager** is seen as a representation of the available LDAP schema elements. It can of course be extended, or modified, by adding or removing some schema elements. For historic reasons, the schema elements are gathered into what we call a **schema**. Usually, this is what you load into a **schemaManager**
+
+The server has one instance of a **SchemaManager**, which is used internally, and a user won't control it, in any case. On the client side, we can load a **SchemaManager** either from the server (and then we have a duplicated instance), or from existing schema files. We can even create a brand new **SchemaManager** and fill it with all what we need.
+
+## The various pieces of the puzzle...
+
+Creating a **SchemaManager** results in a complex structure to be created, and involves a lot of other helper class to be used. We will separate the description in two groups :
+
+* The elements stored in the **SchemaManager**
+* The classes used to initialize the **SchemaManager**, called the **SchemaLoader** (whch comes in various flavors)
+
+
+

Added: directory/site/trunk/content/api/user-guide/4.1.2-schema-object.mdtext
URL: http://svn.apache.org/viewvc/directory/site/trunk/content/api/user-guide/4.1.2-schema-object.mdtext?rev=1703389&view=auto
==============================================================================
--- directory/site/trunk/content/api/user-guide/4.1.2-schema-object.mdtext (added)
+++ directory/site/trunk/content/api/user-guide/4.1.2-schema-object.mdtext Wed Sep 16 12:11:58 2015
@@ -0,0 +1,95 @@
+Title: 4.1.2 - Schema Objects
+NavPrev: 4.1.1-schema-manager.html
+NavPrevText: 4.1.1 - Schema Manager
+NavUp: 4.1-schema-manager.html
+NavUpText: 4.1 - Schema Manager
+NavNext: 4.1.3-registries.html
+NavNextText: 4.1.3 - Registries
+Notice: Licensed to the Apache Software Foundation (ASF) under one
+    or more contributor license agreements.  See the NOTICE file
+    distributed with this work for additional information
+    regarding copyright ownership.  The ASF licenses this file
+    to you under the Apache License, Version 2.0 (the
+    "License"); you may not use this file except in compliance
+    with the License.  You may obtain a copy of the License at
+    .
+    http://www.apache.org/licenses/LICENSE-2.0
+    .
+    Unless required by applicable law or agreed to in writing,
+    software distributed under the License is distributed on an
+    "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY
+    KIND, either express or implied.  See the License for the
+    specific language governing permissions and limitations
+    under the License.
+
+# 4.1.2 - Schema Objects
+
+## Content
+
+* [AttributeTypes](4.1.2.1-attribute-types.html)
+* [ObjectClasses](4.1.2.2-object-classes.html)
+* [Syntaxes](4.1.2.3-syntaxes.html)
+* [MatchingRules](4.1.2.4-matching-rules.html)
+* [DITContentRules](4.1.2.5-dit-content-rules.html)
+* [DITStructureRules](4.1.2.6-dit-structure-rules.html)
+* [MatchingRuleUses](4.1.2.7-matching-rule-uses.html)
+* [NameForms](4.1.2.8-name-forms.html)
+* [ApacheDS Schema Elements](4.1.2.9-apacheds-schema-elements.html)
+
+# Introduction
+
+LDAP defines 8 different Schema Objects, that are used to define what we can store in a LDAP server, how what we store is organized, and which constraints are applied on those elements.
+
+In the API, we also define 3 other **SchemaObjects**, which are necessary to control the values and to compare them. They are hard coded, and can be extended if needed.
+
+## The Schema Object list
+
+Here are the 8 LDAP **SchemaObject**s and the 3 additional ones :
+
+| Name | Description |
+|---|---|
+| **[ObjectClasses (e)](4.8-object-classes.html)** | Defines the permitted **AttributeType**s of an entry |
+| **[AttributeTypes (...)](4.2-attribute-types.html)** | Defines the type of attributes we can store in an entry |
+| **[Syntaxes (e)](4.9-syntaxes.html)** | Defines the syntax that is applied to the **AttributeType** values |
+| **[MatchingRules (e)](4.5-matching-rules.html)** | The rules that are used to match **AttributeType**'s values |
+| **[DITContentRules (e)](4.3-dit-content-rules.html)** | Defines the allowed or forbidden **AttributeType**s and **ObjectClasse**s |
+| **[DITStructureRules (e)](4.4-dit-structure-rules.html)** | Defines the hierarchical relationships between entries |
+| **[NameForms (e)](4.7-name-forms.html)** | Defines the **AttributeType**s that may be use in a **RDN** |
+| **[MatchingRuleUses (e)](4.6-matching-rule-uses.html)** | Defines the **AttributeType**s that can be used for a **MatchingRule** |
+| _**[SyntaxChecker (e)]()**_ | The function that do the check on values |
+| _**[Normalizer (e)]()**_ | The function that normalize the values |
+| _**[LdapComparator (e)]()**_ | The function that compare two values |
+
+The last three elements are ApacheDS specific.
+
+All those elements have some tight relationships. The following schema expose all the relations between all those elements :
+
+![](../../images/SchemaObjects.png)
+
+## Java Class hierarchy
+
+Here is the relation between the various Java classes that are implementing the various **SchemaObject**s elements :
+
+![](../../images/schemaObjectHier.png)
+
+As we can see, the 3 specific **SchemaObject**s are derived from a **LoadableSchemaObject** abstract class, which allows the developper to inject a new instance of one of those 3 **SchemaObject**s.
+
+From teh developper point of view, the interesting methods are the following :
+
+* equals() : checks that two **SchemaObject** instances are equals
+* getDescription() : gets the DESC part of the **SchemaObject**
+* getExtension(String) : gets the given extension (X-abc)
+* getExtensions() : gets all the extensions for this **SchemaObject**
+* getName() : gets the first name fo this **SchemaObject**
+* getNames() : gets all the nales for this **SchemaObject**
+* getObjectType() : gets the **SchemaObject** type
+* getOid() : gets the **SchemaObject** OID
+* getSchemaName() : gets the associated shcema name, if any
+* getSpecification() : gets the OpenLDAP synatx specification for this **SchemaObject**
+* hasExtension(String) : tells if this **SchemaObject** has some extensions
+* isDisabled() : tells if this **SchemaObject** is disabled
+* isEnabled() : tells if this **SchemaObject** is enabled
+* isObsolete() : tells if this **SchemaObject** is obsolete and should not been used
+* isReadOnly() : tells if this **SchemaObject** can't be modified
+
+All those methods are available for all the **SchemaObject**. There are specific methods available for each specific **SchemaObject**, taht will be exposed in the dedicated pages.

Added: directory/site/trunk/content/api/user-guide/4.1.2.1-attribute-types.mdtext
URL: http://svn.apache.org/viewvc/directory/site/trunk/content/api/user-guide/4.1.2.1-attribute-types.mdtext?rev=1703389&view=auto
==============================================================================
--- directory/site/trunk/content/api/user-guide/4.1.2.1-attribute-types.mdtext (added)
+++ directory/site/trunk/content/api/user-guide/4.1.2.1-attribute-types.mdtext Wed Sep 16 12:11:58 2015
@@ -0,0 +1,80 @@
+Title: 4.1.2.1 - AttributeType
+NavPrev: 4.1.2-schema-object.html
+NavPrevText: 4.1.2 - Schema Objects
+NavUp: 4.1.2-schema-object.html
+NavUpText: 4.1.2 - Schema Objects
+NavNext: 4.1.2.2-object-classes.html
+NavNextText: 4.1.2.2 - ObjectClass
+Notice: Licensed to the Apache Software Foundation (ASF) under one
+    or more contributor license agreements.  See the NOTICE file
+    distributed with this work for additional information
+    regarding copyright ownership.  The ASF licenses this file
+    to you under the Apache License, Version 2.0 (the
+    "License"); you may not use this file except in compliance
+    with the License.  You may obtain a copy of the License at
+    .
+    http://www.apache.org/licenses/LICENSE-2.0
+    .
+    Unless required by applicable law or agreed to in writing,
+    software distributed under the License is distributed on an
+    "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY
+    KIND, either express or implied.  See the License for the
+    specific language governing permissions and limitations
+    under the License.
+
+# 4.1.2.1 - AttributeType
+
+The **AttributeType** **SchemaObject** expose some extra parameters. Here is the description as found in RFC 4512 :
+
+    4.1.2.  Attribute Types
+
+    Attribute Type definitions are written according to the ABNF:
+
+     AttributeTypeDescription = LPAREN WSP
+         numericoid                    ; object identifier
+         [ SP "NAME" SP qdescrs ]      ; short names (descriptors)
+         [ SP "DESC" SP qdstring ]     ; description
+         [ SP "OBSOLETE" ]             ; not active
+         [ SP "SUP" SP oid ]           ; supertype
+         [ SP "EQUALITY" SP oid ]      ; equality matching rule
+         [ SP "ORDERING" SP oid ]      ; ordering matching rule
+         [ SP "SUBSTR" SP oid ]        ; substrings matching rule
+         [ SP "SYNTAX" SP noidlen ]    ; value syntax
+         [ SP "SINGLE-VALUE" ]         ; single-value
+         [ SP "COLLECTIVE" ]           ; collective
+         [ SP "NO-USER-MODIFICATION" ] ; not user modifiable
+         [ SP "USAGE" SP usage ]       ; usage
+         extensions WSP RPAREN         ; extensions
+
+     usage = "userApplications"     /  ; user
+             "directoryOperation"   /  ; directory operational
+             "distributedOperation" /  ; DSA-shared operational
+             "dSAOperation"            ; DSA-specific operational
+
+The follwing methods have been added to cover the ones that are not already present in the **SchemaObject** interface :
+
+* getEquality() : returns the **MatchingRule** instance used to control the equality of the **AttributeType**
+* getEqualityName() : returns the name of the EQUALITY **MatchingRule**.
+* getEqualityOid() : returns the OID of the EQUALITY **MatchingRule**.
+* getOrdering() : returns the **MatchingRule** instance used to control the ordering of the *AttributeType**
+* getOrderingName() : returns the name of the ORDERING **MatchingRule**.
+* getOrderingOid() : returns the OID of the ORDERING **MatchingRule**.
+* getSubstring() : returns the **MatchingRule** instance used to match a substring from the **AttributeType**
+* getSubstringName() : returns the name of the SUBSTR **MatchingRule**.
+* getSubstringOid() : returns the OID of the SUBSTR **MatchingRule**.
+* getSuperior()
+* getSuperiorName()
+* getSuperiorOid()
+* getSyntax()
+* getSyntaxLength()
+* getSyntaxName()
+* getSyntaxOid()
+* getUsage()
+* isAncestorOf(AttributeType)
+* isAncestorOrEqual(AttributeType, AttributeType)
+* isCollective()
+* isDescendantOf(AttributeType)
+* isOperational()
+* isSingleValued()
+* isUser()
+* isUserModifiable()

Added: directory/site/trunk/content/api/user-guide/4.1.2.2-object-classes.mdtext
URL: http://svn.apache.org/viewvc/directory/site/trunk/content/api/user-guide/4.1.2.2-object-classes.mdtext?rev=1703389&view=auto
==============================================================================
--- directory/site/trunk/content/api/user-guide/4.1.2.2-object-classes.mdtext (added)
+++ directory/site/trunk/content/api/user-guide/4.1.2.2-object-classes.mdtext Wed Sep 16 12:11:58 2015
@@ -0,0 +1,25 @@
+Title: 4.1.2.2 - ObjectClass
+NavPrev: 4.1.2.1-attribute-types.html
+NavPrevText: 4.1.2.1 - AttributeType
+NavUp: 4.1.2-schema-object.html
+NavUpText: 4.1.2 - Schema Objects
+NavNext: 4.1.2.3-syntaxes.html
+NavNextText: 4.1.2.3 - Syntax
+Notice: Licensed to the Apache Software Foundation (ASF) under one
+    or more contributor license agreements.  See the NOTICE file
+    distributed with this work for additional information
+    regarding copyright ownership.  The ASF licenses this file
+    to you under the Apache License, Version 2.0 (the
+    "License"); you may not use this file except in compliance
+    with the License.  You may obtain a copy of the License at
+    .
+    http://www.apache.org/licenses/LICENSE-2.0
+    .
+    Unless required by applicable law or agreed to in writing,
+    software distributed under the License is distributed on an
+    "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY
+    KIND, either express or implied.  See the License for the
+    specific language governing permissions and limitations
+    under the License.
+
+# 4.1.2.2 - ObjectClass

Added: directory/site/trunk/content/api/user-guide/4.1.2.3-syntaxes.mdtext
URL: http://svn.apache.org/viewvc/directory/site/trunk/content/api/user-guide/4.1.2.3-syntaxes.mdtext?rev=1703389&view=auto
==============================================================================
--- directory/site/trunk/content/api/user-guide/4.1.2.3-syntaxes.mdtext (added)
+++ directory/site/trunk/content/api/user-guide/4.1.2.3-syntaxes.mdtext Wed Sep 16 12:11:58 2015
@@ -0,0 +1,25 @@
+Title: 4.1.2.3 - Syntax
+NavPrev: 4.1.2.2-object-classes.html
+NavPrevText: 4.1.2.2 - ObjectClass
+NavUp: 4.1.2-schema-object.html
+NavUpText: 4.1.2 - Schema Objects
+NavNext: 4.1.2.4-matching-rules.html
+NavNextText: 4.1.2.4 - MatchingRule
+Notice: Licensed to the Apache Software Foundation (ASF) under one
+    or more contributor license agreements.  See the NOTICE file
+    distributed with this work for additional information
+    regarding copyright ownership.  The ASF licenses this file
+    to you under the Apache License, Version 2.0 (the
+    "License"); you may not use this file except in compliance
+    with the License.  You may obtain a copy of the License at
+    .
+    http://www.apache.org/licenses/LICENSE-2.0
+    .
+    Unless required by applicable law or agreed to in writing,
+    software distributed under the License is distributed on an
+    "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY
+    KIND, either express or implied.  See the License for the
+    specific language governing permissions and limitations
+    under the License.
+
+# 4.1.2.3 - Syntax

Added: directory/site/trunk/content/api/user-guide/4.1.2.4-matching-rules.mdtext
URL: http://svn.apache.org/viewvc/directory/site/trunk/content/api/user-guide/4.1.2.4-matching-rules.mdtext?rev=1703389&view=auto
==============================================================================
--- directory/site/trunk/content/api/user-guide/4.1.2.4-matching-rules.mdtext (added)
+++ directory/site/trunk/content/api/user-guide/4.1.2.4-matching-rules.mdtext Wed Sep 16 12:11:58 2015
@@ -0,0 +1,43 @@
+Title: 4.1.2.4 - MatchingRule
+NavPrev: 4.1.2.3-syntaxes.html
+NavPrevText: 4.1.2.3 - Syntax
+NavUp: 4.1.2-schema-object.html
+NavUpText: 4.1.2 - Schema Objects
+NavNext: 4.1.2.5-dit-content-rule.html
+NavNextText: 4.1.2.5 - DIT Content Rule
+Notice: Licensed to the Apache Software Foundation (ASF) under one
+    or more contributor license agreements.  See the NOTICE file
+    distributed with this work for additional information
+    regarding copyright ownership.  The ASF licenses this file
+    to you under the Apache License, Version 2.0 (the
+    "License"); you may not use this file except in compliance
+    with the License.  You may obtain a copy of the License at
+    .
+    http://www.apache.org/licenses/LICENSE-2.0
+    .
+    Unless required by applicable law or agreed to in writing,
+    software distributed under the License is distributed on an
+    "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY
+    KIND, either express or implied.  See the License for the
+    specific language governing permissions and limitations
+    under the License.
+
+# 4.1.2.4 - MatchingRule
+
+A **MatchingRule** is used when processing a search **Filter** evaluation, or a **Compare** or **Modify** operation. An **AttributeType** can define up to 3 types of **MatchingRule** :
+
+* EQUALITY
+* ORDERING
+* SUBSTR
+
+There are a few extra parameter that are defined in the **MatchingRule** class :
+
+* getSyntax() : gets the **Syntax** instance associated with the **MatchingRule**
+* getSyntaxOid() : gets the **Syntax** OID associated with the **MatchingRule**
+
+We also have 2 specific methods that are used to compare or normalize a value :
+
+* getLdapComparator() : gets the **LdapComparator** to use to compare 2 values
+* getNormalizer() : gets the **Normalizer** used to normalize a value
+
+Those are convenient methods, specifically when you will need to compare two values.

Added: directory/site/trunk/content/api/user-guide/4.1.2.5-dit-content-rules.mdtext
URL: http://svn.apache.org/viewvc/directory/site/trunk/content/api/user-guide/4.1.2.5-dit-content-rules.mdtext?rev=1703389&view=auto
==============================================================================
--- directory/site/trunk/content/api/user-guide/4.1.2.5-dit-content-rules.mdtext (added)
+++ directory/site/trunk/content/api/user-guide/4.1.2.5-dit-content-rules.mdtext Wed Sep 16 12:11:58 2015
@@ -0,0 +1,25 @@
+Title: 4.1.2.5 - DitContentRule
+NavPrev: 
+NavPrevText: 
+NavUp: 4.1.2-schema-object.html
+NavUpText: 4.1.2 - Schema Objects
+NavNext: 
+NavNextText: 
+Notice: Licensed to the Apache Software Foundation (ASF) under one
+    or more contributor license agreements.  See the NOTICE file
+    distributed with this work for additional information
+    regarding copyright ownership.  The ASF licenses this file
+    to you under the Apache License, Version 2.0 (the
+    "License"); you may not use this file except in compliance
+    with the License.  You may obtain a copy of the License at
+    .
+    http://www.apache.org/licenses/LICENSE-2.0
+    .
+    Unless required by applicable law or agreed to in writing,
+    software distributed under the License is distributed on an
+    "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY
+    KIND, either express or implied.  See the License for the
+    specific language governing permissions and limitations
+    under the License.
+
+# 4.1.2.5 - DitContentRule

Added: directory/site/trunk/content/api/user-guide/4.1.2.6-dit-structure-rules.mdtext
URL: http://svn.apache.org/viewvc/directory/site/trunk/content/api/user-guide/4.1.2.6-dit-structure-rules.mdtext?rev=1703389&view=auto
==============================================================================
--- directory/site/trunk/content/api/user-guide/4.1.2.6-dit-structure-rules.mdtext (added)
+++ directory/site/trunk/content/api/user-guide/4.1.2.6-dit-structure-rules.mdtext Wed Sep 16 12:11:58 2015
@@ -0,0 +1,25 @@
+Title: 4.1.2.6 - DitStructureRule
+NavPrev: 
+NavPrevText: 
+NavUp: 4.1.2-schema-object.html
+NavUpText: 4.1.2 - Schema Objects
+NavNext: 
+NavNextText: 
+Notice: Licensed to the Apache Software Foundation (ASF) under one
+    or more contributor license agreements.  See the NOTICE file
+    distributed with this work for additional information
+    regarding copyright ownership.  The ASF licenses this file
+    to you under the Apache License, Version 2.0 (the
+    "License"); you may not use this file except in compliance
+    with the License.  You may obtain a copy of the License at
+    .
+    http://www.apache.org/licenses/LICENSE-2.0
+    .
+    Unless required by applicable law or agreed to in writing,
+    software distributed under the License is distributed on an
+    "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY
+    KIND, either express or implied.  See the License for the
+    specific language governing permissions and limitations
+    under the License.
+
+# 4.1.2.6 - DitStructureRule

Added: directory/site/trunk/content/api/user-guide/4.1.2.7-matching-rule-uses.mdtext
URL: http://svn.apache.org/viewvc/directory/site/trunk/content/api/user-guide/4.1.2.7-matching-rule-uses.mdtext?rev=1703389&view=auto
==============================================================================
--- directory/site/trunk/content/api/user-guide/4.1.2.7-matching-rule-uses.mdtext (added)
+++ directory/site/trunk/content/api/user-guide/4.1.2.7-matching-rule-uses.mdtext Wed Sep 16 12:11:58 2015
@@ -0,0 +1,25 @@
+Title: 4.1.2.7 - MatchingRuleUse
+NavPrev: 
+NavPrevText: 
+NavUp: 4.1.2-schema-object.html
+NavUpText: 4.1.2 - Schema Objects
+NavNext: 
+NavNextText: 
+Notice: Licensed to the Apache Software Foundation (ASF) under one
+    or more contributor license agreements.  See the NOTICE file
+    distributed with this work for additional information
+    regarding copyright ownership.  The ASF licenses this file
+    to you under the Apache License, Version 2.0 (the
+    "License"); you may not use this file except in compliance
+    with the License.  You may obtain a copy of the License at
+    .
+    http://www.apache.org/licenses/LICENSE-2.0
+    .
+    Unless required by applicable law or agreed to in writing,
+    software distributed under the License is distributed on an
+    "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY
+    KIND, either express or implied.  See the License for the
+    specific language governing permissions and limitations
+    under the License.
+
+# 4.1.2.7 - MatchingRuleUse

Added: directory/site/trunk/content/api/user-guide/4.1.2.8-name-forms.mdtext
URL: http://svn.apache.org/viewvc/directory/site/trunk/content/api/user-guide/4.1.2.8-name-forms.mdtext?rev=1703389&view=auto
==============================================================================
--- directory/site/trunk/content/api/user-guide/4.1.2.8-name-forms.mdtext (added)
+++ directory/site/trunk/content/api/user-guide/4.1.2.8-name-forms.mdtext Wed Sep 16 12:11:58 2015
@@ -0,0 +1,25 @@
+Title: 4.1.2.8 - NameForm
+NavPrev: 
+NavPrevText: 
+NavUp: 4.1.2-schema-object.html
+NavUpText: 4.1.2 - Schema Objects
+NavNext: 
+NavNextText: 
+Notice: Licensed to the Apache Software Foundation (ASF) under one
+    or more contributor license agreements.  See the NOTICE file
+    distributed with this work for additional information
+    regarding copyright ownership.  The ASF licenses this file
+    to you under the Apache License, Version 2.0 (the
+    "License"); you may not use this file except in compliance
+    with the License.  You may obtain a copy of the License at
+    .
+    http://www.apache.org/licenses/LICENSE-2.0
+    .
+    Unless required by applicable law or agreed to in writing,
+    software distributed under the License is distributed on an
+    "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY
+    KIND, either express or implied.  See the License for the
+    specific language governing permissions and limitations
+    under the License.
+
+# 4.1.2.8 - NameForm

Added: directory/site/trunk/content/api/user-guide/4.1.2.9-apacheds-schema-elements.mdtextt
URL: http://svn.apache.org/viewvc/directory/site/trunk/content/api/user-guide/4.1.2.9-apacheds-schema-elements.mdtextt?rev=1703389&view=auto
==============================================================================
--- directory/site/trunk/content/api/user-guide/4.1.2.9-apacheds-schema-elements.mdtextt (added)
+++ directory/site/trunk/content/api/user-guide/4.1.2.9-apacheds-schema-elements.mdtextt Wed Sep 16 12:11:58 2015
@@ -0,0 +1,25 @@
+Title: 4.1.2.9 - ApacheDS Schema Element
+NavPrev: 
+NavPrevText: 
+NavUp: 4.1.2-schema-object.html
+NavUpText: 4.1.2 - Schema Objects
+NavNext: 
+NavNextText: 
+Notice: Licensed to the Apache Software Foundation (ASF) under one
+    or more contributor license agreements.  See the NOTICE file
+    distributed with this work for additional information
+    regarding copyright ownership.  The ASF licenses this file
+    to you under the Apache License, Version 2.0 (the
+    "License"); you may not use this file except in compliance
+    with the License.  You may obtain a copy of the License at
+    .
+    http://www.apache.org/licenses/LICENSE-2.0
+    .
+    Unless required by applicable law or agreed to in writing,
+    software distributed under the License is distributed on an
+    "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY
+    KIND, either express or implied.  See the License for the
+    specific language governing permissions and limitations
+    under the License.
+
+# 4.1.2.9 - AapcheDS Schema Element

Added: directory/site/trunk/content/api/user-guide/4.1.3-registries.mdtext
URL: http://svn.apache.org/viewvc/directory/site/trunk/content/api/user-guide/4.1.3-registries.mdtext?rev=1703389&view=auto
==============================================================================
--- directory/site/trunk/content/api/user-guide/4.1.3-registries.mdtext (added)
+++ directory/site/trunk/content/api/user-guide/4.1.3-registries.mdtext Wed Sep 16 12:11:58 2015
@@ -0,0 +1,25 @@
+Title: 4.1.3 - Registries
+NavPrev: 
+NavPrevText: 
+NavUp: 4.1.2-schema-object.html
+NavUpText: 4.1.2 - Schema Objects
+NavNext: 
+NavNextText: 
+Notice: Licensed to the Apache Software Foundation (ASF) under one
+    or more contributor license agreements.  See the NOTICE file
+    distributed with this work for additional information
+    regarding copyright ownership.  The ASF licenses this file
+    to you under the Apache License, Version 2.0 (the
+    "License"); you may not use this file except in compliance
+    with the License.  You may obtain a copy of the License at
+    .
+    http://www.apache.org/licenses/LICENSE-2.0
+    .
+    Unless required by applicable law or agreed to in writing,
+    software distributed under the License is distributed on an
+    "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY
+    KIND, either express or implied.  See the License for the
+    specific language governing permissions and limitations
+    under the License.
+
+# 4.1.3 - Registries

Added: directory/site/trunk/content/api/user-guide/4.1.4-schema-loader.mdtext
URL: http://svn.apache.org/viewvc/directory/site/trunk/content/api/user-guide/4.1.4-schema-loader.mdtext?rev=1703389&view=auto
==============================================================================
--- directory/site/trunk/content/api/user-guide/4.1.4-schema-loader.mdtext (added)
+++ directory/site/trunk/content/api/user-guide/4.1.4-schema-loader.mdtext Wed Sep 16 12:11:58 2015
@@ -0,0 +1,25 @@
+Title: 4.1.4 - SchemaLoader
+NavPrev: 
+NavPrevText: 
+NavUp: 4.1.2-schema-object.html
+NavUpText: 4.1.2 - Schema Objects
+NavNext: 
+NavNextText: 
+Notice: Licensed to the Apache Software Foundation (ASF) under one
+    or more contributor license agreements.  See the NOTICE file
+    distributed with this work for additional information
+    regarding copyright ownership.  The ASF licenses this file
+    to you under the Apache License, Version 2.0 (the
+    "License"); you may not use this file except in compliance
+    with the License.  You may obtain a copy of the License at
+    .
+    http://www.apache.org/licenses/LICENSE-2.0
+    .
+    Unless required by applicable law or agreed to in writing,
+    software distributed under the License is distributed on an
+    "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY
+    KIND, either express or implied.  See the License for the
+    specific language governing permissions and limitations
+    under the License.
+
+# 4.1.4 - SchemaLoader