Home > Articles > Data > SQL Server

SQL Server 2000 and the XDR Schema

XML schemas describe XML document structure and are also capable of placing constraints on the data in the XML document. With relational database management systems, it is common practice to create a view of a database and then query that view utilizing SQL.

Schemas, Microsoft's version of XML schemas, create XML views of relational data which can then be queried via XPath expressions. This article looks at XDR Schemas and how they work with SQL Server 2000.

This article is excerpted from XML and SQL Server 2000, by John Griffin.
Like this article? We recommend

Like this article? We recommend

SQL Server 2000 and the XDR Schema

Microsoft's XDR schemas differ from the schemas documented in the W3C specification. This came about from Microsoft taking the initial specification, immediately adopting it, modifying it accordingly, and not paralleling the W3C specification.

SQL Server 2000 utilizes the XDR language for its schemas. This language is similar, but only similar, to the W3C specification for a schema language, which is located at http://www.w3.org/TR/2000/CR-xmlschema-0-20001024/. Although the two methods accomplish basically the same thing, the languages are very, very different.

The XDR language is a subset of ideas described in the XML-Data specification. Microsoft's XML Parser (MSXML) implementation utilizes the XDR language specification, which is based on the XML-Data Note posted by the W3C in January 1998. It is still available at http://www.w3.org/TR/1998/NOTE-XML-data-0105/. The parser implementation is also based on the Document Content Description (DCD) for XML, which is available at http://www.w3.org/TR/NOTE-dcd. XML Schemas in Microsoft Internet Explorer 5.0 and later provide support for the subset of XML-Data that coincides directly with the functionality expressed in this DCD, although in a slightly different XML grammar.

Elements and Attributes

Just as in the W3C schema specification, specifying an <ElementType ...> and <AttributeType ...> defines the elements and attributes contained in an XDR schema, respectively. These provide the definition and type of the elements and attributes. Then an instance of an element or an attribute is declared using <element ...> or <attribute ...> tags.

Consider the XDR schema shown in Listing 1.

Listing 1: Example XDR Schema

<?xml version="1.0"?>
<Schema xmlns="schemas-microsoft-com:xml-data">
 <ElementType name="title" />
 <ElementType name="author" />
 <ElementType name="pages" />
 <ElementType name="book" model="closed">
 <element type="title" />
 <element type="author" />
 <element type="pages" />
 
 <AttributeType name="copyright" />
 <attribute type="copyright" />
 </ElementType>
</Schema>

The schema defines four elements: <title>, <author>, <pages>, and <book> using the <ElementType> element. The <book> element specifies the individual elements and attributes that make it up. In other words, it describes the content model for the element. There is much more to the content model than this simple example shows, and we will discuss the additional components in the next section.

This example shows that each <book> element contains <title>, <author>, and <pages> child elements. This content model is specified using the <element> element along with the type attribute that references the <element> type defined earlier.

There is also support for global attributes that allow multiple elements to share the definition of a common attribute. Take a look at Listing 2. This schema declares an attribute, copyright, for the <book> element. This is done using the <AttributeType> element, which defines an attribute type, and then declaring it using the <attribute> element. You specify the <AttributeType> element globally by placing it outside the context of any <ElementType>.

Listing 2: Example of Global Attribute Declaration

<Schema xmlns:s="urn:schemas-microsoft-com:xml-data">
 <ElementType name="title" content="textOnly"/>
 <ElementType name="authors" content="textOnly"/>
 <AttributeType name="pages" content="textOnly"/>
 <ElementType name="book" order="seq" content="eltOnly">
 
 <attribute type="pages" />
 <element type="title" />
 <element type="authors" />
 </ElementType>
</Schema>

Data Types

Data type specification is a necessary part of schemas. In fact, it was one of the major driving forces behind their creation. The W3C XML 1.0 Recommendation defines enumerated types and a set of tokenized types. These types are referred to as primitive types in Microsoft's XML documentation. The primitive types are defined in Section 3.3.1 of the W3C XML 1.0 Recommendation.

Table 1: Microsoft's Primitive Data Types

Primitive Data Type

Description

entity

Represents the XML ENTITY type.

entities

Represents the XML ENTITIES type.

enumeration

Represents an enumerated type (supported on attributes only).

id

Represents the XML ID type.

idref

Represents the XML IDREF type.

idrefs

Represents the XML IDREFS type.

nmtoken

Represents the XML NMTOKEN type.

nmtokens

Represents the XML NMTOKENS type.

notation

Represents a NOTATION type.

string

Represents a string type.


In addition to the primitive types, Microsoft's schema specification enumerates many other different types. These data types are listed in Table 2.

Table 2: Microsoft Supported XML Non-Primitive Data Types

Data Type

Description

bin.base64

MIME-style Base64 encoded Binary Large Object (BLOB).

bin.hex

Hexadecimal digits representing octets.

Boolean

0 or 1, where 0 == "false" and 1 == "true".

char

String, one character long.

date

Date in a subset ISO 8601 format, without the time data, for example, "1994-11-05". The date itself is not validated. (For example, 2-31-99 will pass validation.)

dateTime

Date in a subset of ISO 8601 format, with optional time and no optional zone. Fractional seconds can be as precise as nanoseconds; for example, "1988-04-07T18:39:09".

dateTime.tz

Date in a subset ISO 8601 format, with optional time and optional zone. Fractional seconds can be as precise as nanoseconds; for example, "1988-04-07T18:39:09-08:00".

fixed.14.4

Same as "number" but no more than 14 digits to the left of the decimal point, and no more than 4 to the right.

float

Real number with no limits on digits; can potentially have a leading sign, fractional digits, and, optionally, an exponent. Punctuation as in U.S. English. Values range from 1.7976931348623157E+308 to 2.2250738585072014E-308.

int

Number with optional sign, no fractions, and no exponent.

number

Number with no limit on digits; can potentially have a leading sign, fractional digits, and, optionally, an exponent. Punctuation as in U.S. English. (Values have the same range as the most significant number, R8, 1.7976931348623157E+308 to 2.2250738585072014E-308.)

time

Time in a subset ISO 8601 format, with no date and no time zone; for example, "08:15:27".

time.tz

Time in a subset ISO 8601 format, with no date but optional time zone; for example, "08:1527-05:00".

i1

Integer represented in one byte. A number with optional sign, no fractions, no exponent, for example, "1, 127, -128".

i2

Integer represented in one word. A number with optional sign, no fractions, no exponent; for example, "1, 703, -32768".

i4

Integer represented in four bytes. A number with optional sign, no fractions, no exponent, for example, "1, 703, -32768, 148343, -1000000000".

i8

Integer represented in eight bytes. A number with optional sign, no fractions, no exponent, and 19-digit precision. Range is from –9,223,372,036,854,775,808 to 9,223,372,036,854,775,807

r4

Real number with seven-digit precision; can potentially have a leading sign, fractional digits, and, optionally, an exponent. Punctuation as in U.S. English. Values range from 3.40282347E+38F to 1.17549435E-38F.

r8

Same as "float." Real number with 15-digit precision; can potentially have a leading sign, fractional digits, and, optionally, an exponent. Punctuation as in U.S. English. Values range from 1.7976931348623157E+308 to 2.2250738585072014E-308.

ui1

Unsigned integer. A number, unsigned, no fractions, no exponent; for example, "1, 255".

ui2

Unsigned integer, two bytes. A number, unsigned, no fractions, no exponent; for example, "1, 255, 65535".

ui4

Unsigned integer, four bytes. A number, unsigned, no fractions, no exponent; for example, "1, 703, 3000000000".

ui8

Unsigned integer, eight bytes. A number, unsigned, no fractions, no exponent. Range is 0 to 18,446,744,073,709,551,615.

uri

Universal Resource Identifier (URI); for example, "urn:schemas-microsoft-com:Office9".

uuid

Hexadecimal digits representing octets, optional embedded hyphens that are ignored; for example, "333C7BC4-460F-11D0-BC04-0080C7055A83".

InformIT Promotional Mailings & Special Offers

I would like to receive exclusive offers and hear about products from InformIT and its family of brands. I can unsubscribe at any time.

Overview


Pearson Education, Inc., 221 River Street, Hoboken, New Jersey 07030, (Pearson) presents this site to provide information about products and services that can be purchased through this site.

This privacy notice provides an overview of our commitment to privacy and describes how we collect, protect, use and share personal information collected through this site. Please note that other Pearson websites and online products and services have their own separate privacy policies.

Collection and Use of Information


To conduct business and deliver products and services, Pearson collects and uses personal information in several ways in connection with this site, including:

Questions and Inquiries

For inquiries and questions, we collect the inquiry or question, together with name, contact details (email address, phone number and mailing address) and any other additional information voluntarily submitted to us through a Contact Us form or an email. We use this information to address the inquiry and respond to the question.

Online Store

For orders and purchases placed through our online store on this site, we collect order details, name, institution name and address (if applicable), email address, phone number, shipping and billing addresses, credit/debit card information, shipping options and any instructions. We use this information to complete transactions, fulfill orders, communicate with individuals placing orders or visiting the online store, and for related purposes.

Surveys

Pearson may offer opportunities to provide feedback or participate in surveys, including surveys evaluating Pearson products, services or sites. Participation is voluntary. Pearson collects information requested in the survey questions and uses the information to evaluate, support, maintain and improve products, services or sites, develop new products and services, conduct educational research and for other purposes specified in the survey.

Contests and Drawings

Occasionally, we may sponsor a contest or drawing. Participation is optional. Pearson collects name, contact information and other information specified on the entry form for the contest or drawing to conduct the contest or drawing. Pearson may collect additional personal information from the winners of a contest or drawing in order to award the prize and for tax reporting purposes, as required by law.

Newsletters

If you have elected to receive email newsletters or promotional mailings and special offers but want to unsubscribe, simply email information@informit.com.

Service Announcements

On rare occasions it is necessary to send out a strictly service related announcement. For instance, if our service is temporarily suspended for maintenance we might send users an email. Generally, users may not opt-out of these communications, though they can deactivate their account information. However, these communications are not promotional in nature.

Customer Service

We communicate with users on a regular basis to provide requested services and in regard to issues relating to their account we reply via email or phone in accordance with the users' wishes when a user submits their information through our Contact Us form.

Other Collection and Use of Information


Application and System Logs

Pearson automatically collects log data to help ensure the delivery, availability and security of this site. Log data may include technical information about how a user or visitor connected to this site, such as browser type, type of computer/device, operating system, internet service provider and IP address. We use this information for support purposes and to monitor the health of the site, identify problems, improve service, detect unauthorized access and fraudulent activity, prevent and respond to security incidents and appropriately scale computing resources.

Web Analytics

Pearson may use third party web trend analytical services, including Google Analytics, to collect visitor information, such as IP addresses, browser types, referring pages, pages visited and time spent on a particular site. While these analytical services collect and report information on an anonymous basis, they may use cookies to gather web trend information. The information gathered may enable Pearson (but not the third party web trend services) to link information with application and system log data. Pearson uses this information for system administration and to identify problems, improve service, detect unauthorized access and fraudulent activity, prevent and respond to security incidents, appropriately scale computing resources and otherwise support and deliver this site and its services.

Cookies and Related Technologies

This site uses cookies and similar technologies to personalize content, measure traffic patterns, control security, track use and access of information on this site, and provide interest-based messages and advertising. Users can manage and block the use of cookies through their browser. Disabling or blocking certain cookies may limit the functionality of this site.

Do Not Track

This site currently does not respond to Do Not Track signals.

Security


Pearson uses appropriate physical, administrative and technical security measures to protect personal information from unauthorized access, use and disclosure.

Children


This site is not directed to children under the age of 13.

Marketing


Pearson may send or direct marketing communications to users, provided that

  • Pearson will not use personal information collected or processed as a K-12 school service provider for the purpose of directed or targeted advertising.
  • Such marketing is consistent with applicable law and Pearson's legal obligations.
  • Pearson will not knowingly direct or send marketing communications to an individual who has expressed a preference not to receive marketing.
  • Where required by applicable law, express or implied consent to marketing exists and has not been withdrawn.

Pearson may provide personal information to a third party service provider on a restricted basis to provide marketing solely on behalf of Pearson or an affiliate or customer for whom Pearson is a service provider. Marketing preferences may be changed at any time.

Correcting/Updating Personal Information


If a user's personally identifiable information changes (such as your postal address or email address), we provide a way to correct or update that user's personal data provided to us. This can be done on the Account page. If a user no longer desires our service and desires to delete his or her account, please contact us at customer-service@informit.com and we will process the deletion of a user's account.

Choice/Opt-out


Users can always make an informed choice as to whether they should proceed with certain services offered by InformIT. If you choose to remove yourself from our mailing list(s) simply visit the following page and uncheck any communication you no longer want to receive: www.informit.com/u.aspx.

Sale of Personal Information


Pearson does not rent or sell personal information in exchange for any payment of money.

While Pearson does not sell personal information, as defined in Nevada law, Nevada residents may email a request for no sale of their personal information to NevadaDesignatedRequest@pearson.com.

Supplemental Privacy Statement for California Residents


California residents should read our Supplemental privacy statement for California residents in conjunction with this Privacy Notice. The Supplemental privacy statement for California residents explains Pearson's commitment to comply with California law and applies to personal information of California residents collected in connection with this site and the Services.

Sharing and Disclosure


Pearson may disclose personal information, as follows:

  • As required by law.
  • With the consent of the individual (or their parent, if the individual is a minor)
  • In response to a subpoena, court order or legal process, to the extent permitted or required by law
  • To protect the security and safety of individuals, data, assets and systems, consistent with applicable law
  • In connection the sale, joint venture or other transfer of some or all of its company or assets, subject to the provisions of this Privacy Notice
  • To investigate or address actual or suspected fraud or other illegal activities
  • To exercise its legal rights, including enforcement of the Terms of Use for this site or another contract
  • To affiliated Pearson companies and other companies and organizations who perform work for Pearson and are obligated to protect the privacy of personal information consistent with this Privacy Notice
  • To a school, organization, company or government agency, where Pearson collects or processes the personal information in a school setting or on behalf of such organization, company or government agency.

Links


This web site contains links to other sites. Please be aware that we are not responsible for the privacy practices of such other sites. We encourage our users to be aware when they leave our site and to read the privacy statements of each and every web site that collects Personal Information. This privacy statement applies solely to information collected by this web site.

Requests and Contact


Please contact us about this Privacy Notice or if you have any requests or questions relating to the privacy of your personal information.

Changes to this Privacy Notice


We may revise this Privacy Notice through an updated posting. We will identify the effective date of the revision in the posting. Often, updates are made to provide greater clarity or to comply with changes in regulatory requirements. If the updates involve material changes to the collection, protection, use or disclosure of Personal Information, Pearson will provide notice of the change through a conspicuous notice on this site or other appropriate way. Continued use of the site after the effective date of a posted revision evidences acceptance. Please contact us if you have questions or concerns about the Privacy Notice or any objection to any revisions.

Last Update: November 17, 2020