- abandon(AsyncRequestID) - Method in class com.unboundid.ldap.sdk.LDAPConnection
-
Processes an abandon request with the provided information.
- abandon(AsyncRequestID, Control[]) - Method in class com.unboundid.ldap.sdk.LDAPConnection
-
Processes an abandon request with the provided information.
- abandon(int) - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPConnection
-
Sends a request to abandon the request with the specified message ID.
- abandon(LDAPSearchResults) - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPConnection
-
Sends a request to abandon the provided search operation.
- abandonOnTimeout() - Method in class com.unboundid.ldap.sdk.LDAPConnectionOptions
-
Indicates whether the LDAP SDK should attempt to abandon any request for
which no response is received in the maximum response timeout period.
- AbandonRequestProtocolOp - Class in com.unboundid.ldap.protocol
-
This class provides an implementation of an LDAP abandon request protocol op.
- AbandonRequestProtocolOp(int) - Constructor for class com.unboundid.ldap.protocol.AbandonRequestProtocolOp
-
Creates a new abandon request protocol op with the provided information.
- ABORTED_TRANSACTION_RESULT_OID - Static variable in class com.unboundid.ldap.sdk.extensions.AbortedTransactionExtendedResult
-
The OID (1.3.6.1.1.21.4) for the aborted transaction extended result.
- AbortedTransactionExtendedResult - Class in com.unboundid.ldap.sdk.extensions
-
This class provides an implementation of the aborted transaction extended
result as defined in
RFC 5805, which is used as
an unsolicited notification to indicate that the server has aborted an LDAP
transaction without the client's explicit request.
- AbortedTransactionExtendedResult(ASN1OctetString, ResultCode, String, String, String[], Control[]) - Constructor for class com.unboundid.ldap.sdk.extensions.AbortedTransactionExtendedResult
-
Creates a new instance of this aborted transaction extended result with the
provided information.
- AbortedTransactionExtendedResult(ExtendedResult) - Constructor for class com.unboundid.ldap.sdk.extensions.AbortedTransactionExtendedResult
-
Creates a new instance of this aborted transaction extended result from the
provided generic extended result.
- AbstractConnectionPool - Class in com.unboundid.ldap.sdk
-
This class provides the base class for LDAP connection pool implementations
provided by the LDAP SDK for Java.
- AbstractConnectionPool() - Constructor for class com.unboundid.ldap.sdk.AbstractConnectionPool
-
- AcceptAllSimpleMatchingRule - Class in com.unboundid.ldap.matchingrules
-
This class provides a common matching rule framework that may be extended by
matching rule implementations in which equality, ordering, and substring
matching can all be made based on byte-for-byte comparisons of the normalized
value, and any value is acceptable.
- AcceptAllSimpleMatchingRule() - Constructor for class com.unboundid.ldap.matchingrules.AcceptAllSimpleMatchingRule
-
- acceptIPv4Addresses() - Method in class com.unboundid.util.args.IPAddressArgumentValueValidator
-
Indicates whether to accept IPv4 addresses.
- acceptIPv6Addresses() - Method in class com.unboundid.util.args.IPAddressArgumentValueValidator
-
Indicates whether to accept IPv6 addresses.
- acceptsPassword() - Method in class com.unboundid.util.SASLMechanismInfo
-
Indicates whether the SASL mechanism accepts a password for authentication
processing.
- AccessLogRequestHandler - Class in com.unboundid.ldap.listener
-
This class provides a request handler that may be used to log each request
and result using the Java logging framework.
- AccessLogRequestHandler(Handler, LDAPListenerRequestHandler) - Constructor for class com.unboundid.ldap.listener.AccessLogRequestHandler
-
Creates a new access log request handler that will log request and result
messages using the provided log handler, and will process client requests
using the provided request handler.
- ActiveDirectoryDirSyncControl - Class in com.unboundid.ldap.sdk.experimental
-
This class provides support for a control that may be used to poll an Active
Directory Server for information about changes that have been processed.
- ActiveDirectoryDirSyncControl(boolean, int, int, ASN1OctetString) - Constructor for class com.unboundid.ldap.sdk.experimental.ActiveDirectoryDirSyncControl
-
Creates a new DirSync control with the provided information.
- ActiveDirectoryDirSyncControl(String, boolean, ASN1OctetString) - Constructor for class com.unboundid.ldap.sdk.experimental.ActiveDirectoryDirSyncControl
-
Creates a new DirSync control with settings decoded from the provided
control information.
- add(String, Attribute...) - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServer
-
Processes an add operation with the provided information.
- add(String, Collection<Attribute>) - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServer
-
Processes an add operation with the provided information.
- add(Entry) - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServer
-
Processes an add operation with the provided information.
- add(String...) - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServer
-
Processes an add operation with the provided information.
- add(AddRequest) - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServer
-
Processes the provided add request.
- add(ReadOnlyAddRequest) - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServer
-
Processes the provided add request.
- add(String, Attribute...) - Method in class com.unboundid.ldap.sdk.AbstractConnectionPool
-
Processes an add operation with the provided information using a connection
from this connection pool.
- add(String, Collection<Attribute>) - Method in class com.unboundid.ldap.sdk.AbstractConnectionPool
-
Processes an add operation with the provided information using a connection
from this connection pool.
- add(Entry) - Method in class com.unboundid.ldap.sdk.AbstractConnectionPool
-
Processes an add operation with the provided information using a connection
from this connection pool.
- add(String...) - Method in class com.unboundid.ldap.sdk.AbstractConnectionPool
-
Processes an add operation with the provided information using a connection
from this connection pool.
- add(AddRequest) - Method in class com.unboundid.ldap.sdk.AbstractConnectionPool
-
Processes the provided add request using a connection from this connection
pool.
- add(ReadOnlyAddRequest) - Method in class com.unboundid.ldap.sdk.AbstractConnectionPool
-
Processes the provided add request using a connection from this connection
pool.
- add(String, Attribute...) - Method in class com.unboundid.ldap.sdk.LDAPConnection
-
Processes an add operation with the provided information.
- add(String, Collection<Attribute>) - Method in class com.unboundid.ldap.sdk.LDAPConnection
-
Processes an add operation with the provided information.
- add(Entry) - Method in class com.unboundid.ldap.sdk.LDAPConnection
-
Processes an add operation with the provided information.
- add(String...) - Method in class com.unboundid.ldap.sdk.LDAPConnection
-
Processes an add operation with the provided information.
- add(AddRequest) - Method in class com.unboundid.ldap.sdk.LDAPConnection
-
Processes the provided add request.
- add(ReadOnlyAddRequest) - Method in class com.unboundid.ldap.sdk.LDAPConnection
-
Processes the provided add request.
- add(String, Attribute...) - Method in interface com.unboundid.ldap.sdk.LDAPInterface
-
Processes an add operation with the provided information.
- add(String, Collection<Attribute>) - Method in interface com.unboundid.ldap.sdk.LDAPInterface
-
Processes an add operation with the provided information.
- add(Entry) - Method in interface com.unboundid.ldap.sdk.LDAPInterface
-
Processes an add operation with the provided information.
- add(String...) - Method in interface com.unboundid.ldap.sdk.LDAPInterface
-
Processes an add operation with the provided information.
- add(AddRequest) - Method in interface com.unboundid.ldap.sdk.LDAPInterface
-
Processes the provided add request.
- add(ReadOnlyAddRequest) - Method in interface com.unboundid.ldap.sdk.LDAPInterface
-
Processes the provided add request.
- add(String, Attribute...) - Method in class com.unboundid.ldap.sdk.LDAPReadWriteConnectionPool
-
Processes an add operation with the provided information using a write
connection from this connection pool.
- add(String, Collection<Attribute>) - Method in class com.unboundid.ldap.sdk.LDAPReadWriteConnectionPool
-
Processes an add operation with the provided information using a write
connection from this connection pool.
- add(Entry) - Method in class com.unboundid.ldap.sdk.LDAPReadWriteConnectionPool
-
Processes an add operation with the provided information using a write
connection from this connection pool.
- add(String...) - Method in class com.unboundid.ldap.sdk.LDAPReadWriteConnectionPool
-
Processes an add operation with the provided information using a write
connection from this connection pool.
- add(AddRequest) - Method in class com.unboundid.ldap.sdk.LDAPReadWriteConnectionPool
-
Processes the provided add request using a write connection from this
connection pool.
- add(ReadOnlyAddRequest) - Method in class com.unboundid.ldap.sdk.LDAPReadWriteConnectionPool
-
Processes the provided add request using a write connection from this
connection pool.
- add(LDAPAttribute) - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPAttributeSet
-
Adds the provided attribute to this attribute set.
- add(LDAPEntry) - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPConnection
-
Adds the provided entry to the directory.
- add(LDAPEntry, LDAPConstraints) - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPConnection
-
Adds the provided entry to the directory.
- ADD - Static variable in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPModification
-
The modification type that indicates that one or more values should be
added to the target attribute.
- add(int, LDAPAttribute) - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPModificationSet
-
Adds a modification to this modification set.
- ADD - Static variable in class com.unboundid.ldap.sdk.ModificationType
-
A predefined add modification type, which indicates that the associated
value(s) should be added to the specified attribute in the target entry.
- add(T, LDAPInterface, String, Control...) - Method in class com.unboundid.ldap.sdk.persist.LDAPPersister
-
Adds the provided object to the directory server using the provided
connection.
- add(T) - Method in class com.unboundid.util.WeakHashSet
-
Adds the provided element to this set, if it does not already exist.
- ADD_INT_VALUE - Static variable in class com.unboundid.ldap.sdk.ModificationType
-
The integer value for the "add" modification type.
- addAdditionalBindCredentials(String, String) - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServerConfig
-
Adds an additional bind DN and password combination that can be used to
bind to the server, even if the corresponding entry does not exist in the
data set.
- addAdditionalBindCredentials(String, byte[]) - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServerConfig
-
Adds an additional bind DN and password combination that can be used to
bind to the server, even if the corresponding entry does not exist in the
data set.
- addAdditionalBindCredentials(String, String) - Method in class com.unboundid.ldap.listener.ReadOnlyInMemoryDirectoryServerConfig
-
Adds an additional bind DN and password combination that can be used to
bind to the server, even if the corresponding entry does not exist in the
data set.
- addAdditionalBindCredentials(String, byte[]) - Method in class com.unboundid.ldap.listener.ReadOnlyInMemoryDirectoryServerConfig
-
Adds an additional bind DN and password combination that can be used to
bind to the server, even if the corresponding entry does not exist in the
data set.
- addAll(Collection<? extends T>) - Method in class com.unboundid.util.WeakHashSet
-
Adds any elements from the provided collection to this set if they were
not already present.
- addAndGet(T) - Method in class com.unboundid.util.WeakHashSet
-
Adds the provided element to the set if it does not already exist, and
retrieves the value stored in the set.
- addArgument(Argument) - Method in class com.unboundid.util.args.ArgumentParser
-
Registers the provided argument with this argument parser.
- addAttribute(Attribute) - Method in class com.unboundid.ldap.sdk.AddRequest
-
Adds the provided attribute to the entry to add.
- addAttribute(String, String) - Method in class com.unboundid.ldap.sdk.AddRequest
-
Adds the provided attribute to the entry to add.
- addAttribute(String, byte[]) - Method in class com.unboundid.ldap.sdk.AddRequest
-
Adds the provided attribute to the entry to add.
- addAttribute(String, String...) - Method in class com.unboundid.ldap.sdk.AddRequest
-
Adds the provided attribute to the entry to add.
- addAttribute(String, byte[]...) - Method in class com.unboundid.ldap.sdk.AddRequest
-
Adds the provided attribute to the entry to add.
- addAttribute(Attribute) - Method in class com.unboundid.ldap.sdk.Entry
-
Adds the provided attribute to this entry.
- addAttribute(String, String) - Method in class com.unboundid.ldap.sdk.Entry
-
Adds the specified attribute value to this entry, if it is not already
present.
- addAttribute(String, byte[]) - Method in class com.unboundid.ldap.sdk.Entry
-
Adds the specified attribute value to this entry, if it is not already
present.
- addAttribute(String, String...) - Method in class com.unboundid.ldap.sdk.Entry
-
Adds the provided attribute to this entry.
- addAttribute(String, byte[]...) - Method in class com.unboundid.ldap.sdk.Entry
-
Adds the provided attribute to this entry.
- addAttribute(String, Collection<String>) - Method in class com.unboundid.ldap.sdk.Entry
-
Adds the provided attribute to this entry.
- addAttribute(Attribute) - Method in class com.unboundid.ldap.sdk.ReadOnlyEntry
-
Throws an UnsupportedOperationException
to indicate that this is a
read-only entry.
- addAttribute(String, String) - Method in class com.unboundid.ldap.sdk.ReadOnlyEntry
-
Throws an UnsupportedOperationException
to indicate that this is a
read-only entry.
- addAttribute(String, byte[]) - Method in class com.unboundid.ldap.sdk.ReadOnlyEntry
-
Throws an UnsupportedOperationException
to indicate that this is a
read-only entry.
- addAttribute(String, String...) - Method in class com.unboundid.ldap.sdk.ReadOnlyEntry
-
Throws an UnsupportedOperationException
to indicate that this is a
read-only entry.
- addAttribute(String, byte[]...) - Method in class com.unboundid.ldap.sdk.ReadOnlyEntry
-
Throws an UnsupportedOperationException
to indicate that this is a
read-only entry.
- AddAttributeTransformation - Class in com.unboundid.ldap.sdk.transformations
-
This class provides an implementation of an entry transformation that will
add a specified attribute with a given set of values to any entry that does
not already contain that attribute and matches a specified set of criteria.
- AddAttributeTransformation(Schema, DN, SearchScope, Filter, Attribute, boolean) - Constructor for class com.unboundid.ldap.sdk.transformations.AddAttributeTransformation
-
Creates a new add attribute transformation with the provided information.
- addBoolean(boolean) - Method in class com.unboundid.asn1.ASN1Buffer
-
Adds a Boolean element to this ASN.1 buffer using the default BER type.
- addBoolean(byte, boolean) - Method in class com.unboundid.asn1.ASN1Buffer
-
Adds a Boolean element to this ASN.1 buffer using the provided BER type.
- addControl(Control) - Method in class com.unboundid.ldap.sdk.UpdatableLDAPRequest
-
Adds the provided control to the set of controls for this request.
- addControls(Control...) - Method in class com.unboundid.ldap.sdk.UpdatableLDAPRequest
-
Adds the provided controls to the set of controls for this request.
- addDependentArgumentSet(Argument, Collection<Argument>) - Method in class com.unboundid.util.args.ArgumentParser
-
Adds the provided collection of arguments as dependent upon the given
argument.
- addDependentArgumentSet(Argument, Argument, Argument...) - Method in class com.unboundid.util.args.ArgumentParser
-
Adds the provided collection of arguments as dependent upon the given
argument.
- addElement(ASN1Element) - Method in class com.unboundid.asn1.ASN1Buffer
-
Adds the provided ASN.1 element to this ASN.1 buffer.
- addEntries(Entry...) - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServer
-
Attempts to add all of the provided entries to the server.
- addEntries(List<? extends Entry>) - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServer
-
Attempts to add all of the provided entries to the server.
- addEntries(String...) - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServer
-
Attempts to add a set of entries provided in LDIF form in which each
element of the provided array is a line of the LDIF representation, with
empty strings as separators between entries (as you would have for blank
lines in an LDIF file).
- addEntries(List<? extends Entry>) - Method in class com.unboundid.ldap.listener.InMemoryRequestHandler
-
Attempts to add all of the provided entries to the server.
- addEntry(Entry, boolean) - Method in class com.unboundid.ldap.listener.InMemoryRequestHandler
-
Attempts to add the provided entry to the in-memory data set.
- addEnumerated(int) - Method in class com.unboundid.asn1.ASN1Buffer
-
Adds an enumerated element to this ASN.1 buffer using the default BER type.
- addEnumerated(byte, int) - Method in class com.unboundid.asn1.ASN1Buffer
-
Adds an enumerated element to this ASN.1 buffer using the provided BER
type.
- addExclusiveArgumentSet(Collection<Argument>) - Method in class com.unboundid.util.args.ArgumentParser
-
Adds the provided collection of arguments as an exclusive argument set, in
which at most one of the arguments may be provided.
- addExclusiveArgumentSet(Argument, Argument, Argument...) - Method in class com.unboundid.util.args.ArgumentParser
-
Adds the provided set of arguments as an exclusive argument set, in
which at most one of the arguments may be provided.
- addExtendedOperationHandler(InMemoryExtendedOperationHandler) - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServerConfig
-
Adds the provided extended operation handler for use by the server for
processing certain types of extended operations.
- addExtendedOperationHandler(InMemoryExtendedOperationHandler) - Method in class com.unboundid.ldap.listener.ReadOnlyInMemoryDirectoryServerConfig
-
Adds the provided extended operation handler for use by the server for
processing certain types of extended operations.
- addInMemoryOperationInterceptor(InMemoryOperationInterceptor) - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServerConfig
-
Adds the provided operation interceptor to the list of operation
interceptors that may be used to transform requests before they are
processed by the in-memory directory server, and/or to transform responses
before they are returned to the client.
- addInteger(int) - Method in class com.unboundid.asn1.ASN1Buffer
-
Adds an integer element to this ASN.1 buffer using the default BER type.
- addInteger(byte, int) - Method in class com.unboundid.asn1.ASN1Buffer
-
Adds an integer element to this ASN.1 buffer using the provided BER type.
- addInteger(long) - Method in class com.unboundid.asn1.ASN1Buffer
-
Adds an integer element to this ASN.1 buffer using the default BER type.
- addInteger(byte, long) - Method in class com.unboundid.asn1.ASN1Buffer
-
Adds an integer element to this ASN.1 buffer using the provided BER type.
- addIntermediateResponseTransformer(IntermediateResponseTransformer) - Method in class com.unboundid.ldap.listener.LDAPListenerClientConnection
-
Adds the provided intermediate response transformer to this client
connection.
- addLongIdentifier(String) - Method in class com.unboundid.util.args.Argument
-
Adds the provided string to the set of short identifiers for this argument.
- addModification(Modification) - Method in class com.unboundid.ldap.sdk.ModifyRequest
-
Adds the provided modification to the set of modifications for this modify
request.
- addName(String) - Method in class com.unboundid.util.args.SubCommand
-
Adds the provided name that may be used to reference this subcommand.
- addNonLDAPArguments(ArgumentParser) - Method in class com.unboundid.ldap.sdk.examples.AuthRate
-
Adds the arguments used by this program that aren't already provided by the
generic LDAPCommandLineTool
framework.
- addNonLDAPArguments(ArgumentParser) - Method in class com.unboundid.ldap.sdk.examples.IdentifyReferencesToMissingEntries
-
Adds the arguments needed by this command-line tool to the provided
argument parser which are not related to connecting or authenticating to
the directory server.
- addNonLDAPArguments(ArgumentParser) - Method in class com.unboundid.ldap.sdk.examples.IdentifyUniqueAttributeConflicts
-
Adds the arguments needed by this command-line tool to the provided
argument parser which are not related to connecting or authenticating to
the directory server.
- addNonLDAPArguments(ArgumentParser) - Method in class com.unboundid.ldap.sdk.examples.LDAPCompare
-
Adds the arguments used by this program that aren't already provided by the
generic LDAPCommandLineTool
framework.
- addNonLDAPArguments(ArgumentParser) - Method in class com.unboundid.ldap.sdk.examples.LDAPDebugger
-
Adds the arguments used by this program that aren't already provided by the
generic LDAPCommandLineTool
framework.
- addNonLDAPArguments(ArgumentParser) - Method in class com.unboundid.ldap.sdk.examples.LDAPModify
-
Adds the arguments used by this program that aren't already provided by the
generic LDAPCommandLineTool
framework.
- addNonLDAPArguments(ArgumentParser) - Method in class com.unboundid.ldap.sdk.examples.LDAPSearch
-
Adds the arguments used by this program that aren't already provided by the
generic LDAPCommandLineTool
framework.
- addNonLDAPArguments(ArgumentParser) - Method in class com.unboundid.ldap.sdk.examples.ModRate
-
Adds the arguments used by this program that aren't already provided by the
generic LDAPCommandLineTool
framework.
- addNonLDAPArguments(ArgumentParser) - Method in class com.unboundid.ldap.sdk.examples.SearchAndModRate
-
Adds the arguments used by this program that aren't already provided by the
generic LDAPCommandLineTool
framework.
- addNonLDAPArguments(ArgumentParser) - Method in class com.unboundid.ldap.sdk.examples.SearchRate
-
Adds the arguments used by this program that aren't already provided by the
generic LDAPCommandLineTool
framework.
- addNonLDAPArguments(ArgumentParser) - Method in class com.unboundid.ldap.sdk.examples.ValidateLDIF
-
Adds the arguments used by this program that aren't already provided by the
generic LDAPCommandLineTool
framework.
- addNonLDAPArguments(ArgumentParser) - Method in class com.unboundid.ldap.sdk.persist.GenerateSourceFromSchema
-
Adds the arguments needed by this command-line tool to the provided
argument parser which are not related to connecting or authenticating to
the directory server.
- addNonLDAPArguments(ArgumentParser) - Method in class com.unboundid.util.LDAPCommandLineTool
-
Adds the arguments needed by this command-line tool to the provided
argument parser which are not related to connecting or authenticating to
the directory server.
- addNonLDAPArguments(ArgumentParser) - Method in class com.unboundid.util.MultiServerLDAPCommandLineTool
-
Adds the arguments needed by this command-line tool to the provided
argument parser which are not related to connecting or authenticating to
the directory server.
- addNull() - Method in class com.unboundid.asn1.ASN1Buffer
-
Adds a null element to this ASN.1 buffer using the default BER type.
- addNull(byte) - Method in class com.unboundid.asn1.ASN1Buffer
-
Adds a null element to this ASN.1 buffer using the provided BER type.
- addOctetString() - Method in class com.unboundid.asn1.ASN1Buffer
-
Adds an octet string element to this ASN.1 buffer using the default BER
type and no value.
- addOctetString(byte) - Method in class com.unboundid.asn1.ASN1Buffer
-
Adds an octet string element to this ASN.1 buffer using the provided BER
type and no value.
- addOctetString(byte[]) - Method in class com.unboundid.asn1.ASN1Buffer
-
Adds an octet string element to this ASN.1 buffer using the default BER
type.
- addOctetString(CharSequence) - Method in class com.unboundid.asn1.ASN1Buffer
-
Adds an octet string element to this ASN.1 buffer using the default BER
type.
- addOctetString(String) - Method in class com.unboundid.asn1.ASN1Buffer
-
Adds an octet string element to this ASN.1 buffer using the default BER
type.
- addOctetString(byte, byte[]) - Method in class com.unboundid.asn1.ASN1Buffer
-
Adds an octet string element to this ASN.1 buffer using the provided BER
type.
- addOctetString(byte, CharSequence) - Method in class com.unboundid.asn1.ASN1Buffer
-
Adds an octet string element to this ASN.1 buffer using the provided BER
type.
- addOctetString(byte, String) - Method in class com.unboundid.asn1.ASN1Buffer
-
Adds an octet string element to this ASN.1 buffer using the provided BER
type.
- AddRequest - Class in com.unboundid.ldap.sdk
-
This class implements the processing necessary to perform an LDAPv3 add
operation, which creates a new entry in the directory.
- AddRequest(String, Attribute...) - Constructor for class com.unboundid.ldap.sdk.AddRequest
-
Creates a new add request with the provided DN and set of attributes.
- AddRequest(String, Attribute[], Control[]) - Constructor for class com.unboundid.ldap.sdk.AddRequest
-
Creates a new add request with the provided DN and set of attributes.
- AddRequest(String, Collection<Attribute>) - Constructor for class com.unboundid.ldap.sdk.AddRequest
-
Creates a new add request with the provided DN and set of attributes.
- AddRequest(String, Collection<Attribute>, Control[]) - Constructor for class com.unboundid.ldap.sdk.AddRequest
-
Creates a new add request with the provided DN and set of attributes.
- AddRequest(DN, Attribute...) - Constructor for class com.unboundid.ldap.sdk.AddRequest
-
Creates a new add request with the provided DN and set of attributes.
- AddRequest(DN, Attribute[], Control[]) - Constructor for class com.unboundid.ldap.sdk.AddRequest
-
Creates a new add request with the provided DN and set of attributes.
- AddRequest(DN, Collection<Attribute>) - Constructor for class com.unboundid.ldap.sdk.AddRequest
-
Creates a new add request with the provided DN and set of attributes.
- AddRequest(DN, Collection<Attribute>, Control[]) - Constructor for class com.unboundid.ldap.sdk.AddRequest
-
Creates a new add request with the provided DN and set of attributes.
- AddRequest(Entry) - Constructor for class com.unboundid.ldap.sdk.AddRequest
-
Creates a new add request to add the provided entry.
- AddRequest(Entry, Control[]) - Constructor for class com.unboundid.ldap.sdk.AddRequest
-
Creates a new add request to add the provided entry.
- AddRequest(String...) - Constructor for class com.unboundid.ldap.sdk.AddRequest
-
Creates a new add request with the provided entry in LDIF form.
- AddRequestProtocolOp - Class in com.unboundid.ldap.protocol
-
This class provides an implementation of an LDAP add request protocol op.
- AddRequestProtocolOp(String, List<Attribute>) - Constructor for class com.unboundid.ldap.protocol.AddRequestProtocolOp
-
Creates a new add request protocol op with the provided information.
- AddRequestProtocolOp(AddRequest) - Constructor for class com.unboundid.ldap.protocol.AddRequestProtocolOp
-
Creates a new add request protocol op from the provided add request object.
- addRequiredArgumentSet(Collection<Argument>) - Method in class com.unboundid.util.args.ArgumentParser
-
Adds the provided collection of arguments as a required argument set, in
which at least one of the arguments must be provided.
- addRequiredArgumentSet(Argument, Argument, Argument...) - Method in class com.unboundid.util.args.ArgumentParser
-
Adds the provided set of arguments as a required argument set, in which
at least one of the arguments must be provided.
- AddResponseProtocolOp - Class in com.unboundid.ldap.protocol
-
This class provides an implementation of an add response protocol op.
- AddResponseProtocolOp(int, String, String, List<String>) - Constructor for class com.unboundid.ldap.protocol.AddResponseProtocolOp
-
Creates a new instance of this add response protocol op with the provided
information.
- AddResponseProtocolOp(LDAPResult) - Constructor for class com.unboundid.ldap.protocol.AddResponseProtocolOp
-
Creates a new add response protocol op from the provided LDAP result
object.
- addSASLBindHandler(InMemorySASLBindHandler) - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServerConfig
-
Adds the provided SASL bind handler for use by the server for processing
certain types of SASL bind requests.
- addSASLBindHandler(InMemorySASLBindHandler) - Method in class com.unboundid.ldap.listener.ReadOnlyInMemoryDirectoryServerConfig
-
Adds the provided SASL bind handler for use by the server for processing
certain types of SASL bind requests.
- addSearchEntryTransformer(SearchEntryTransformer) - Method in class com.unboundid.ldap.listener.LDAPListenerClientConnection
-
Adds the provided search entry transformer to this client connection.
- addSearchReferenceTransformer(SearchReferenceTransformer) - Method in class com.unboundid.ldap.listener.LDAPListenerClientConnection
-
Adds the provided search reference transformer to this client connection.
- addShortIdentifier(Character) - Method in class com.unboundid.util.args.Argument
-
Adds the provided character to the set of short identifiers for this
argument.
- addSubCommand(SubCommand) - Method in class com.unboundid.util.args.ArgumentParser
-
Registers the provided subcommand with this argument parser.
- addToCommandLine(List<String>) - Method in class com.unboundid.util.args.Argument
-
Updates the provided list to add any strings that should be included on the
command line in order to represent this argument's current state.
- addToCommandLine(List<String>) - Method in class com.unboundid.util.args.ArgumentListArgument
-
Updates the provided list to add any strings that should be included on the
command line in order to represent this argument's current state.
- addToCommandLine(List<String>) - Method in class com.unboundid.util.args.BooleanArgument
-
Updates the provided list to add any strings that should be included on the
command line in order to represent this argument's current state.
- addToCommandLine(List<String>) - Method in class com.unboundid.util.args.BooleanValueArgument
-
Updates the provided list to add any strings that should be included on the
command line in order to represent this argument's current state.
- addToCommandLine(List<String>) - Method in class com.unboundid.util.args.ControlArgument
-
Updates the provided list to add any strings that should be included on the
command line in order to represent this argument's current state.
- addToCommandLine(List<String>) - Method in class com.unboundid.util.args.DNArgument
-
Updates the provided list to add any strings that should be included on the
command line in order to represent this argument's current state.
- addToCommandLine(List<String>) - Method in class com.unboundid.util.args.DurationArgument
-
Updates the provided list to add any strings that should be included on the
command line in order to represent this argument's current state.
- addToCommandLine(List<String>) - Method in class com.unboundid.util.args.FileArgument
-
Updates the provided list to add any strings that should be included on the
command line in order to represent this argument's current state.
- addToCommandLine(List<String>) - Method in class com.unboundid.util.args.FilterArgument
-
Updates the provided list to add any strings that should be included on the
command line in order to represent this argument's current state.
- addToCommandLine(List<String>) - Method in class com.unboundid.util.args.IntegerArgument
-
Updates the provided list to add any strings that should be included on the
command line in order to represent this argument's current state.
- addToCommandLine(List<String>) - Method in class com.unboundid.util.args.ScopeArgument
-
Updates the provided list to add any strings that should be included on the
command line in order to represent this argument's current state.
- addToCommandLine(List<String>) - Method in class com.unboundid.util.args.StringArgument
-
Updates the provided list to add any strings that should be included on the
command line in order to represent this argument's current state.
- addToCommandLine(List<String>) - Method in class com.unboundid.util.args.TimestampArgument
-
Updates the provided list to add any strings that should be included on the
command line in order to represent this argument's current state.
- addToolArguments(ArgumentParser) - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServerTool
-
Adds the command-line arguments supported for use with this tool to the
provided argument parser.
- addToolArguments(ArgumentParser) - Method in class com.unboundid.ldap.sdk.examples.Base64Tool
-
Adds the command-line arguments supported for use with this tool to the
provided argument parser.
- addToolArguments(ArgumentParser) - Method in class com.unboundid.ldap.sdk.persist.GenerateSchemaFromSource
-
Adds the command-line arguments supported for use with this tool to the
provided argument parser.
- addToolArguments(ArgumentParser) - Method in class com.unboundid.ldap.sdk.transformations.TransformLDIF
-
Adds the command-line arguments supported for use with this tool to the
provided argument parser.
- addToolArguments(ArgumentParser) - Method in class com.unboundid.util.CommandLineTool
-
Adds the command-line arguments supported for use with this tool to the
provided argument parser.
- addToolArguments(ArgumentParser) - Method in class com.unboundid.util.LDAPCommandLineTool
-
Adds the command-line arguments supported for use with this tool to the
provided argument parser.
- addToolArguments(ArgumentParser) - Method in class com.unboundid.util.MultiServerLDAPCommandLineTool
-
Adds the command-line arguments supported for use with this tool to the
provided argument parser.
- addValue(String) - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPAttribute
-
Adds the provided value to the set of values for this attribute.
- addValue(byte[]) - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPAttribute
-
Adds the provided value to the set of values for this attribute.
- addValue(String) - Method in class com.unboundid.util.args.Argument
-
Adds the provided value to the set of values for this argument.
- addValue(String) - Method in class com.unboundid.util.args.ArgumentListArgument
-
Adds the provided value to the set of values for this argument.
- addValue(String) - Method in class com.unboundid.util.args.BooleanArgument
-
Adds the provided value to the set of values for this argument.
- addValue(String) - Method in class com.unboundid.util.args.BooleanValueArgument
-
Adds the provided value to the set of values for this argument.
- addValue(String) - Method in class com.unboundid.util.args.ControlArgument
-
Adds the provided value to the set of values for this argument.
- addValue(String) - Method in class com.unboundid.util.args.DNArgument
-
Adds the provided value to the set of values for this argument.
- addValue(String) - Method in class com.unboundid.util.args.DurationArgument
-
Adds the provided value to the set of values for this argument.
- addValue(String) - Method in class com.unboundid.util.args.FileArgument
-
Adds the provided value to the set of values for this argument.
- addValue(String) - Method in class com.unboundid.util.args.FilterArgument
-
Adds the provided value to the set of values for this argument.
- addValue(String) - Method in class com.unboundid.util.args.IntegerArgument
-
Adds the provided value to the set of values for this argument.
- addValue(String) - Method in class com.unboundid.util.args.ScopeArgument
-
Adds the provided value to the set of values for this argument.
- addValue(String) - Method in class com.unboundid.util.args.StringArgument
-
Adds the provided value to the set of values for this argument.
- addValue(String) - Method in class com.unboundid.util.args.TimestampArgument
-
Adds the provided value to the set of values for this argument.
- addValueValidator(ArgumentValueValidator) - Method in class com.unboundid.util.args.ControlArgument
-
Updates this argument to ensure that the provided validator will be invoked
for any values provided to this argument.
- addValueValidator(ArgumentValueValidator) - Method in class com.unboundid.util.args.DNArgument
-
Updates this argument to ensure that the provided validator will be invoked
for any values provided to this argument.
- addValueValidator(ArgumentValueValidator) - Method in class com.unboundid.util.args.DurationArgument
-
Updates this argument to ensure that the provided validator will be invoked
for any values provided to this argument.
- addValueValidator(ArgumentValueValidator) - Method in class com.unboundid.util.args.FileArgument
-
Updates this argument to ensure that the provided validator will be invoked
for any values provided to this argument.
- addValueValidator(ArgumentValueValidator) - Method in class com.unboundid.util.args.FilterArgument
-
Updates this argument to ensure that the provided validator will be invoked
for any values provided to this argument.
- addValueValidator(ArgumentValueValidator) - Method in class com.unboundid.util.args.IntegerArgument
-
Updates this argument to ensure that the provided validator will be invoked
for any values provided to this argument.
- addValueValidator(ArgumentValueValidator) - Method in class com.unboundid.util.args.StringArgument
-
Updates this argument to ensure that the provided validator will be invoked
for any values provided to this argument.
- addValueValidator(ArgumentValueValidator) - Method in class com.unboundid.util.args.TimestampArgument
-
Updates this argument to ensure that the provided validator will be invoked
for any values provided to this argument.
- ADMIN_LIMIT_EXCEEDED - Static variable in exception com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPException
-
The int value for the ADMIN_LIMIT_EXCEEDED result code.
- ADMIN_LIMIT_EXCEEDED - Static variable in class com.unboundid.ldap.sdk.ResultCode
-
The result code (11) that will be used if a server administrative limit has
been exceeded.
- ADMIN_LIMIT_EXCEEDED_INT_VALUE - Static variable in class com.unboundid.ldap.sdk.ResultCode
-
The integer value (11) for the "ADMIN_LIMIT_EXCEEDED" result code.
- AFFECTS_MULTIPLE_DSAS - Static variable in exception com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPException
-
The int value for the AFFECTS_MULTIPLE_DSAS result code.
- AFFECTS_MULTIPLE_DSAS - Static variable in class com.unboundid.ldap.sdk.ResultCode
-
The result code (71) that will be used if the requested operation would
impact entries in multiple data sources.
- AFFECTS_MULTIPLE_DSAS_INT_VALUE - Static variable in class com.unboundid.ldap.sdk.ResultCode
-
The integer value (71) for the "AFFECTS_MULTIPLE_DSAS" result code.
- AggregateInputStream - Class in com.unboundid.util
-
This class provides an input stream implementation that can aggregate
multiple input streams.
- AggregateInputStream(InputStream...) - Constructor for class com.unboundid.util.AggregateInputStream
-
Creates a new aggregate input stream that will use the provided set of
input streams.
- AggregateInputStream(Collection<? extends InputStream>) - Constructor for class com.unboundid.util.AggregateInputStream
-
Creates a new aggregate input stream that will use the provided set of
input streams.
- AggregateInputStream(File...) - Constructor for class com.unboundid.util.AggregateInputStream
-
Creates a new aggregate input stream that will read data from the specified
files.
- AggregateLDAPConnectionPoolHealthCheck - Class in com.unboundid.ldap.sdk
-
This class provides an
LDAPConnectionPoolHealthCheck
implementation
that may be used to invoke a series of subordinate health checks and ensure
that all of them consider a connection valid before indicating that the
connection is valid.
- AggregateLDAPConnectionPoolHealthCheck(LDAPConnectionPoolHealthCheck...) - Constructor for class com.unboundid.ldap.sdk.AggregateLDAPConnectionPoolHealthCheck
-
Creates a new instance of this LDAP connection pool health check.
- AggregateLDAPConnectionPoolHealthCheck(Collection<? extends LDAPConnectionPoolHealthCheck>) - Constructor for class com.unboundid.ldap.sdk.AggregateLDAPConnectionPoolHealthCheck
-
Creates a new instance of this LDAP connection pool health check.
- AggregateLDIFReaderChangeRecordTranslator - Class in com.unboundid.ldif
-
This class provides an implementation of an LDIF reader change record
translator that can be used to invoke multiple LDIF reader change record
translators for each record to be processed.
- AggregateLDIFReaderChangeRecordTranslator(LDIFReaderChangeRecordTranslator...) - Constructor for class com.unboundid.ldif.AggregateLDIFReaderChangeRecordTranslator
-
Creates a new aggregate LDIF reader change record translator that will
invoke all of the provided translators for each record to be processed.
- AggregateLDIFReaderChangeRecordTranslator(Collection<? extends LDIFReaderChangeRecordTranslator>) - Constructor for class com.unboundid.ldif.AggregateLDIFReaderChangeRecordTranslator
-
Creates a new aggregate LDIF reader change record translator that will
invoke all of the provided translators for each record to be processed.
- AggregateLDIFReaderEntryTranslator - Class in com.unboundid.ldif
-
This class provides an implementation of an LDIF reader entry translator that
can be used to invoke multiple LDIF reader entry translators for each entry
to be processed.
- AggregateLDIFReaderEntryTranslator(LDIFReaderEntryTranslator...) - Constructor for class com.unboundid.ldif.AggregateLDIFReaderEntryTranslator
-
Creates a new aggregate LDIF reader entry translator that will invoke all
of the provided translators for each entry to be processed.
- AggregateLDIFReaderEntryTranslator(Collection<? extends LDIFReaderEntryTranslator>) - Constructor for class com.unboundid.ldif.AggregateLDIFReaderEntryTranslator
-
Creates a new aggregate LDIF reader entry translator that will invoke all
of the provided translators for each entry to be processed.
- AggregateLDIFWriterChangeRecordTranslator - Class in com.unboundid.ldif
-
This class provides an implementation of an LDIF writer change record
translator that can be used to invoke multiple LDIF writer change record
translators for each record to be processed.
- AggregateLDIFWriterChangeRecordTranslator(LDIFWriterChangeRecordTranslator...) - Constructor for class com.unboundid.ldif.AggregateLDIFWriterChangeRecordTranslator
-
Creates a new aggregate LDIF writer change record translator that will
invoke all of the provided translators for each record to be processed.
- AggregateLDIFWriterChangeRecordTranslator(Collection<? extends LDIFWriterChangeRecordTranslator>) - Constructor for class com.unboundid.ldif.AggregateLDIFWriterChangeRecordTranslator
-
Creates a new aggregate LDIF writer change record translator that will
invoke all of the provided translators for each record to be processed.
- AggregateLDIFWriterEntryTranslator - Class in com.unboundid.ldif
-
This class provides an implementation of an LDIF writer entry translator that
can be used to invoke multiple LDIF writer entry translators for each entry
to be processed.
- AggregateLDIFWriterEntryTranslator(LDIFWriterEntryTranslator...) - Constructor for class com.unboundid.ldif.AggregateLDIFWriterEntryTranslator
-
Creates a new aggregate LDIF writer entry translator that will invoke all
of the provided translators for each entry to be processed.
- AggregateLDIFWriterEntryTranslator(Collection<? extends LDIFWriterEntryTranslator>) - Constructor for class com.unboundid.ldif.AggregateLDIFWriterEntryTranslator
-
Creates a new aggregate LDIF writer entry translator that will invoke all
of the provided translators for each entry to be processed.
- AggregatePostConnectProcessor - Class in com.unboundid.ldap.sdk
-
This class provides an implementation of a post-connect processor that makes
it possible to invoke multiple post-connect processors as a single unit.
- AggregatePostConnectProcessor(PostConnectProcessor...) - Constructor for class com.unboundid.ldap.sdk.AggregatePostConnectProcessor
-
Creates a new aggregate post-connect processor that will invoke the given
set of post-connect processors in the order they are listed.
- AggregatePostConnectProcessor(Collection<? extends PostConnectProcessor>) - Constructor for class com.unboundid.ldap.sdk.AggregatePostConnectProcessor
-
Creates a new aggregate post-connect processor that will invoke the given
set of post-connect processors in the order they are listed.
- AggregateTrustManager - Class in com.unboundid.util.ssl
-
This class provides an SSL trust manager that has the ability to delegate the
determination about whether to trust a given certificate to one or more other
trust managers.
- AggregateTrustManager(boolean, X509TrustManager...) - Constructor for class com.unboundid.util.ssl.AggregateTrustManager
-
Creates a new aggregate trust manager with the provided information.
- AggregateTrustManager(boolean, Collection<X509TrustManager>) - Constructor for class com.unboundid.util.ssl.AggregateTrustManager
-
Creates a new aggregate trust manager with the provided information.
- ALIAS_DEREFERENCING_PROBLEM - Static variable in exception com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPException
-
The int value for the ALIAS_DEREFERENCING_PROBLEM result code.
- ALIAS_DEREFERENCING_PROBLEM - Static variable in class com.unboundid.ldap.sdk.ResultCode
-
The result code (36) that will be used if a problem is encountered while
the server is attempting to dereference an alias.
- ALIAS_DEREFERENCING_PROBLEM_INT_VALUE - Static variable in class com.unboundid.ldap.sdk.ResultCode
-
The integer value (36) for the "ALIAS_DEREFERENCING_PROBLEM" result code.
- ALIAS_PROBLEM - Static variable in exception com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPException
-
The int value for the ALIAS_PROBLEM result code.
- ALIAS_PROBLEM - Static variable in class com.unboundid.ldap.sdk.ResultCode
-
The result code (33) that will be used if the client targeted an entry that
as an alias.
- ALIAS_PROBLEM_INT_VALUE - Static variable in class com.unboundid.ldap.sdk.ResultCode
-
The integer value (33) for the "ALIAS_PROBLEM" result code.
- ALL_OPERATIONAL_ATTRIBUTES - Static variable in class com.unboundid.ldap.sdk.SearchRequest
-
The special value "+" that can be included in the set of requested
attributes to indicate that all operational attributes should be returned.
- ALL_USER_ATTRIBUTES - Static variable in class com.unboundid.ldap.sdk.SearchRequest
-
The special value "*" that can be included in the set of requested
attributes to indicate that all user attributes should be returned.
- allChangeTypes() - Static method in enum com.unboundid.ldap.sdk.controls.PersistentSearchChangeType
-
Retrieves a set containing all defined change types.
- allocateAttributeTypeOID(String) - Method in class com.unboundid.ldap.sdk.persist.DefaultOIDAllocator
-
Allocates an OID for the attribute type with the specified name.
- allocateAttributeTypeOID(String) - Method in class com.unboundid.ldap.sdk.persist.OIDAllocator
-
Allocates an OID for the attribute type with the specified name.
- allocateObjectClassOID(String) - Method in class com.unboundid.ldap.sdk.persist.DefaultOIDAllocator
-
Allocates an OID for the object class with the specified name.
- allocateObjectClassOID(String) - Method in class com.unboundid.ldap.sdk.persist.OIDAllocator
-
Allocates an OID for the object class with the specified name.
- allowConcurrentSocketFactoryUse() - Method in class com.unboundid.ldap.sdk.LDAPConnectionOptions
-
Indicates whether to allow a socket factory instance (which may be shared
across multiple connections) to be used create multiple sockets
concurrently.
- allowOptions() - Method in class com.unboundid.util.args.AttributeNameArgumentValueValidator
-
Indicates whether to allow values that include one or more attribute
options.
- allowsTrailingArguments() - Method in class com.unboundid.util.args.ArgumentParser
-
Indicates whether this argument parser allows any unnamed trailing
arguments to be provided.
- allowWildcards() - Method in class com.unboundid.util.ssl.HostNameTrustManager
-
Indicates whether wildcard certificates should be allowed, which may
match multiple hosts in a given domain or subdomain.
- ALWAYS - Static variable in class com.unboundid.ldap.sdk.DereferencePolicy
-
A predefined dereference policy value which indicates that the server
should dereference the base entry if it happens to be an alias entry, and
should also dereference any entries that may be encountered while examining
candidates.
- alwaysIncludeTrailingDash() - Static method in class com.unboundid.ldif.LDIFModifyChangeRecord
-
Indicates whether the LDIF representation of a modify change record should
always include a trailing dash after the last (or only) change.
- ANONYMOUS_MECHANISM_NAME - Static variable in class com.unboundid.ldap.sdk.ANONYMOUSBindRequest
-
The name for the ANONYMOUS SASL mechanism.
- ANONYMOUSBindRequest - Class in com.unboundid.ldap.sdk
-
This class provides a SASL ANONYMOUS bind request implementation as described
in
RFC 4505.
- ANONYMOUSBindRequest() - Constructor for class com.unboundid.ldap.sdk.ANONYMOUSBindRequest
-
Creates a new SASL ANONYMOUS bind request with no trace string and no
controls.
- ANONYMOUSBindRequest(String) - Constructor for class com.unboundid.ldap.sdk.ANONYMOUSBindRequest
-
Creates a new SASL ANONYMOUS bind request with the provided trace string
and no controls.
- ANONYMOUSBindRequest(Control...) - Constructor for class com.unboundid.ldap.sdk.ANONYMOUSBindRequest
-
Creates a new SASL ANONYMOUS bind request with the provided set of controls
and no trace string.
- ANONYMOUSBindRequest(String, Control...) - Constructor for class com.unboundid.ldap.sdk.ANONYMOUSBindRequest
-
Creates a new SASL ANONYMOUS bind request with the provided trace string
and controls.
- append(boolean) - Method in class com.unboundid.util.ByteStringBuffer
-
Appends the provided boolean value to this buffer.
- append(byte) - Method in class com.unboundid.util.ByteStringBuffer
-
Appends the provided byte to this buffer.
- append(byte[]) - Method in class com.unboundid.util.ByteStringBuffer
-
Appends the contents of the provided byte array to this buffer.
- append(byte[], int, int) - Method in class com.unboundid.util.ByteStringBuffer
-
Appends the specified portion of the provided byte array to this buffer.
- append(ByteString) - Method in class com.unboundid.util.ByteStringBuffer
-
Appends the provided byte string to this buffer.
- append(ByteStringBuffer) - Method in class com.unboundid.util.ByteStringBuffer
-
Appends the provided byte string buffer to this buffer.
- append(char) - Method in class com.unboundid.util.ByteStringBuffer
-
Appends the provided character to this buffer.
- append(char[]) - Method in class com.unboundid.util.ByteStringBuffer
-
Appends the contents of the provided character array to this buffer.
- append(char[], int, int) - Method in class com.unboundid.util.ByteStringBuffer
-
Appends the specified portion of the provided character array to this
buffer.
- append(CharSequence) - Method in class com.unboundid.util.ByteStringBuffer
-
Appends the provided character sequence to this buffer.
- append(CharSequence, int, int) - Method in class com.unboundid.util.ByteStringBuffer
-
Appends the provided character sequence to this buffer.
- append(int) - Method in class com.unboundid.util.ByteStringBuffer
-
Appends the provided integer value to this buffer.
- append(long) - Method in class com.unboundid.util.ByteStringBuffer
-
Appends the provided long value to this buffer.
- appendBasicToStringInfo(StringBuilder) - Method in class com.unboundid.util.args.Argument
-
Appends a basic set of information for this argument to the provided
buffer in a form suitable for use in the toString
method.
- appendBoolean(boolean) - Method in class com.unboundid.util.json.JSONBuffer
-
Appends the provided Boolean value.
- appendBoolean(String, boolean) - Method in class com.unboundid.util.json.JSONBuffer
-
Appends a JSON field with the specified name and the provided Boolean
value.
- appendNull() - Method in class com.unboundid.util.json.JSONBuffer
-
Appends the provided JSON null value.
- appendNull(String) - Method in class com.unboundid.util.json.JSONBuffer
-
Appends a JSON field with the specified name and a null value.
- appendNumber(BigDecimal) - Method in class com.unboundid.util.json.JSONBuffer
-
Appends the provided JSON number value.
- appendNumber(int) - Method in class com.unboundid.util.json.JSONBuffer
-
Appends the provided JSON number value.
- appendNumber(long) - Method in class com.unboundid.util.json.JSONBuffer
-
Appends the provided JSON number value.
- appendNumber(String) - Method in class com.unboundid.util.json.JSONBuffer
-
Appends the provided JSON number value.
- appendNumber(String, BigDecimal) - Method in class com.unboundid.util.json.JSONBuffer
-
Appends a JSON field with the specified name and a number value.
- appendNumber(String, int) - Method in class com.unboundid.util.json.JSONBuffer
-
Appends a JSON field with the specified name and a number value.
- appendNumber(String, long) - Method in class com.unboundid.util.json.JSONBuffer
-
Appends a JSON field with the specified name and a number value.
- appendNumber(String, String) - Method in class com.unboundid.util.json.JSONBuffer
-
Appends a JSON field with the specified name and a number value.
- appendString(String) - Method in class com.unboundid.util.json.JSONBuffer
-
Appends the provided JSON string value.
- appendString(String, String) - Method in class com.unboundid.util.json.JSONBuffer
-
Appends a JSON field with the specified name and a null value.
- appendToJSONBuffer(JSONBuffer) - Method in class com.unboundid.util.json.JSONArray
-
Appends this value to the provided JSON buffer.
- appendToJSONBuffer(String, JSONBuffer) - Method in class com.unboundid.util.json.JSONArray
-
Appends a field with the given name and this value to the provided JSON
buffer.
- appendToJSONBuffer(JSONBuffer) - Method in class com.unboundid.util.json.JSONBoolean
-
Appends this value to the provided JSON buffer.
- appendToJSONBuffer(String, JSONBuffer) - Method in class com.unboundid.util.json.JSONBoolean
-
Appends a field with the given name and this value to the provided JSON
buffer.
- appendToJSONBuffer(JSONBuffer) - Method in class com.unboundid.util.json.JSONNull
-
Appends this value to the provided JSON buffer.
- appendToJSONBuffer(String, JSONBuffer) - Method in class com.unboundid.util.json.JSONNull
-
Appends a field with the given name and this value to the provided JSON
buffer.
- appendToJSONBuffer(JSONBuffer) - Method in class com.unboundid.util.json.JSONNumber
-
Appends this value to the provided JSON buffer.
- appendToJSONBuffer(String, JSONBuffer) - Method in class com.unboundid.util.json.JSONNumber
-
Appends a field with the given name and this value to the provided JSON
buffer.
- appendToJSONBuffer(JSONBuffer) - Method in class com.unboundid.util.json.JSONObject
-
Appends this value to the provided JSON buffer.
- appendToJSONBuffer(String, JSONBuffer) - Method in class com.unboundid.util.json.JSONObject
-
Appends a field with the given name and this value to the provided JSON
buffer.
- appendToJSONBuffer(JSONBuffer) - Method in class com.unboundid.util.json.JSONString
-
Appends this value to the provided JSON buffer.
- appendToJSONBuffer(String, JSONBuffer) - Method in class com.unboundid.util.json.JSONString
-
Appends a field with the given name and this value to the provided JSON
buffer.
- appendToJSONBuffer(JSONBuffer) - Method in class com.unboundid.util.json.JSONValue
-
Appends this value to the provided JSON buffer.
- appendToJSONBuffer(String, JSONBuffer) - Method in class com.unboundid.util.json.JSONValue
-
Appends a field with the given name and this value to the provided JSON
buffer.
- appendValue(JSONValue) - Method in class com.unboundid.util.json.JSONBuffer
-
Appends the provided JSON value.
- appendValue(String, JSONValue) - Method in class com.unboundid.util.json.JSONBuffer
-
Appends the provided JSON value.
- appendValueTo(ByteStringBuffer) - Method in class com.unboundid.asn1.ASN1OctetString
-
Appends the value of this ASN.1 octet string to the provided buffer.
- appendValueTo(ByteStringBuffer) - Method in interface com.unboundid.util.ByteString
-
Appends the value of this byte string to the provided buffer.
- applyEnabledSSLProtocols(Socket) - Static method in class com.unboundid.util.ssl.SSLUtil
-
Updates the provided socket to apply the appropriate set of enabled SSL
protocols.
- applyModifications(Entry, boolean, Modification...) - Static method in class com.unboundid.ldap.sdk.Entry
-
Creates a duplicate of the provided entry with the given set of
modifications applied to it.
- applyModifications(Entry, boolean, List<Modification>) - Static method in class com.unboundid.ldap.sdk.Entry
-
Creates a duplicate of the provided entry with the given set of
modifications applied to it.
- applyModifyDN(Entry, String, boolean) - Static method in class com.unboundid.ldap.sdk.Entry
-
Creates a duplicate of the provided entry with the appropriate changes for
a modify DN operation.
- applyModifyDN(Entry, String, boolean, String) - Static method in class com.unboundid.ldap.sdk.Entry
-
Creates a duplicate of the provided entry with the appropriate changes for
a modify DN operation.
- Argument - Class in com.unboundid.util.args
-
This class defines a generic command line argument, which provides
functionality applicable to all argument types.
- Argument(Character, String, boolean, int, String, String) - Constructor for class com.unboundid.util.args.Argument
-
Creates a new argument with the provided information.
- Argument(Argument) - Constructor for class com.unboundid.util.args.Argument
-
Creates a new argument with the same generic information as the provided
argument.
- ArgumentException - Exception in com.unboundid.util.args
-
This class defines an exception that may be thrown if a problem occurs while
parsing command line arguments or preparing the argument parser.
- ArgumentException(String) - Constructor for exception com.unboundid.util.args.ArgumentException
-
Creates a new argument exception with the provided message.
- ArgumentException(String, Throwable) - Constructor for exception com.unboundid.util.args.ArgumentException
-
Creates a new argument exception with the provided message and cause.
- ArgumentListArgument - Class in com.unboundid.util.args
-
This class defines an argument whose values are intended to be argument
strings as might be provided to a command-line application (e.g.,
"--arg1 arg1value --arg2 --arg3 arg3value").
- ArgumentListArgument(Character, String, String, ArgumentParser) - Constructor for class com.unboundid.util.args.ArgumentListArgument
-
Creates a new argument list argument with the provided information.
- ArgumentListArgument(Character, String, boolean, int, String, String, ArgumentParser) - Constructor for class com.unboundid.util.args.ArgumentListArgument
-
Creates a new argument list argument with the provided information.
- ArgumentParser - Class in com.unboundid.util.args
-
This class provides an argument parser, which may be used to process command
line arguments provided to Java applications.
- ArgumentParser(String, String) - Constructor for class com.unboundid.util.args.ArgumentParser
-
Creates a new instance of this argument parser with the provided
information.
- ArgumentParser(String, String, int, String) - Constructor for class com.unboundid.util.args.ArgumentParser
-
Creates a new instance of this argument parser with the provided
information.
- ArgumentParser(String, String, int, int, String) - Constructor for class com.unboundid.util.args.ArgumentParser
-
Creates a new instance of this argument parser with the provided
information.
- ArgumentValueValidator - Class in com.unboundid.util.args
-
This class defines an API that may be used to create argument value
validators, which can be used to enforce additional constraints on the values
provided to an argument.
- ArgumentValueValidator() - Constructor for class com.unboundid.util.args.ArgumentValueValidator
-
- arraysEqualOrderIndependent(T[], T[]) - Static method in class com.unboundid.util.StaticUtils
-
Indicates whether the provided arrays have the same elements, ignoring the
order in which they appear.
- asByteBuffer() - Method in class com.unboundid.asn1.ASN1Buffer
-
Retrieves a byte buffer that wraps the data associated with this ASN.1
buffer.
- asInputStream() - Method in class com.unboundid.util.ByteStringBuffer
-
Creates an input stream that may be used to read content from this buffer.
- ASN1Boolean - Class in com.unboundid.asn1
-
This class provides an ASN.1 Boolean element, whose value is a single byte
and represents either "TRUE" or "FALSE".
- ASN1Boolean(boolean) - Constructor for class com.unboundid.asn1.ASN1Boolean
-
Creates a new ASN.1 Boolean element with the default BER type and the
provided boolean value.
- ASN1Boolean(byte, boolean) - Constructor for class com.unboundid.asn1.ASN1Boolean
-
Creates a new ASN.1 Boolean element with the specified BER type and the
provided boolean value.
- ASN1Buffer - Class in com.unboundid.asn1
-
This class provides a mechanism for writing one or more ASN.1 elements into a
byte string buffer.
- ASN1Buffer() - Constructor for class com.unboundid.asn1.ASN1Buffer
-
Creates a new instance of this ASN.1 buffer.
- ASN1Buffer(int) - Constructor for class com.unboundid.asn1.ASN1Buffer
-
Creates a new instance of this ASN.1 buffer with an optional maximum
retained size.
- ASN1BufferSequence - Class in com.unboundid.asn1
-
This class provides a data structure which is used in the course of writing
an ASN.1 sequence to an ASN.1 buffer.
- ASN1BufferSet - Class in com.unboundid.asn1
-
This class provides a data structure which is used in the course of writing
an ASN.1 set to an ASN.1 buffer.
- ASN1Element - Class in com.unboundid.asn1
-
This class defines a generic ASN.1 BER element, which has a type and value.
- ASN1Element(byte) - Constructor for class com.unboundid.asn1.ASN1Element
-
Creates a new ASN.1 BER element with the specified type and no value.
- ASN1Element(byte, byte[]) - Constructor for class com.unboundid.asn1.ASN1Element
-
Creates a new ASN1 BER element with the specified type and value.
- ASN1Element(byte, byte[], int, int) - Constructor for class com.unboundid.asn1.ASN1Element
-
Creates a new ASN1 BER element with the specified type and value.
- ASN1Enumerated - Class in com.unboundid.asn1
-
This class provides an ASN.1 enumerated element.
- ASN1Enumerated(int) - Constructor for class com.unboundid.asn1.ASN1Enumerated
-
Creates a new ASN.1 enumerated element with the default BER type and the
provided int value.
- ASN1Enumerated(byte, int) - Constructor for class com.unboundid.asn1.ASN1Enumerated
-
Creates a new ASN.1 enumerated element with the specified BER type and the
provided int value.
- ASN1Exception - Exception in com.unboundid.asn1
-
This class defines an exception that can be thrown if a problem occurs while
interacting with ASN.1 BER elements.
- ASN1Exception(String) - Constructor for exception com.unboundid.asn1.ASN1Exception
-
Creates a new ASN.1 exception with the provided message.
- ASN1Exception(String, Throwable) - Constructor for exception com.unboundid.asn1.ASN1Exception
-
Creates a new ASN.1 exception with the provided message and cause.
- ASN1Integer - Class in com.unboundid.asn1
-
This class provides an ASN.1 integer element, whose value may be represented
as an integer with up to a 32-bit representation.
- ASN1Integer(int) - Constructor for class com.unboundid.asn1.ASN1Integer
-
Creates a new ASN.1 integer element with the default BER type and the
provided int value.
- ASN1Integer(byte, int) - Constructor for class com.unboundid.asn1.ASN1Integer
-
Creates a new ASN.1 integer element with the specified BER type and the
provided int value.
- ASN1Long - Class in com.unboundid.asn1
-
This class provides an ASN.1 long element.
- ASN1Long(long) - Constructor for class com.unboundid.asn1.ASN1Long
-
Creates a new ASN.1 long element with the default BER type and the
provided long value.
- ASN1Long(byte, long) - Constructor for class com.unboundid.asn1.ASN1Long
-
Creates a new ASN.1 long element with the specified BER type and the
provided long value.
- ASN1Null - Class in com.unboundid.asn1
-
This class provides an ASN.1 null element, which does not hold a value.
- ASN1Null() - Constructor for class com.unboundid.asn1.ASN1Null
-
Creates a new ASN.1 null element with the default BER type.
- ASN1Null(byte) - Constructor for class com.unboundid.asn1.ASN1Null
-
Creates a new ASN.1 null element with the specified BER type.
- ASN1OctetString - Class in com.unboundid.asn1
-
This class provides an ASN.1 octet string element, whose value is simply
comprised of zero or more bytes.
- ASN1OctetString() - Constructor for class com.unboundid.asn1.ASN1OctetString
-
Creates a new ASN.1 octet string element with the default BER type and
no value.
- ASN1OctetString(byte) - Constructor for class com.unboundid.asn1.ASN1OctetString
-
Creates a new ASN.1 octet string element with the specified type and no
value.
- ASN1OctetString(byte[]) - Constructor for class com.unboundid.asn1.ASN1OctetString
-
Creates a new ASN.1 octet string element with the default BER type and the
provided value.
- ASN1OctetString(byte[], int, int) - Constructor for class com.unboundid.asn1.ASN1OctetString
-
Creates a new ASN.1 octet string element with the default BER type and the
provided value.
- ASN1OctetString(byte, byte[]) - Constructor for class com.unboundid.asn1.ASN1OctetString
-
Creates a new ASN.1 octet string element with the specified type and the
provided value.
- ASN1OctetString(byte, byte[], int, int) - Constructor for class com.unboundid.asn1.ASN1OctetString
-
Creates a new ASN.1 octet string element with the specified type and the
provided value.
- ASN1OctetString(String) - Constructor for class com.unboundid.asn1.ASN1OctetString
-
Creates a new ASN.1 octet string element with the default BER type and the
provided value.
- ASN1OctetString(byte, String) - Constructor for class com.unboundid.asn1.ASN1OctetString
-
Creates a new ASN.1 octet string element with the specified type and the
provided value.
- ASN1Sequence - Class in com.unboundid.asn1
-
This class provides an ASN.1 sequence element, which is used to hold an
ordered set of zero or more other elements (potentially including additional
"envelope" element types like other sequences and/or sets).
- ASN1Sequence() - Constructor for class com.unboundid.asn1.ASN1Sequence
-
Creates a new ASN.1 sequence with the default BER type and no encapsulated
elements.
- ASN1Sequence(byte) - Constructor for class com.unboundid.asn1.ASN1Sequence
-
Creates a new ASN.1 sequence with the specified BER type and no
encapsulated elements.
- ASN1Sequence(ASN1Element...) - Constructor for class com.unboundid.asn1.ASN1Sequence
-
Creates a new ASN.1 sequence with the default BER type and the provided set
of elements.
- ASN1Sequence(Collection<? extends ASN1Element>) - Constructor for class com.unboundid.asn1.ASN1Sequence
-
Creates a new ASN.1 sequence with the default BER type and the provided set
of elements.
- ASN1Sequence(byte, ASN1Element...) - Constructor for class com.unboundid.asn1.ASN1Sequence
-
Creates a new ASN.1 sequence with the specified BER type and the provided
set of elements.
- ASN1Sequence(byte, Collection<? extends ASN1Element>) - Constructor for class com.unboundid.asn1.ASN1Sequence
-
Creates a new ASN.1 sequence with the specified BER type and the provided
set of elements.
- ASN1Set - Class in com.unboundid.asn1
-
This class provides an ASN.1 set element, which is used to hold a set of
zero or more other elements (potentially including additional "envelope"
element types like other sequences and/or sets) in which the order of those
elements should not be considered significant.
- ASN1Set() - Constructor for class com.unboundid.asn1.ASN1Set
-
Creates a new ASN.1 set with the default BER type and no encapsulated
elements.
- ASN1Set(byte) - Constructor for class com.unboundid.asn1.ASN1Set
-
Creates a new ASN.1 set with the specified BER type and no encapsulated
elements.
- ASN1Set(ASN1Element...) - Constructor for class com.unboundid.asn1.ASN1Set
-
Creates a new ASN.1 set with the default BER type and the provided set of
elements.
- ASN1Set(Collection<? extends ASN1Element>) - Constructor for class com.unboundid.asn1.ASN1Set
-
Creates a new ASN.1 set with the default BER type and the provided set of
elements.
- ASN1Set(byte, ASN1Element...) - Constructor for class com.unboundid.asn1.ASN1Set
-
Creates a new ASN.1 set with the specified BER type and the provided set of
elements.
- ASN1Set(byte, Collection<? extends ASN1Element>) - Constructor for class com.unboundid.asn1.ASN1Set
-
Creates a new ASN.1 set with the specified BER type and the provided set of
elements.
- ASN1StreamReader - Class in com.unboundid.asn1
-
This class provides a mechanism for ASN.1 elements (including sequences and
sets) from an input stream in a manner that allows the data to be decoded on
the fly without constructing
ASN1Element
objects if they are not
needed.
- ASN1StreamReader(InputStream) - Constructor for class com.unboundid.asn1.ASN1StreamReader
-
Creates a new ASN.1 stream reader that will read data from the provided
input stream.
- ASN1StreamReader(InputStream, int) - Constructor for class com.unboundid.asn1.ASN1StreamReader
-
Creates a new ASN.1 stream reader that will read data from the provided
input stream.
- ASN1StreamReaderSequence - Class in com.unboundid.asn1
-
This class provides a data structure which is used in the course of reading
an ASN.1 sequence from an ASN.1 stream reader.
- ASN1StreamReaderSet - Class in com.unboundid.asn1
-
This class provides a data structure which is used in the course of reading
an ASN.1 set from an ASN.1 stream reader.
- ASN1Writer - Class in com.unboundid.asn1
-
This class provides an efficient mechanism for writing ASN.1 elements to
output streams.
- assertAttributeExists(String, String...) - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServer
-
Ensures that the specified entry exists in the directory with all of the
specified attributes.
- assertAttributeExists(String, Collection<String>) - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServer
-
Ensures that the specified entry exists in the directory with all of the
specified attributes.
- assertAttributeExists(String, Collection<String>) - Method in class com.unboundid.ldap.listener.InMemoryRequestHandler
-
Ensures that the specified entry exists in the directory with all of the
specified attributes.
- assertAttributeExists(LDAPInterface, String, String...) - Static method in class com.unboundid.util.LDAPTestUtils
-
Ensures that the specified entry exists in the directory with all of the
specified attributes.
- assertAttributeExists(LDAPInterface, String, Collection<String>) - Static method in class com.unboundid.util.LDAPTestUtils
-
Ensures that the specified entry exists in the directory with all of the
specified attributes.
- assertAttributeMissing(String, String...) - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServer
-
Ensures that the specified entry exists in the directory but does not
contain any of the specified attributes.
- assertAttributeMissing(String, Collection<String>) - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServer
-
Ensures that the specified entry exists in the directory but does not
contain any of the specified attributes.
- assertAttributeMissing(String, Collection<String>) - Method in class com.unboundid.ldap.listener.InMemoryRequestHandler
-
Ensures that the specified entry exists in the directory but does not
contain any of the specified attributes.
- assertAttributeMissing(LDAPInterface, String, String...) - Static method in class com.unboundid.util.LDAPTestUtils
-
Ensures that the specified entry exists in the directory but does not
contain any of the specified attributes.
- assertAttributeMissing(LDAPInterface, String, Collection<String>) - Static method in class com.unboundid.util.LDAPTestUtils
-
Ensures that the specified entry exists in the directory but does not
contain any of the specified attributes.
- assertContainsMatchedDN(LDAPResult) - Static method in class com.unboundid.util.LDAPTestUtils
-
Ensures that the provided LDAP result contains a matched DN value.
- assertContainsMatchedDN(LDAPException) - Static method in class com.unboundid.util.LDAPTestUtils
-
Ensures that the provided LDAP exception contains a matched DN value.
- assertDNsEqual(String, String) - Static method in class com.unboundid.util.LDAPTestUtils
-
Ensures that the two provided strings represent the same DN.
- assertEntriesExist(String...) - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServer
-
Ensures that all of the entries with the provided DNs exist in the
directory.
- assertEntriesExist(Collection<String>) - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServer
-
Ensures that all of the entries with the provided DNs exist in the
directory.
- assertEntriesExist(Collection<String>) - Method in class com.unboundid.ldap.listener.InMemoryRequestHandler
-
Ensures that all of the entries with the provided DNs exist in the
directory.
- assertEntriesExist(LDAPInterface, String...) - Static method in class com.unboundid.util.LDAPTestUtils
-
Ensures that all of the entries with the provided DNs exist in the
directory.
- assertEntriesExist(LDAPInterface, Collection<String>) - Static method in class com.unboundid.util.LDAPTestUtils
-
Ensures that all of the entries with the provided DNs exist in the
directory.
- assertEntriesReturnedEquals(SearchResult, int) - Static method in class com.unboundid.util.LDAPTestUtils
-
Ensures that the provided search result indicates that the expected number
of entries were returned.
- assertEntriesReturnedEquals(LDAPSearchException, int) - Static method in class com.unboundid.util.LDAPTestUtils
-
Ensures that the provided search exception indicates that the expected
number of entries were returned.
- assertEntryExists(String) - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServer
-
Ensures that an entry with the provided DN exists in the directory.
- assertEntryExists(String, String) - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServer
-
Ensures that an entry with the provided DN exists in the directory.
- assertEntryExists(Entry) - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServer
-
Ensures that an entry exists in the directory with the same DN and all
attribute values contained in the provided entry.
- assertEntryExists(String) - Method in class com.unboundid.ldap.listener.InMemoryRequestHandler
-
Ensures that an entry with the provided DN exists in the directory.
- assertEntryExists(String, String) - Method in class com.unboundid.ldap.listener.InMemoryRequestHandler
-
Ensures that an entry with the provided DN exists in the directory.
- assertEntryExists(Entry) - Method in class com.unboundid.ldap.listener.InMemoryRequestHandler
-
Ensures that an entry exists in the directory with the same DN and all
attribute values contained in the provided entry.
- assertEntryExists(LDAPInterface, String) - Static method in class com.unboundid.util.LDAPTestUtils
-
Ensures that an entry with the provided DN exists in the directory.
- assertEntryExists(LDAPInterface, String, String) - Static method in class com.unboundid.util.LDAPTestUtils
-
Ensures that an entry with the provided DN exists in the directory.
- assertEntryExists(LDAPInterface, Entry) - Static method in class com.unboundid.util.LDAPTestUtils
-
Ensures that an entry exists in the directory with the same DN and all
attribute values contained in the provided entry.
- assertEntryMissing(String) - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServer
-
Ensures that the specified entry does not exist in the directory.
- assertEntryMissing(String) - Method in class com.unboundid.ldap.listener.InMemoryRequestHandler
-
Ensures that the specified entry does not exist in the directory.
- assertEntryMissing(LDAPInterface, String) - Static method in class com.unboundid.util.LDAPTestUtils
-
Ensures that the specified entry does not exist in the directory.
- assertEntryReturned(SearchResult) - Static method in class com.unboundid.util.LDAPTestUtils
-
Ensures that the provided search result indicates that at least one search
result entry was returned.
- assertEntryReturned(LDAPSearchException) - Static method in class com.unboundid.util.LDAPTestUtils
-
Ensures that the provided search exception indicates that at least one
search result entry was returned.
- assertEntryReturned(SearchResult, String) - Static method in class com.unboundid.util.LDAPTestUtils
-
Ensures that the specified search result entry was included in provided
search result.
- assertEntryReturned(LDAPSearchException, String) - Static method in class com.unboundid.util.LDAPTestUtils
-
Ensures that the specified search result entry was included in provided
search exception.
- assertHasControl(LDAPResult, String) - Static method in class com.unboundid.util.LDAPTestUtils
-
Ensures that the provided LDAP result includes at least one control with
the specified OID.
- assertHasControl(LDAPException, String) - Static method in class com.unboundid.util.LDAPTestUtils
-
Ensures that the provided LDAP exception includes at least one control with
the specified OID.
- assertHasControl(SearchResultEntry, String) - Static method in class com.unboundid.util.LDAPTestUtils
-
Ensures that the provided search result entry includes at least one control
with the specified OID.
- assertHasControl(SearchResultReference, String) - Static method in class com.unboundid.util.LDAPTestUtils
-
Ensures that the provided search result reference includes at least one
control with the specified OID.
- assertHasReferral(LDAPResult) - Static method in class com.unboundid.util.LDAPTestUtils
-
Ensures that the provided LDAP result has one or more referral URLs.
- assertHasReferral(LDAPException) - Static method in class com.unboundid.util.LDAPTestUtils
-
Ensures that the provided LDAP exception has one or more referral URLs.
- ASSERTION_FAILED - Static variable in class com.unboundid.ldap.sdk.ResultCode
-
The result code (122) that will be used if the requested operation included
the LDAP assertion control but the assertion did not match the target
entry.
- ASSERTION_FAILED_INT_VALUE - Static variable in class com.unboundid.ldap.sdk.ResultCode
-
The integer value (122) for the "ASSERTION_FAILED" result code.
- ASSERTION_REQUEST_OID - Static variable in class com.unboundid.ldap.sdk.controls.AssertionRequestControl
-
The OID (1.3.6.1.1.12) for the assertion request control.
- AssertionRequestControl - Class in com.unboundid.ldap.sdk.controls
-
This class provides an implementation of the LDAP assertion request control
as defined in
RFC 4528.
- AssertionRequestControl(String) - Constructor for class com.unboundid.ldap.sdk.controls.AssertionRequestControl
-
Creates a new assertion request control with the provided filter.
- AssertionRequestControl(Filter) - Constructor for class com.unboundid.ldap.sdk.controls.AssertionRequestControl
-
Creates a new assertion request control with the provided filter.
- AssertionRequestControl(String, boolean) - Constructor for class com.unboundid.ldap.sdk.controls.AssertionRequestControl
-
Creates a new assertion request control with the provided filter.
- AssertionRequestControl(Filter, boolean) - Constructor for class com.unboundid.ldap.sdk.controls.AssertionRequestControl
-
Creates a new assertion request control with the provided filter.
- AssertionRequestControl(Control) - Constructor for class com.unboundid.ldap.sdk.controls.AssertionRequestControl
-
Creates a new assertion request control which is decoded from the provided
generic control.
- assertMatchedDNEquals(LDAPResult, String) - Static method in class com.unboundid.util.LDAPTestUtils
-
Ensures that the provided LDAP result has the given matched DN value.
- assertMatchedDNEquals(LDAPException, String) - Static method in class com.unboundid.util.LDAPTestUtils
-
Ensures that the provided LDAP exception has the given matched DN value.
- assertMissingControl(LDAPResult, String) - Static method in class com.unboundid.util.LDAPTestUtils
-
Ensures that the provided LDAP result does not include any control with
the specified OID.
- assertMissingControl(LDAPException, String) - Static method in class com.unboundid.util.LDAPTestUtils
-
Ensures that the provided LDAP exception does not include any control with
the specified OID.
- assertMissingControl(SearchResultEntry, String) - Static method in class com.unboundid.util.LDAPTestUtils
-
Ensures that the provided search result entry does not includes any control
with the specified OID.
- assertMissingControl(SearchResultReference, String) - Static method in class com.unboundid.util.LDAPTestUtils
-
Ensures that the provided search result reference does not includes any
control with the specified OID.
- assertMissingMatchedDN(LDAPResult) - Static method in class com.unboundid.util.LDAPTestUtils
-
Ensures that the provided LDAP result does not contain a matched DN value.
- assertMissingMatchedDN(LDAPException) - Static method in class com.unboundid.util.LDAPTestUtils
-
Ensures that the provided LDAP exception does not contain a matched DN
value.
- assertMissingReferral(LDAPResult) - Static method in class com.unboundid.util.LDAPTestUtils
-
Ensures that the provided LDAP result does not have any referral URLs.
- assertMissingReferral(LDAPException) - Static method in class com.unboundid.util.LDAPTestUtils
-
Ensures that the provided LDAP exception does not have any referral URLs.
- assertNoEntriesReturned(SearchResult) - Static method in class com.unboundid.util.LDAPTestUtils
-
Ensures that the provided search result indicates that no search result
entries were returned.
- assertNoEntriesReturned(LDAPSearchException) - Static method in class com.unboundid.util.LDAPTestUtils
-
Ensures that the provided search exception indicates that no search result
entries were returned.
- assertNoReferencesReturned(SearchResult) - Static method in class com.unboundid.util.LDAPTestUtils
-
Ensures that the provided search result indicates that no search result
references were returned.
- assertNoReferencesReturned(LDAPSearchException) - Static method in class com.unboundid.util.LDAPTestUtils
-
Ensures that the provided search exception indicates that no search result
references were returned.
- assertReferenceReturned(SearchResult) - Static method in class com.unboundid.util.LDAPTestUtils
-
Ensures that the provided search result indicates that at least one search
result reference was returned.
- assertReferenceReturned(LDAPSearchException) - Static method in class com.unboundid.util.LDAPTestUtils
-
Ensures that the provided search exception indicates that at least one
search result reference was returned.
- assertReferencesReturnedEquals(SearchResult, int) - Static method in class com.unboundid.util.LDAPTestUtils
-
Ensures that the provided search result indicates that the expected number
of references were returned.
- assertReferencesReturnedEquals(LDAPSearchException, int) - Static method in class com.unboundid.util.LDAPTestUtils
-
Ensures that the provided search exception indicates that the expected
number of references were returned.
- assertResultCodeEquals(LDAPResult, ResultCode...) - Static method in class com.unboundid.util.LDAPTestUtils
-
Ensures that the result code for the provided result matches one of the
given acceptable result codes.
- assertResultCodeEquals(LDAPException, ResultCode...) - Static method in class com.unboundid.util.LDAPTestUtils
-
Ensures that the result code for the provided LDAP exception matches one of
the given acceptable result codes.
- assertResultCodeEquals(LDAPConnection, LDAPRequest, ResultCode...) - Static method in class com.unboundid.util.LDAPTestUtils
-
Processes the provided request using the given connection and ensures that
the result code matches one of the provided acceptable values.
- assertResultCodeNot(LDAPResult, ResultCode...) - Static method in class com.unboundid.util.LDAPTestUtils
-
Ensures that the result code for the provided result does not match any of
the given unacceptable result codes.
- assertResultCodeNot(LDAPException, ResultCode...) - Static method in class com.unboundid.util.LDAPTestUtils
-
Ensures that the result code for the provided result does not match any of
the given unacceptable result codes.
- assertResultCodeNot(LDAPConnection, LDAPRequest, ResultCode...) - Static method in class com.unboundid.util.LDAPTestUtils
-
Processes the provided request using the given connection and ensures that
the result code does not match any of the given unacceptable values.
- assertValueExists(String, String, String...) - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServer
-
Ensures that the specified entry exists in the directory with all of the
specified values for the given attribute.
- assertValueExists(String, String, Collection<String>) - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServer
-
Ensures that the specified entry exists in the directory with all of the
specified values for the given attribute.
- assertValueExists(String, String, Collection<String>) - Method in class com.unboundid.ldap.listener.InMemoryRequestHandler
-
Ensures that the specified entry exists in the directory with all of the
specified values for the given attribute.
- assertValueExists(LDAPInterface, String, String, String...) - Static method in class com.unboundid.util.LDAPTestUtils
-
Ensures that the specified entry exists in the directory with all of the
specified values for the given attribute.
- assertValueExists(LDAPInterface, String, String, Collection<String>) - Static method in class com.unboundid.util.LDAPTestUtils
-
Ensures that the specified entry exists in the directory with all of the
specified values for the given attribute.
- assertValueMissing(String, String, String...) - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServer
-
Ensures that the specified entry exists in the directory but does not
contain any of the specified attribute values.
- assertValueMissing(String, String, Collection<String>) - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServer
-
Ensures that the specified entry exists in the directory but does not
contain any of the specified attribute values.
- assertValueMissing(String, String, Collection<String>) - Method in class com.unboundid.ldap.listener.InMemoryRequestHandler
-
Ensures that the specified entry exists in the directory but does not
contain any of the specified attribute values.
- assertValueMissing(LDAPInterface, String, String, String...) - Static method in class com.unboundid.util.LDAPTestUtils
-
Ensures that the specified entry exists in the directory but does not
contain any of the specified attribute values.
- assertValueMissing(LDAPInterface, String, String, Collection<String>) - Static method in class com.unboundid.util.LDAPTestUtils
-
Ensures that the specified entry exists in the directory but does not
contain any of the specified attribute values.
- asyncAdd(AddRequest, AsyncResultListener) - Method in class com.unboundid.ldap.sdk.LDAPConnection
-
Processes the provided add request as an asynchronous operation.
- asyncAdd(ReadOnlyAddRequest, AsyncResultListener) - Method in class com.unboundid.ldap.sdk.LDAPConnection
-
Processes the provided add request as an asynchronous operation.
- asyncCompare(CompareRequest, AsyncCompareResultListener) - Method in class com.unboundid.ldap.sdk.LDAPConnection
-
Processes the provided compare request as an asynchronous operation.
- asyncCompare(ReadOnlyCompareRequest, AsyncCompareResultListener) - Method in class com.unboundid.ldap.sdk.LDAPConnection
-
Processes the provided compare request as an asynchronous operation.
- AsyncCompareResultListener - Interface in com.unboundid.ldap.sdk
-
This interface provides a mechanism for notifying a client when the result
for an asynchronous compare operation has been received.
- asyncDelete(DeleteRequest, AsyncResultListener) - Method in class com.unboundid.ldap.sdk.LDAPConnection
-
Processes the provided delete request as an asynchronous operation.
- asyncDelete(ReadOnlyDeleteRequest, AsyncResultListener) - Method in class com.unboundid.ldap.sdk.LDAPConnection
-
Processes the provided delete request as an asynchronous operation.
- asyncModify(ModifyRequest, AsyncResultListener) - Method in class com.unboundid.ldap.sdk.LDAPConnection
-
Processes the provided modify request as an asynchronous operation.
- asyncModify(ReadOnlyModifyRequest, AsyncResultListener) - Method in class com.unboundid.ldap.sdk.LDAPConnection
-
Processes the provided modify request as an asynchronous operation.
- asyncModifyDN(ModifyDNRequest, AsyncResultListener) - Method in class com.unboundid.ldap.sdk.LDAPConnection
-
Processes the provided modify DN request as an asynchronous operation.
- asyncModifyDN(ReadOnlyModifyDNRequest, AsyncResultListener) - Method in class com.unboundid.ldap.sdk.LDAPConnection
-
Processes the provided modify DN request as an asynchronous operation.
- AsyncRequestID - Class in com.unboundid.ldap.sdk
-
This class defines an object that provides information about a request that
was initiated asynchronously.
- AsyncResultListener - Interface in com.unboundid.ldap.sdk
-
This interface provides a mechanism for notifying a client when the result
for an asynchronous operation has been received.
- asyncSearch(SearchRequest) - Method in class com.unboundid.ldap.sdk.LDAPConnection
-
Processes the provided search request as an asynchronous operation.
- asyncSearch(ReadOnlySearchRequest) - Method in class com.unboundid.ldap.sdk.LDAPConnection
-
Processes the provided search request as an asynchronous operation.
- AsyncSearchResultListener - Interface in com.unboundid.ldap.sdk
-
This interface provides a mechanism for notifying a client when the search
result done message for an asynchronous search operation has been received.
- ATTR_ALT_SERVER - Static variable in class com.unboundid.ldap.sdk.RootDSE
-
The name of the attribute that includes a set of URIs (likely in the form
of LDAP URLs) of other servers that may be contacted if the target server
is unavailable, as defined in RFC 4512 section 5.1.
- ATTR_ATTRIBUTE_CHANGES - Static variable in class com.unboundid.ldap.sdk.experimental.DraftChuLDAPLogSchema00AddEntry
-
The name of the attribute used to hold the attribute changes represented by
this add operation.
- ATTR_ATTRIBUTE_CHANGES - Static variable in class com.unboundid.ldap.sdk.experimental.DraftChuLDAPLogSchema00ModifyEntry
-
The name of the attribute used to hold the attribute changes contained in
the modify operation.
- ATTR_ATTRIBUTE_SYNTAX - Static variable in class com.unboundid.ldap.sdk.schema.Schema
-
The name of the attribute used to hold the attribute syntax definitions.
- ATTR_ATTRIBUTE_TYPE - Static variable in class com.unboundid.ldap.sdk.schema.Schema
-
The name of the attribute used to hold the attribute type definitions.
- ATTR_AUTHORIZATION_IDENTITY_DN - Static variable in class com.unboundid.ldap.sdk.experimental.DraftChuLDAPLogSchema00Entry
-
The name of the attribute used to hold the DN of the authorization identity
for the operation.
- ATTR_BIND_METHOD - Static variable in class com.unboundid.ldap.sdk.experimental.DraftChuLDAPLogSchema00BindEntry
-
The name of the attribute used to hold the bind request method.
- ATTR_CHANGE_NUMBER - Static variable in class com.unboundid.ldap.sdk.ChangeLogEntry
-
The name of the attribute that contains the change number that identifies
the change and the order it was processed in the server.
- ATTR_CHANGE_TYPE - Static variable in class com.unboundid.ldap.sdk.ChangeLogEntry
-
The name of the attribute that contains the type of change made to the
target entry.
- ATTR_CHANGELOG_DN - Static variable in class com.unboundid.ldap.sdk.RootDSE
-
The name of the attribute that specifies the DN that is the base of the
LDAP changelog data, if available, as defined in draft-good-ldap-changelog.
- ATTR_CHANGES - Static variable in class com.unboundid.ldap.sdk.ChangeLogEntry
-
The name of the attribute used to hold a list of changes.
- ATTR_DELETE_OLD_RDN - Static variable in class com.unboundid.ldap.sdk.ChangeLogEntry
-
The name of the attribute used to hold the flag indicating whether the old
RDN value(s) should be removed from the target entry for a modify DN
operation.
- ATTR_DELETE_OLD_RDN - Static variable in class com.unboundid.ldap.sdk.experimental.DraftChuLDAPLogSchema00ModifyDNEntry
-
The name of the attribute used to hold the value of the delete old RDN
flag.
- ATTR_DELETED_ATTRIBUTE - Static variable in class com.unboundid.ldap.sdk.experimental.DraftChuLDAPLogSchema00DeleteEntry
-
The name of the attribute used to hold information about attributes
contained in the entry that was deleted.
- ATTR_DELETED_ENTRY_ATTRS - Static variable in class com.unboundid.ldap.sdk.ChangeLogEntry
-
The name of the attribute used to hold information about attributes from a
deleted entry, if available.
- ATTR_DEREFERENCE_POLICY - Static variable in class com.unboundid.ldap.sdk.experimental.DraftChuLDAPLogSchema00SearchEntry
-
The name of the attribute used to hold the alias dereference policy.
- ATTR_DIAGNOSTIC_MESSAGE - Static variable in class com.unboundid.ldap.sdk.experimental.DraftChuLDAPLogSchema00Entry
-
The name of the attribute used to hold the diagnostic message the server
included in the response to the client.
- ATTR_DIT_CONTENT_RULE - Static variable in class com.unboundid.ldap.sdk.schema.Schema
-
The name of the attribute used to hold the DIT content rule definitions.
- ATTR_DIT_STRUCTURE_RULE - Static variable in class com.unboundid.ldap.sdk.schema.Schema
-
The name of the attribute used to hold the DIT structure rule definitions.
- ATTR_ENCODED_ASSERTION - Static variable in class com.unboundid.ldap.sdk.experimental.DraftChuLDAPLogSchema00CompareEntry
-
The name of the attribute used to hold the encoded attribute value
assertion.
- ATTR_ENTRIES_RETURNED - Static variable in class com.unboundid.ldap.sdk.experimental.DraftChuLDAPLogSchema00SearchEntry
-
The name of the attribute used to hold the number of entries returned.
- ATTR_FILTER - Static variable in class com.unboundid.ldap.sdk.experimental.DraftChuLDAPLogSchema00SearchEntry
-
The name of the attribute used to hold the search filter.
- ATTR_FIRST_CHANGE_NUMBER - Static variable in class com.unboundid.ldap.sdk.RootDSE
-
The name of the attribute that may contain the change number for the first
entry in the LDAP changelog.
- ATTR_FORMER_ATTRIBUTE - Static variable in class com.unboundid.ldap.sdk.experimental.DraftChuLDAPLogSchema00ModifyEntry
-
The name of the attribute used to hold the former values of entries changed
by the modify operation.
- ATTR_ID_TO_ABANDON - Static variable in class com.unboundid.ldap.sdk.experimental.DraftChuLDAPLogSchema00AbandonEntry
-
The name of the attribute used to hold the message ID of the operation to
abandon.
- ATTR_LAST_CHANGE_NUMBER - Static variable in class com.unboundid.ldap.sdk.RootDSE
-
The name of the attribute that may contain the change number for the last
entry in the LDAP changelog, if available.
- ATTR_LAST_PURGED_CHANGE_NUMBER - Static variable in class com.unboundid.ldap.sdk.RootDSE
-
The name of the attribute that may contain the change number for the last
entry purged from the LDAP changelog, if available.
- ATTR_MATCHING_RULE - Static variable in class com.unboundid.ldap.sdk.schema.Schema
-
The name of the attribute used to hold the matching rule definitions.
- ATTR_MATCHING_RULE_USE - Static variable in class com.unboundid.ldap.sdk.schema.Schema
-
The name of the attribute used to hold the matching rule use definitions.
- ATTR_NAME_FORM - Static variable in class com.unboundid.ldap.sdk.schema.Schema
-
The name of the attribute used to hold the name form definitions.
- ATTR_NAMING_CONTEXT - Static variable in class com.unboundid.ldap.sdk.RootDSE
-
The name of the attribute that includes the DNs of the public naming
contexts defined in the server, as defined in RFC 4512 section 5.1.
- ATTR_NEW_RDN - Static variable in class com.unboundid.ldap.sdk.ChangeLogEntry
-
The name of the attribute used to hold the new RDN for a modify DN
operation.
- ATTR_NEW_RDN - Static variable in class com.unboundid.ldap.sdk.experimental.DraftChuLDAPLogSchema00ModifyDNEntry
-
The name of the attribute used to hold the new RDN value.
- ATTR_NEW_SUPERIOR - Static variable in class com.unboundid.ldap.sdk.ChangeLogEntry
-
The name of the attribute used to hold the new superior DN for a modify DN
operation.
- ATTR_NEW_SUPERIOR_DN - Static variable in class com.unboundid.ldap.sdk.experimental.DraftChuLDAPLogSchema00ModifyDNEntry
-
The name of the attribute used to hold the new superior DN value.
- ATTR_OBJECT_CLASS - Static variable in class com.unboundid.ldap.sdk.schema.Schema
-
The name of the attribute used to hold the object class definitions.
- ATTR_OPERATION_TYPE - Static variable in class com.unboundid.ldap.sdk.experimental.DraftChuLDAPLogSchema00Entry
-
The name of the attribute used to hold the type of operation that was
processed.
- ATTR_PROCESSING_END_TIME - Static variable in class com.unboundid.ldap.sdk.experimental.DraftChuLDAPLogSchema00Entry
-
The name of the attribute used to hold the time the server completed
processing the operation.
- ATTR_PROCESSING_START_TIME - Static variable in class com.unboundid.ldap.sdk.experimental.DraftChuLDAPLogSchema00Entry
-
The name of the attribute used to hold the time the server started
processing the operation.
- ATTR_PROTOCOL_VERSION - Static variable in class com.unboundid.ldap.sdk.experimental.DraftChuLDAPLogSchema00BindEntry
-
The name of the attribute used to hold the LDAP protocol version specified
in the bind request.
- ATTR_REFERRAL_URL - Static variable in class com.unboundid.ldap.sdk.experimental.DraftChuLDAPLogSchema00Entry
-
The name of the attribute used to hold a referral URL the server included
in the response to the client.
- ATTR_REQUEST_CONTROL - Static variable in class com.unboundid.ldap.sdk.experimental.DraftChuLDAPLogSchema00Entry
-
The name of the attribute used to hold information about a request control
included in the request received from the client.
- ATTR_REQUEST_VALUE - Static variable in class com.unboundid.ldap.sdk.experimental.DraftChuLDAPLogSchema00ExtendedEntry
-
The name of the attribute used to hold the extended request value.
- ATTR_REQUESTED_ATTRIBUTE - Static variable in class com.unboundid.ldap.sdk.experimental.DraftChuLDAPLogSchema00SearchEntry
-
The name of the attribute used to hold a requested attribute.
- ATTR_RESPONSE_CONTROL - Static variable in class com.unboundid.ldap.sdk.experimental.DraftChuLDAPLogSchema00Entry
-
The name of the attribute used to hold information about a response control
included in the result returned to the client.
- ATTR_RESULT_CODE - Static variable in class com.unboundid.ldap.sdk.experimental.DraftChuLDAPLogSchema00Entry
-
The name of the attribute used to hold the integer value of the result code
the server included in the response to the client.
- ATTR_SCOPE - Static variable in class com.unboundid.ldap.sdk.experimental.DraftChuLDAPLogSchema00SearchEntry
-
The name of the attribute used to hold the search scope.
- ATTR_SESSION_ID - Static variable in class com.unboundid.ldap.sdk.experimental.DraftChuLDAPLogSchema00Entry
-
The name of the attribute used to hold a session identifier for a sequence
of operations received on the same connection.
- ATTR_SIZE_LIMIT - Static variable in class com.unboundid.ldap.sdk.experimental.DraftChuLDAPLogSchema00SearchEntry
-
The name of the attribute used to hold the requested size limit.
- ATTR_SUBSCHEMA_SUBENTRY - Static variable in class com.unboundid.ldap.sdk.RootDSE
-
The name of the attribute that specifies the DN of the subschema subentry
that serves the server root DSE, as defined in RFC 4512 section 4.2.
- ATTR_SUBSCHEMA_SUBENTRY - Static variable in class com.unboundid.ldap.sdk.schema.Schema
-
The name of the attribute used to hold the DN of the subschema subentry
with the schema information that governs a specified entry.
- ATTR_SUPPORTED_AUTH_PASSWORD_STORAGE_SCHEME - Static variable in class com.unboundid.ldap.sdk.RootDSE
-
The name of the attribute that includes the names of the supported
authentication password storage schemes, as defined in RFC 3112.
- ATTR_SUPPORTED_CONTROL - Static variable in class com.unboundid.ldap.sdk.RootDSE
-
The name of the attribute that includes the OIDs of the request controls
supported by the server, as defined in RFC 4512 section 5.1.
- ATTR_SUPPORTED_EXTENDED_OPERATION - Static variable in class com.unboundid.ldap.sdk.RootDSE
-
The name of the attribute that includes the OIDs of the extended operations
supported by the server, as defined in RFC 4512 section 5.1.
- ATTR_SUPPORTED_FEATURE - Static variable in class com.unboundid.ldap.sdk.RootDSE
-
The name of the attribute that includes the OIDs of the features supported
by the server, as defined in RFC 4512 section 5.1.
- ATTR_SUPPORTED_LDAP_VERSION - Static variable in class com.unboundid.ldap.sdk.RootDSE
-
The name of the attribute that includes the OIDs of the LDAP protocol
versions supported by the server, as defined in RFC 4512 section 5.1.
- ATTR_SUPPORTED_SASL_MECHANISM - Static variable in class com.unboundid.ldap.sdk.RootDSE
-
The name of the attribute that includes the names of the SASL mechanisms
supported by the server, as defined in RFC 4512 section 5.1.
- ATTR_TARGET_DN - Static variable in class com.unboundid.ldap.sdk.ChangeLogEntry
-
The name of the attribute that contains the DN of the entry targeted by
the change.
- ATTR_TARGET_ENTRY_DN - Static variable in class com.unboundid.ldap.sdk.experimental.DraftChuLDAPLogSchema00Entry
-
The name of the attribute used to hold the DN of the entry targeted by the
operation.
- ATTR_TIME_LIMIT_SECONDS - Static variable in class com.unboundid.ldap.sdk.experimental.DraftChuLDAPLogSchema00SearchEntry
-
The name of the attribute used to hold the requested time limit in seconds.
- ATTR_TYPES_ONLY - Static variable in class com.unboundid.ldap.sdk.experimental.DraftChuLDAPLogSchema00SearchEntry
-
The name of the attribute used to hold the value of the typesOnly flag.
- ATTR_VENDOR_NAME - Static variable in class com.unboundid.ldap.sdk.RootDSE
-
The name of the attribute that includes the name of the server vendor,
as defined in RFC 3045.
- ATTR_VENDOR_VERSION - Static variable in class com.unboundid.ldap.sdk.RootDSE
-
The name of the attribute that includes the server version, as defined in
RFC 3045.
- Attribute - Class in com.unboundid.ldap.sdk
-
This class provides a data structure for holding information about an LDAP
attribute, which includes an attribute name (which may include a set of
attribute options) and zero or more values.
- Attribute(String) - Constructor for class com.unboundid.ldap.sdk.Attribute
-
Creates a new LDAP attribute with the specified name and no values.
- Attribute(String, String) - Constructor for class com.unboundid.ldap.sdk.Attribute
-
Creates a new LDAP attribute with the specified name and value.
- Attribute(String, byte[]) - Constructor for class com.unboundid.ldap.sdk.Attribute
-
Creates a new LDAP attribute with the specified name and value.
- Attribute(String, String...) - Constructor for class com.unboundid.ldap.sdk.Attribute
-
Creates a new LDAP attribute with the specified name and set of values.
- Attribute(String, byte[]...) - Constructor for class com.unboundid.ldap.sdk.Attribute
-
Creates a new LDAP attribute with the specified name and set of values.
- Attribute(String, ASN1OctetString...) - Constructor for class com.unboundid.ldap.sdk.Attribute
-
Creates a new LDAP attribute with the specified name and set of values.
- Attribute(String, Collection<String>) - Constructor for class com.unboundid.ldap.sdk.Attribute
-
Creates a new LDAP attribute with the specified name and set of values.
- Attribute(String, MatchingRule) - Constructor for class com.unboundid.ldap.sdk.Attribute
-
Creates a new LDAP attribute with the specified name and no values.
- Attribute(String, MatchingRule, String) - Constructor for class com.unboundid.ldap.sdk.Attribute
-
Creates a new LDAP attribute with the specified name and value.
- Attribute(String, MatchingRule, byte[]) - Constructor for class com.unboundid.ldap.sdk.Attribute
-
Creates a new LDAP attribute with the specified name and value.
- Attribute(String, MatchingRule, String...) - Constructor for class com.unboundid.ldap.sdk.Attribute
-
Creates a new LDAP attribute with the specified name and set of values.
- Attribute(String, MatchingRule, byte[]...) - Constructor for class com.unboundid.ldap.sdk.Attribute
-
Creates a new LDAP attribute with the specified name and set of values.
- Attribute(String, MatchingRule, Collection<String>) - Constructor for class com.unboundid.ldap.sdk.Attribute
-
Creates a new LDAP attribute with the specified name and set of values.
- Attribute(String, MatchingRule, ASN1OctetString[]) - Constructor for class com.unboundid.ldap.sdk.Attribute
-
Creates a new LDAP attribute with the specified name and set of values.
- Attribute(String, Schema, String...) - Constructor for class com.unboundid.ldap.sdk.Attribute
-
Creates a new LDAP attribute with the specified name and set of values.
- Attribute(String, Schema, byte[]...) - Constructor for class com.unboundid.ldap.sdk.Attribute
-
Creates a new LDAP attribute with the specified name and set of values.
- Attribute(String, Schema, Collection<String>) - Constructor for class com.unboundid.ldap.sdk.Attribute
-
Creates a new LDAP attribute with the specified name and set of values.
- Attribute(String, Schema, ASN1OctetString[]) - Constructor for class com.unboundid.ldap.sdk.Attribute
-
Creates a new LDAP attribute with the specified name and set of values.
- ATTRIBUTE_OR_VALUE_EXISTS - Static variable in exception com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPException
-
The int value for the ATTRIBUTE_OR_VALUE_EXISTS result code.
- ATTRIBUTE_OR_VALUE_EXISTS - Static variable in class com.unboundid.ldap.sdk.ResultCode
-
The result code (20) that will be used if the client attempts to modify an
entry in a way that would create a duplicate value, or create multiple
values for a single-valued attribute.
- ATTRIBUTE_OR_VALUE_EXISTS_INT_VALUE - Static variable in class com.unboundid.ldap.sdk.ResultCode
-
The integer value (20) for the "ATTRIBUTE_OR_VALUE_EXISTS" result code.
- AttributeNameArgumentValueValidator - Class in com.unboundid.util.args
-
This class provides an implementation of an argument value validator that is
expected to be used with a string argument and ensures that all values for
the argument are valid attribute type names (or numeric OIDs) or attribute
descriptions (a name or OID with attribute options).
- AttributeNameArgumentValueValidator() - Constructor for class com.unboundid.util.args.AttributeNameArgumentValueValidator
-
Creates a new instance of this attribute name argument value validator that
will not permit attribute options and will not attempt to verify that the
specified attribute type is defined in a schema.
- AttributeNameArgumentValueValidator(boolean, Schema) - Constructor for class com.unboundid.util.args.AttributeNameArgumentValueValidator
-
Creates a new instance of this attribute name argument value validator with
the provided information.
- attributesProvided() - Method in class com.unboundid.ldap.sdk.LDAPURL
-
Indicates whether the URL explicitly included an attribute list.
- AttributeSyntaxDefinition - Class in com.unboundid.ldap.sdk.schema
-
This class provides a data structure that describes an LDAP attribute syntax
schema element.
- AttributeSyntaxDefinition(String) - Constructor for class com.unboundid.ldap.sdk.schema.AttributeSyntaxDefinition
-
Creates a new attribute syntax from the provided string representation.
- AttributeSyntaxDefinition(String, String, Map<String, String[]>) - Constructor for class com.unboundid.ldap.sdk.schema.AttributeSyntaxDefinition
-
Creates a new attribute syntax use with the provided information.
- AttributeTypeDefinition - Class in com.unboundid.ldap.sdk.schema
-
This class provides a data structure that describes an LDAP attribute type
schema element.
- AttributeTypeDefinition(String) - Constructor for class com.unboundid.ldap.sdk.schema.AttributeTypeDefinition
-
Creates a new attribute type from the provided string representation.
- AttributeTypeDefinition(String, String, String, String, String, String, String, boolean, Map<String, String[]>) - Constructor for class com.unboundid.ldap.sdk.schema.AttributeTypeDefinition
-
Creates a new attribute type with the provided information.
- AttributeTypeDefinition(String, String[], String, boolean, String, String, String, String, String, boolean, boolean, boolean, AttributeUsage, Map<String, String[]>) - Constructor for class com.unboundid.ldap.sdk.schema.AttributeTypeDefinition
-
Creates a new attribute type with the provided information.
- AttributeUsage - Enum in com.unboundid.ldap.sdk.schema
-
This enum defines the set of attribute type usages that are defined in the
LDAP protocol.
- AUTH_METHOD_NOT_SUPPORTED - Static variable in exception com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPException
-
The int value for the AUTH_METHOD_NOT_SUPPORTED result code.
- AUTH_METHOD_NOT_SUPPORTED - Static variable in class com.unboundid.ldap.sdk.ResultCode
-
The result code (7) that will be used if the client requested a form of
authentication that is not supported by the server.
- AUTH_METHOD_NOT_SUPPORTED_INT_VALUE - Static variable in class com.unboundid.ldap.sdk.ResultCode
-
The integer value (7) for the "AUTH_METHOD_NOT_SUPPORTED" result code.
- AUTH_UNKNOWN - Static variable in class com.unboundid.ldap.sdk.ResultCode
-
The client-side result code (86) that will be used if the client attempts
to use an unknown authentication type.
- AUTH_UNKNOWN_INT_VALUE - Static variable in class com.unboundid.ldap.sdk.ResultCode
-
The integer value (86) for the "AUTH_UNKNOWN" result code.
- authenticate(String, String) - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPConnection
-
Authenticates to the directory server using a simple bind with the provided
information.
- authenticate(String, String, LDAPConstraints) - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPConnection
-
Authenticates to the directory server using a simple bind with the provided
information.
- authenticate(int, String, String) - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPConnection
-
Authenticates to the directory server using a simple bind with the provided
information.
- authenticate(int, String, String, LDAPConstraints) - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPConnection
-
Authenticates to the directory server using a simple bind with the provided
information.
- AUTHORIZATION_DENIED - Static variable in class com.unboundid.ldap.sdk.ResultCode
-
The result code (123) that will be used if the client is denied the ability
to use the proxied authorization control.
- AUTHORIZATION_DENIED_INT_VALUE - Static variable in class com.unboundid.ldap.sdk.ResultCode
-
The integer value (123) for the "AUTHORIZATION_DENIED" result code.
- AUTHORIZATION_IDENTITY_REQUEST_OID - Static variable in class com.unboundid.ldap.sdk.controls.AuthorizationIdentityRequestControl
-
The OID (2.16.840.1.113730.3.4.16) for the authorization identity request
control.
- AUTHORIZATION_IDENTITY_RESPONSE_OID - Static variable in class com.unboundid.ldap.sdk.controls.AuthorizationIdentityResponseControl
-
The OID (2.16.840.1.113730.3.4.15) for the authorization identity response
control.
- AuthorizationIdentityRequestControl - Class in com.unboundid.ldap.sdk.controls
-
This class provides an implementation of the authorization identity bind
request control as described in
RFC 3829.
- AuthorizationIdentityRequestControl() - Constructor for class com.unboundid.ldap.sdk.controls.AuthorizationIdentityRequestControl
-
Creates a new authorization identity request control.
- AuthorizationIdentityRequestControl(boolean) - Constructor for class com.unboundid.ldap.sdk.controls.AuthorizationIdentityRequestControl
-
Creates a new authorization identity request control.
- AuthorizationIdentityRequestControl(Control) - Constructor for class com.unboundid.ldap.sdk.controls.AuthorizationIdentityRequestControl
-
Creates a new authorization identity request control which is decoded from
the provided generic control.
- AuthorizationIdentityResponseControl - Class in com.unboundid.ldap.sdk.controls
-
This class provides an implementation of the authorization identity bind
response control as defined in
RFC 3829.
- AuthorizationIdentityResponseControl(String) - Constructor for class com.unboundid.ldap.sdk.controls.AuthorizationIdentityResponseControl
-
Creates a new authorization identity response control with the provided
authorization ID.
- AuthorizationIdentityResponseControl(String, boolean, ASN1OctetString) - Constructor for class com.unboundid.ldap.sdk.controls.AuthorizationIdentityResponseControl
-
Creates a new authorization identity response control with the provided
information.
- AuthRate - Class in com.unboundid.ldap.sdk.examples
-
This class provides a tool that can be used to test authentication processing
in an LDAP directory server using multiple threads.
- AuthRate(OutputStream, OutputStream) - Constructor for class com.unboundid.ldap.sdk.examples.AuthRate
-
Creates a new instance of this tool.
- autoReconnect() - Method in class com.unboundid.ldap.sdk.LDAPConnectionOptions
-
- available() - Method in class com.unboundid.util.AggregateInputStream
-
Retrieves an estimate of the number of bytes that can be read without
blocking.
- await() - Method in class com.unboundid.util.FixedRateBarrier
-
This method waits until it is time for the next 'action' to be performed
based on the specified interval duration and target per interval.
- cancel(boolean) - Method in class com.unboundid.ldap.sdk.AsyncRequestID
-
Attempts to cancel the associated asynchronous operation operation.
- CANCEL_REQUEST_OID - Static variable in class com.unboundid.ldap.sdk.extensions.CancelExtendedRequest
-
The OID (1.3.6.1.1.8) for the cancel extended request.
- CANCELED - Static variable in class com.unboundid.ldap.sdk.ResultCode
-
The result code (118) that will be used if the operation was canceled.
- CANCELED_INT_VALUE - Static variable in class com.unboundid.ldap.sdk.ResultCode
-
The integer value (118) for the "CANCELED" result code.
- CancelExtendedRequest - Class in com.unboundid.ldap.sdk.extensions
-
This class provides an implementation of the LDAP cancel extended request as
defined in
RFC 3909.
- CancelExtendedRequest(AsyncRequestID) - Constructor for class com.unboundid.ldap.sdk.extensions.CancelExtendedRequest
-
Creates a new cancel extended request that will cancel the request with the
specified async request ID.
- CancelExtendedRequest(int) - Constructor for class com.unboundid.ldap.sdk.extensions.CancelExtendedRequest
-
Creates a new cancel extended request that will cancel the request with the
specified message ID.
- CancelExtendedRequest(AsyncRequestID, Control[]) - Constructor for class com.unboundid.ldap.sdk.extensions.CancelExtendedRequest
-
Creates a new cancel extended request that will cancel the request with the
specified request ID.
- CancelExtendedRequest(int, Control[]) - Constructor for class com.unboundid.ldap.sdk.extensions.CancelExtendedRequest
-
Creates a new cancel extended request that will cancel the request with the
specified message ID.
- CancelExtendedRequest(ExtendedRequest) - Constructor for class com.unboundid.ldap.sdk.extensions.CancelExtendedRequest
-
Creates a new cancel extended request from the provided generic extended
request.
- CannedResponseRequestHandler - Class in com.unboundid.ldap.listener
-
This class provides a very simple LDAP listener request handler
implementation that simply returns a canned response to the client for each
type of operation.
- CannedResponseRequestHandler() - Constructor for class com.unboundid.ldap.listener.CannedResponseRequestHandler
-
Creates a new instance of this canned response request handler that will
immediately return a "SUCCESS" response to any request that is received.
- CannedResponseRequestHandler(ResultCode, String, String, List<String>) - Constructor for class com.unboundid.ldap.listener.CannedResponseRequestHandler
-
Creates a new instance of this canned response request handler that will
immediately return a response with the provided information to any request
that is received.
- CannedResponseRequestHandler(ResultCode, String, String, List<String>, Collection<? extends Entry>, Collection<SearchResultReference>) - Constructor for class com.unboundid.ldap.listener.CannedResponseRequestHandler
-
Creates a new instance of this canned response request handler that will
immediately return a response with the provided information to any request
that is received.
- CANNOT_CANCEL - Static variable in class com.unboundid.ldap.sdk.ResultCode
-
The result code (121) that will be used if the client attempts to cancel an
operation that cannot be canceled.
- CANNOT_CANCEL_INT_VALUE - Static variable in class com.unboundid.ldap.sdk.ResultCode
-
The integer value (121) for the "CANNOT_CANCEL" result code.
- capacity() - Method in class com.unboundid.util.ByteStringBuffer
-
Returns the current capacity for this buffer.
- capitalize(String) - Static method in class com.unboundid.util.StaticUtils
-
Capitalizes the provided string.
- capitalize(String, boolean) - Static method in class com.unboundid.util.StaticUtils
-
Capitalizes the provided string.
- captureConnectStackTrace() - Method in class com.unboundid.ldap.sdk.LDAPConnectionOptions
-
Indicates whether the LDAP SDK should capture a thread stack trace for each
attempt made to establish a connection.
- CaseExactStringMatchingRule - Class in com.unboundid.ldap.matchingrules
-
This class provides an implementation of a matching rule that uses
case-sensitive matching that also treats multiple consecutive (non-escaped)
spaces as a single space.
- CaseExactStringMatchingRule() - Constructor for class com.unboundid.ldap.matchingrules.CaseExactStringMatchingRule
-
Creates a new instance of this case exact string matching rule.
- CaseIgnoreListMatchingRule - Class in com.unboundid.ldap.matchingrules
-
This class provides an implementation of a matching rule that may be used to
process values containing lists of items, in which each item is separated by
a dollar sign ($) character.
- CaseIgnoreListMatchingRule() - Constructor for class com.unboundid.ldap.matchingrules.CaseIgnoreListMatchingRule
-
Creates a new instance of this case-ignore list matching rule.
- CaseIgnoreStringMatchingRule - Class in com.unboundid.ldap.matchingrules
-
This class provides an implementation of a matching rule that uses
case-insensitive matching that also treats multiple consecutive (non-escaped)
spaces as a single space.
- CaseIgnoreStringMatchingRule() - Constructor for class com.unboundid.ldap.matchingrules.CaseIgnoreStringMatchingRule
-
Creates a new instance of this case ignore string matching rule.
- certificateToString(X509Certificate) - Static method in class com.unboundid.util.ssl.SSLUtil
-
Creates a string representation of the provided certificate.
- certificateToString(X509Certificate, StringBuilder) - Static method in class com.unboundid.util.ssl.SSLUtil
-
Appends a string representation of the provided certificate to the given
buffer.
- ChangeLogEntry - Class in com.unboundid.ldap.sdk
-
This class provides a data structure for representing a changelog entry as
described in draft-good-ldap-changelog.
- ChangeLogEntry(Entry) - Constructor for class com.unboundid.ldap.sdk.ChangeLogEntry
-
Creates a new changelog entry from the provided entry.
- changesOnly() - Method in class com.unboundid.ldap.sdk.controls.PersistentSearchRequestControl
-
Indicates whether the search should only return search result entries for
changes made to entries matching the search criteria, or if existing
matching entries should be returned as well.
- ChangeType - Enum in com.unboundid.ldap.sdk
-
This enum defines a set of change types that are associated with operations
that may be processed in an LDAP directory server.
- checkAttributeSyntax() - Method in class com.unboundid.ldap.sdk.schema.EntryValidator
-
Indicates whether the entry validator should consider entries invalid if
they contain attributes which violate the associated attribute syntax.
- checkClientTrusted(X509Certificate[], String) - Method in class com.unboundid.util.ssl.AggregateTrustManager
-
Checks to determine whether the provided client certificate chain should be
trusted.
- checkClientTrusted(X509Certificate[], String) - Method in class com.unboundid.util.ssl.HostNameTrustManager
-
Checks to determine whether the provided client certificate chain should be
trusted.
- checkClientTrusted(X509Certificate[], String) - Method in class com.unboundid.util.ssl.PromptTrustManager
-
Checks to determine whether the provided client certificate chain should be
trusted.
- checkClientTrusted(X509Certificate[], String) - Method in class com.unboundid.util.ssl.TrustAllTrustManager
-
Checks to determine whether the provided client certificate chain should be
trusted.
- checkClientTrusted(X509Certificate[], String) - Method in class com.unboundid.util.ssl.TrustStoreTrustManager
-
Checks to determine whether the provided client certificate chain should be
trusted.
- checkClientTrusted(X509Certificate[], String) - Method in class com.unboundid.util.ssl.ValidityDateTrustManager
-
Checks to determine whether the provided client certificate chain should be
trusted.
- checkConnectionAgeOnRelease() - Method in class com.unboundid.ldap.sdk.LDAPConnectionPool
-
Indicates whether to check the age of a connection against the configured
maximum connection age whenever it is released to the pool.
- checkEntryMissingRDNValues() - Method in class com.unboundid.ldap.sdk.schema.EntryValidator
-
Indicates whether the entry validator should consider entries invalid if
they contain one or more attribute values in their RDN that are not present
in the set of entry attributes.
- checkMalformedDNs() - Method in class com.unboundid.ldap.sdk.schema.EntryValidator
-
Indicates whether the entry validator should consider entries invalid if
their DNs cannot be parsed.
- checkMissingAttributes() - Method in class com.unboundid.ldap.sdk.schema.EntryValidator
-
Indicates whether the entry validator should consider entries invalid if
they are missing attributes which are required by the object classes or
DIT content rule (if applicable) for the entry.
- checkMissingSuperiorObjectClasses() - Method in class com.unboundid.ldap.sdk.schema.EntryValidator
-
Indicates whether the entry validator should consider entries invalid if
they are missing any superior classes for the included set of object
classes.
- checkNameForms() - Method in class com.unboundid.ldap.sdk.schema.EntryValidator
-
Indicates whether the entry validator should consider entries invalid if
the attributes contained in the RDN violate the constraints of the
associated name form.
- checkProhibitedAttributes() - Method in class com.unboundid.ldap.sdk.schema.EntryValidator
-
Indicates whether the entry validator should consider entries invalid if
they contain attributes which are not allowed by (or are prohibited by) the
object classes and DIT content rule (if applicable) for the entry.
- checkProhibitedObjectClasses() - Method in class com.unboundid.ldap.sdk.schema.EntryValidator
-
Indicates whether the entry validator should consider entries invalid if
they contain auxiliary object classes which are not allowed by the DIT
content rule (if applicable) for the entry, or if they contain any abstract
object classes which are not subclassed by any non-abstract classes
included in the entry.
- checkServerTrusted(X509Certificate[], String) - Method in class com.unboundid.util.ssl.AggregateTrustManager
-
Checks to determine whether the provided server certificate chain should be
trusted.
- checkServerTrusted(X509Certificate[], String) - Method in class com.unboundid.util.ssl.HostNameTrustManager
-
Checks to determine whether the provided server certificate chain should be
trusted.
- checkServerTrusted(X509Certificate[], String) - Method in class com.unboundid.util.ssl.PromptTrustManager
-
Checks to determine whether the provided server certificate chain should be
trusted.
- checkServerTrusted(X509Certificate[], String) - Method in class com.unboundid.util.ssl.TrustAllTrustManager
-
Checks to determine whether the provided server certificate chain should be
trusted.
- checkServerTrusted(X509Certificate[], String) - Method in class com.unboundid.util.ssl.TrustStoreTrustManager
-
Checks to determine whether the provided server certificate chain should be
trusted.
- checkServerTrusted(X509Certificate[], String) - Method in class com.unboundid.util.ssl.ValidityDateTrustManager
-
Checks to determine whether the provided server certificate chain should be
trusted.
- checkSingleValuedAttributes() - Method in class com.unboundid.ldap.sdk.schema.EntryValidator
-
Indicates whether the entry validator should consider entries invalid if
they they contain attributes with more than one value which are declared as
single-valued in the schema.
- checkStructuralObjectClasses() - Method in class com.unboundid.ldap.sdk.schema.EntryValidator
-
Indicates whether the entry validator should consider entries invalid if
they do not contain exactly one structural object class (i.e., either do
not have any structural object class, or have more than one).
- checkUndefinedAttributes() - Method in class com.unboundid.ldap.sdk.schema.EntryValidator
-
Indicates whether the entry validator should consider entries invalid if
they contain attributes which are not defined in the schema.
- checkUndefinedObjectClasses() - Method in class com.unboundid.ldap.sdk.schema.EntryValidator
-
Indicates whether the entry validator should consider entries invalid if
they contain object classes which are not defined in the schema.
- chooseClientAlias(String[], Principal[], Socket) - Method in class com.unboundid.util.ssl.WrapperKeyManager
-
Retrieves the nickname of the certificate that a client should use to
authenticate to a server.
- chooseEngineClientAlias(String[], Principal[], SSLEngine) - Method in class com.unboundid.util.ssl.WrapperKeyManager
-
Retrieves the nickname of the certificate that a client should use to
authenticate to a server.
- chooseEngineServerAlias(String, Principal[], SSLEngine) - Method in class com.unboundid.util.ssl.WrapperKeyManager
-
Retrieves the nickname of the certificate that a server should use to
authenticate to a client.
- chooseServerAlias(String, Principal[], Socket) - Method in class com.unboundid.util.ssl.WrapperKeyManager
-
Retrieves the nickname of the certificate that a server should use to
authenticate to a client.
- cleanExampleCommandLineArgument(String) - Static method in class com.unboundid.util.StaticUtils
-
This method returns a form of the provided argument that is safe to
use on the command line for the local platform.
- clear() - Method in class com.unboundid.asn1.ASN1Buffer
-
Clears the contents of this buffer.
- clear() - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServer
-
Removes all entries currently held in the server.
- clear() - Method in class com.unboundid.ldap.listener.InMemoryRequestHandler
-
Removes all entries currently held in the server.
- clear() - Method in class com.unboundid.util.ByteStringBuffer
-
Clears the contents of this buffer.
- clear(boolean) - Method in class com.unboundid.util.ByteStringBuffer
-
Clears the contents of this buffer.
- clear() - Method in class com.unboundid.util.json.JSONBuffer
-
Clears the contents of this buffer.
- clear() - Method in class com.unboundid.util.WeakHashSet
-
Clears the contents of this set.
- clearControls() - Method in class com.unboundid.ldap.sdk.UpdatableLDAPRequest
-
Removes all controls from this request.
- CLIENT_LOOP - Static variable in exception com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPException
-
The int value for the CLIENT_LOOP result code.
- CLIENT_LOOP - Static variable in class com.unboundid.ldap.sdk.ResultCode
-
The client-side result code (96) that will be used if the client detects a
loop while attempting to follow referrals.
- CLIENT_LOOP_INT_VALUE - Static variable in class com.unboundid.ldap.sdk.ResultCode
-
The integer value (96) for the "CLIENT_LOOP" result code.
- close() - Method in class com.unboundid.asn1.ASN1StreamReader
-
Closes this ASN.1 stream reader and the underlying input stream.
- close() - Method in class com.unboundid.ldap.listener.LDAPListenerClientConnection
-
Closes the connection to the client.
- close() - Method in class com.unboundid.ldap.sdk.AbstractConnectionPool
-
Closes this connection pool.
- close(boolean, int) - Method in class com.unboundid.ldap.sdk.AbstractConnectionPool
-
Closes this connection pool, optionally using multiple threads to close the
connections in parallel.
- close() - Method in class com.unboundid.ldap.sdk.DNEntrySource
-
Indicates that this entry source will no longer be needed and any resources
associated with it may be closed.
- close() - Method in class com.unboundid.ldap.sdk.EntrySource
-
Indicates that this entry source will no longer be needed and any resources
associated with it may be closed.
- close() - Method in class com.unboundid.ldap.sdk.LDAPConnection
-
Unbinds from the server and closes the connection.
- close(Control[]) - Method in class com.unboundid.ldap.sdk.LDAPConnection
-
Unbinds from the server and closes the connection, optionally including
the provided set of controls in the unbind request.
- close() - Method in class com.unboundid.ldap.sdk.LDAPConnectionPool
-
Closes this connection pool.
- close(boolean, int) - Method in class com.unboundid.ldap.sdk.LDAPConnectionPool
-
Closes this connection pool, optionally using multiple threads to close the
connections in parallel.
- close() - Method in class com.unboundid.ldap.sdk.LDAPEntrySource
-
Indicates that this entry source will no longer be needed and any resources
associated with it may be closed.
- close() - Method in class com.unboundid.ldap.sdk.LDAPReadWriteConnectionPool
-
Closes this connection pool.
- close() - Method in class com.unboundid.ldap.sdk.LDAPThreadLocalConnectionPool
-
Closes this connection pool.
- close(boolean, int) - Method in class com.unboundid.ldap.sdk.LDAPThreadLocalConnectionPool
-
Closes this connection pool, optionally using multiple threads to close the
connections in parallel.
- close() - Method in class com.unboundid.ldap.sdk.persist.PersistedObjects
-
Indicates that you wish to stop iterating through search results and will
not be retrieving any additional objects.
- close() - Method in class com.unboundid.ldif.LDIFEntrySource
-
Indicates that this entry source will no longer be needed and any resources
associated with it may be closed.
- close() - Method in class com.unboundid.ldif.LDIFReader
-
Closes this LDIF reader and the underlying LDIF source.
- close() - Method in class com.unboundid.ldif.LDIFWriter
-
Closes this LDIF writer and the underlying LDIF target.
- close() - Method in class com.unboundid.util.AggregateInputStream
-
Closes this input stream.
- close() - Method in class com.unboundid.util.DNFileReader
-
Closes this DN file reader.
- close() - Method in class com.unboundid.util.FilterFileReader
-
Closes this filter file reader.
- close() - Method in class com.unboundid.util.FixedArrayOutputStream
-
Closes this output stream.
- close() - Method in class com.unboundid.util.json.JSONObjectReader
-
Closes this JSON object reader and the underlying input stream.
- close() - Method in class com.unboundid.util.NullOutputStream
-
Closes this output stream.
- close() - Method in class com.unboundid.util.TeeOutputStream
-
Closes each of the target output streams.
- closeAllConnections(boolean) - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServer
-
Closes all connections that are currently established to the server.
- closeAllConnections(boolean) - Method in class com.unboundid.ldap.listener.LDAPListener
-
Closes all connections that are currently established to this listener.
- closeInstance() - Method in class com.unboundid.ldap.listener.AccessLogRequestHandler
-
Indicates that the client connection with which this request handler
instance is associated is being closed and any resources associated with it
should be released.
- closeInstance() - Method in class com.unboundid.ldap.listener.LDAPDebuggerRequestHandler
-
Indicates that the client connection with which this request handler
instance is associated is being closed and any resources associated with it
should be released.
- closeInstance() - Method in class com.unboundid.ldap.listener.LDAPListenerRequestHandler
-
Indicates that the client connection with which this request handler
instance is associated is being closed and any resources associated with it
should be released.
- closeInstance() - Method in class com.unboundid.ldap.listener.ProxyRequestHandler
-
Indicates that the client connection with which this request handler
instance is associated is being closed and any resources associated with it
should be released.
- closeInstance() - Method in class com.unboundid.ldap.listener.StartTLSRequestHandler
-
Indicates that the client connection with which this request handler
instance is associated is being closed and any resources associated with it
should be released.
- closeInstance() - Method in class com.unboundid.ldap.listener.ToCodeRequestHandler
-
Indicates that the client connection with which this request handler
instance is associated is being closed and any resources associated with it
should be released.
- ColumnFormatter - Class in com.unboundid.util
-
This class provides a utility for formatting output in multiple columns.
- ColumnFormatter(FormattableColumn...) - Constructor for class com.unboundid.util.ColumnFormatter
-
Creates a column formatter that will format the provided columns with the
default settings.
- ColumnFormatter(boolean, String, OutputFormat, String, FormattableColumn...) - Constructor for class com.unboundid.util.ColumnFormatter
-
Creates a column formatter that will format the provided columns.
- com.unboundid.asn1 - package com.unboundid.asn1
-
This package contains a number of classes for interacting with ASN.1 BER
elements.
- com.unboundid.ldap.listener - package com.unboundid.ldap.listener
-
This package contains classes which may be used to accept connections and
read requests from LDAP-based clients.
- com.unboundid.ldap.listener.interceptor - package com.unboundid.ldap.listener.interceptor
-
- com.unboundid.ldap.matchingrules - package com.unboundid.ldap.matchingrules
-
This package contains classes which may be used to normalize and compare
attribute values that allow for more correct matching operations.
- com.unboundid.ldap.protocol - package com.unboundid.ldap.protocol
-
This package contains a set of classes that provide low-level support for the
LDAP protocol.
- com.unboundid.ldap.sdk - package com.unboundid.ldap.sdk
-
This package contains classes which may be used to communicate with an LDAP
directory server.
- com.unboundid.ldap.sdk.controls - package com.unboundid.ldap.sdk.controls
-
This package contains implementations for a number of standard LDAP controls
which may be included in requests and/or responses to provide additional
information about the way that a request should be processed, or about the
result of operation processing.
- com.unboundid.ldap.sdk.examples - package com.unboundid.ldap.sdk.examples
-
This package contains a number of simple programs that intend to demonstrate
how to use the UnboundID LDAP SDK for Java to perform various types of
operations.
- com.unboundid.ldap.sdk.experimental - package com.unboundid.ldap.sdk.experimental
-
- com.unboundid.ldap.sdk.extensions - package com.unboundid.ldap.sdk.extensions
-
This package contains implementations for a number of standard LDAP extended
operations which may be used to perform processing outside of the core types
of LDAP operations.
- com.unboundid.ldap.sdk.migrate.jndi - package com.unboundid.ldap.sdk.migrate.jndi
-
This package contains a set of classes that may be used to ease the process
of migrating an application originally written to use the Java Naming and
Directory Interface (JNDI) so that it uses the UnboundID LDAP SDK for Java
instead (or at the very least, to make it possible to use some of the
advanced functionality of the UnboundID LDAP SDK for Java in an application
which is based on JNDI).
- com.unboundid.ldap.sdk.migrate.ldapjdk - package com.unboundid.ldap.sdk.migrate.ldapjdk
-
This package contains a set of classes that may be used to ease the process
of migrating an application originally written to use the Netscape Directory
SDK for Java so that it uses the UnboundID LDAP SDK for Java instead.
- com.unboundid.ldap.sdk.persist - package com.unboundid.ldap.sdk.persist
-
This package provides an API which intends to make it easy to interact with
directory data using Java objects.
- com.unboundid.ldap.sdk.schema - package com.unboundid.ldap.sdk.schema
-
This package contains classes which may be used to interact with a directory
server's subschema subentry, which provides information about the attribute
types, object classes, and other schema elements that are available within
the server.
- com.unboundid.ldap.sdk.transformations - package com.unboundid.ldap.sdk.transformations
-
This package contains classes that may be used to apply transformations to
entries and LDIF change records in order to alter their contents or suppress
them from further processing.
- com.unboundid.ldif - package com.unboundid.ldif
-
This package contains classes and data structures for processing data in the
LDAP Data Interchange Format (LDIF) as described in
RFC 2849.
- com.unboundid.util - package com.unboundid.util
-
This package contains classes for performing various utility functions used
throughout the LDAP SDK.
- com.unboundid.util.args - package com.unboundid.util.args
-
This package contains a set of classes that may be used to perform
command line argument parsing.
- com.unboundid.util.json - package com.unboundid.util.json
-
This package provides a number of classes that implement support for
interacting with data stored in the JSON (JavaScript Object Notation) Data
Interchange Format as initially described in the
ECMA-404 specification and refined in
RFC 7159.
- com.unboundid.util.ssl - package com.unboundid.util.ssl
-
This package contains classes that may be used to help create SSL/TLS
contexts and socket factories, which may be used in the process of creating
secure connections, or for securing existing connections using StartTLS.
- CommandLineTool - Class in com.unboundid.util
-
This class provides a framework for developing command-line tools that use
the argument parser provided as part of the UnboundID LDAP SDK for Java.
- CommandLineTool(OutputStream, OutputStream) - Constructor for class com.unboundid.util.CommandLineTool
-
Creates a new instance of this command-line tool with the provided
information.
- COMMENT_START - Static variable in class com.unboundid.util.RateAdjustor
-
This starts a comment in the input.
- commentAboutBase64EncodedValues() - Static method in class com.unboundid.ldif.LDIFWriter
-
Indicates whether the LDIF writer should generate comments that attempt to
provide unencoded representations (with special characters escaped) of any
base64-encoded values in entries and change records that are written by
this writer.
- commit() - Method in class com.unboundid.ldap.sdk.extensions.EndTransactionExtendedRequest
-
Indicates whether the transaction should be committed or aborted.
- CompactEntry - Class in com.unboundid.ldap.sdk
-
This class provides a data structure that represents a compact version of an
entry.
- CompactEntry(Entry) - Constructor for class com.unboundid.ldap.sdk.CompactEntry
-
Creates a new compact entry from the provided entry.
- compare(String, String, String) - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServer
-
Processes a compare operation with the provided information.
- compare(CompareRequest) - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServer
-
Processes the provided compare request.
- compare(ReadOnlyCompareRequest) - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServer
-
Processes the provided compare request.
- compare(String, String, String) - Method in class com.unboundid.ldap.sdk.AbstractConnectionPool
-
Processes a compare operation with the provided information using a
connection from this connection pool.
- compare(CompareRequest) - Method in class com.unboundid.ldap.sdk.AbstractConnectionPool
-
Processes the provided compare request using a connection from this
connection pool.
- compare(ReadOnlyCompareRequest) - Method in class com.unboundid.ldap.sdk.AbstractConnectionPool
-
Processes the provided compare request using a connection from this
connection pool.
- compare(DN, DN) - Method in class com.unboundid.ldap.sdk.DN
-
Compares the provided DN values to determine their relative order in a
sorted list.
- compare(String, String) - Static method in class com.unboundid.ldap.sdk.DN
-
Compares the DNs with the provided string representations to determine
their relative order in a sorted list.
- compare(String, String, Schema) - Static method in class com.unboundid.ldap.sdk.DN
-
Compares the DNs with the provided string representations to determine
their relative order in a sorted list.
- compare(Entry, Entry) - Method in class com.unboundid.ldap.sdk.EntrySorter
-
Compares the provided entries to determine the order in which they should
be placed in a sorted list.
- compare(String, String, String) - Method in class com.unboundid.ldap.sdk.LDAPConnection
-
Processes a compare operation with the provided information.
- compare(CompareRequest) - Method in class com.unboundid.ldap.sdk.LDAPConnection
-
Processes the provided compare request.
- compare(ReadOnlyCompareRequest) - Method in class com.unboundid.ldap.sdk.LDAPConnection
-
Processes the provided compare request.
- compare(String, String, String) - Method in interface com.unboundid.ldap.sdk.LDAPInterface
-
Processes a compare operation with the provided information.
- compare(CompareRequest) - Method in interface com.unboundid.ldap.sdk.LDAPInterface
-
Processes the provided compare request.
- compare(ReadOnlyCompareRequest) - Method in interface com.unboundid.ldap.sdk.LDAPInterface
-
Processes the provided compare request.
- compare(String, String, String) - Method in class com.unboundid.ldap.sdk.LDAPReadWriteConnectionPool
-
Processes a compare operation with the provided information using a read
connection from this connection pool.
- compare(CompareRequest) - Method in class com.unboundid.ldap.sdk.LDAPReadWriteConnectionPool
-
Processes the provided compare request using a read connection from this
connection pool.
- compare(ReadOnlyCompareRequest) - Method in class com.unboundid.ldap.sdk.LDAPReadWriteConnectionPool
-
Processes the provided compare request using a read connection from this
connection pool.
- compare(String, LDAPAttribute) - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPConnection
-
Indicates whether the specified entry has the given attribute value.
- compare(String, LDAPAttribute, LDAPConstraints) - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPConnection
-
Indicates whether the specified entry has the given attribute value.
- compare(RDN, RDN) - Method in class com.unboundid.ldap.sdk.RDN
-
Compares the provided RDN values to determine their relative order in a
sorted list.
- compare(String, String) - Static method in class com.unboundid.ldap.sdk.RDN
-
Compares the RDN values with the provided string representations to
determine their relative order in a sorted list.
- compare(String, String, Schema) - Static method in class com.unboundid.ldap.sdk.RDN
-
Compares the RDN values with the provided string representations to
determine their relative order in a sorted list.
- compare(T, T) - Method in class com.unboundid.util.ReverseComparator
-
Compares the provided objects to determine their relative order in a
sorted list.
- COMPARE_FALSE - Static variable in exception com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPException
-
The int value for the COMPARE_FALSE result code.
- COMPARE_FALSE - Static variable in class com.unboundid.ldap.sdk.ResultCode
-
The result code (5) that will be used if a requested compare assertion does
not match the target entry.
- COMPARE_FALSE_INT_VALUE - Static variable in class com.unboundid.ldap.sdk.ResultCode
-
The integer value (5) for the "COMPARE_FALSE" result code.
- COMPARE_TRUE - Static variable in exception com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPException
-
The int value for the COMPARE_TRUE result code.
- COMPARE_TRUE - Static variable in class com.unboundid.ldap.sdk.ResultCode
-
The result code (6) that will be used if a requested compare assertion
matched the target entry.
- COMPARE_TRUE_INT_VALUE - Static variable in class com.unboundid.ldap.sdk.ResultCode
-
The integer value (6) for the "COMPARE_TRUE" result code.
- compareMatched() - Method in class com.unboundid.ldap.sdk.CompareResult
-
Indicates whether the compare operation matched the target entry.
- CompareRequest - Class in com.unboundid.ldap.sdk
-
This class implements the processing necessary to perform an LDAPv3 compare
operation, which may be used to determine whether a specified entry contains
a given attribute value.
- CompareRequest(String, String, String) - Constructor for class com.unboundid.ldap.sdk.CompareRequest
-
Creates a new compare request with the provided information.
- CompareRequest(String, String, byte[]) - Constructor for class com.unboundid.ldap.sdk.CompareRequest
-
Creates a new compare request with the provided information.
- CompareRequest(DN, String, String) - Constructor for class com.unboundid.ldap.sdk.CompareRequest
-
Creates a new compare request with the provided information.
- CompareRequest(DN, String, byte[]) - Constructor for class com.unboundid.ldap.sdk.CompareRequest
-
Creates a new compare request with the provided information.
- CompareRequest(String, String, String, Control[]) - Constructor for class com.unboundid.ldap.sdk.CompareRequest
-
Creates a new compare request with the provided information.
- CompareRequest(String, String, byte[], Control[]) - Constructor for class com.unboundid.ldap.sdk.CompareRequest
-
Creates a new compare request with the provided information.
- CompareRequest(DN, String, String, Control[]) - Constructor for class com.unboundid.ldap.sdk.CompareRequest
-
Creates a new compare request with the provided information.
- CompareRequest(DN, String, ASN1OctetString, Control[]) - Constructor for class com.unboundid.ldap.sdk.CompareRequest
-
Creates a new compare request with the provided information.
- CompareRequest(DN, String, byte[], Control[]) - Constructor for class com.unboundid.ldap.sdk.CompareRequest
-
Creates a new compare request with the provided information.
- CompareRequestProtocolOp - Class in com.unboundid.ldap.protocol
-
This class provides an implementation of an LDAP compare request protocol op.
- CompareRequestProtocolOp(String, String, ASN1OctetString) - Constructor for class com.unboundid.ldap.protocol.CompareRequestProtocolOp
-
Creates a new compare request protocol op with the provided information.
- CompareRequestProtocolOp(CompareRequest) - Constructor for class com.unboundid.ldap.protocol.CompareRequestProtocolOp
-
Creates a new compare request protocol op from the provided compare request
object.
- CompareResponseProtocolOp - Class in com.unboundid.ldap.protocol
-
This class provides an implementation of a compare response protocol op.
- CompareResponseProtocolOp(int, String, String, List<String>) - Constructor for class com.unboundid.ldap.protocol.CompareResponseProtocolOp
-
Creates a new instance of this compare response protocol op with the
provided information.
- CompareResponseProtocolOp(LDAPResult) - Constructor for class com.unboundid.ldap.protocol.CompareResponseProtocolOp
-
Creates a new compare response protocol op from the provided LDAP result
object.
- CompareResult - Class in com.unboundid.ldap.sdk
-
This class provides a data structure for holding information about the result
of processing a compare operation.
- CompareResult(LDAPResult) - Constructor for class com.unboundid.ldap.sdk.CompareResult
-
Creates a new compare result based on the provided LDAP result.
- CompareResult(LDAPException) - Constructor for class com.unboundid.ldap.sdk.CompareResult
-
Creates a new compare result from the provided LDAPException
.
- CompareResult(int, ResultCode, String, String, String[], Control[]) - Constructor for class com.unboundid.ldap.sdk.CompareResult
-
Creates a new compare result with the provided information.
- compareResultReceived(AsyncRequestID, CompareResult) - Method in interface com.unboundid.ldap.sdk.AsyncCompareResultListener
-
Indicates that the provided LDAP result has been received in response to an
asynchronous compare operation.
- compareResultReceived(AsyncRequestID, CompareResult) - Method in class com.unboundid.ldap.sdk.BasicAsyncCompareResultListener
-
Indicates that the provided LDAP result has been received in response to an
asynchronous compare operation.
- compareTo(DN) - Method in class com.unboundid.ldap.sdk.DN
-
Compares the provided DN to this DN to determine their relative order in
a sorted list.
- compareTo(RDN) - Method in class com.unboundid.ldap.sdk.RDN
-
Compares the provided RDN to this RDN to determine their relative order in
a sorted list.
- compareTo(OID) - Method in class com.unboundid.util.OID
-
Indicates the position of the provided object relative to this OID in a
sorted list.
- compareValues(ASN1OctetString, ASN1OctetString) - Method in class com.unboundid.ldap.matchingrules.AcceptAllSimpleMatchingRule
-
Compares the provided values to determine their relative order in a sorted
list.
- compareValues(ASN1OctetString, ASN1OctetString) - Method in class com.unboundid.ldap.matchingrules.BooleanMatchingRule
-
Compares the provided values to determine their relative order in a sorted
list.
- compareValues(ASN1OctetString, ASN1OctetString) - Method in class com.unboundid.ldap.matchingrules.CaseIgnoreListMatchingRule
-
Compares the provided values to determine their relative order in a sorted
list.
- compareValues(ASN1OctetString, ASN1OctetString) - Method in class com.unboundid.ldap.matchingrules.DistinguishedNameMatchingRule
-
Compares the provided values to determine their relative order in a sorted
list.
- compareValues(ASN1OctetString, ASN1OctetString) - Method in class com.unboundid.ldap.matchingrules.GeneralizedTimeMatchingRule
-
Compares the provided values to determine their relative order in a sorted
list.
- compareValues(ASN1OctetString, ASN1OctetString) - Method in class com.unboundid.ldap.matchingrules.IntegerMatchingRule
-
Compares the provided values to determine their relative order in a sorted
list.
- compareValues(ASN1OctetString, ASN1OctetString) - Method in class com.unboundid.ldap.matchingrules.MatchingRule
-
Compares the provided values to determine their relative order in a sorted
list.
- compareValues(ASN1OctetString, ASN1OctetString) - Method in class com.unboundid.ldap.matchingrules.SimpleMatchingRule
-
Compares the provided values to determine their relative order in a sorted
list.
- compareValues(ASN1OctetString, ASN1OctetString) - Method in class com.unboundid.ldap.matchingrules.TelephoneNumberMatchingRule
-
Compares the provided values to determine their relative order in a sorted
list.
- concatenateStrings(String...) - Static method in class com.unboundid.util.StaticUtils
-
Retrieves a single string which is a concatenation of all of the provided
strings.
- concatenateStrings(List<String>) - Static method in class com.unboundid.util.StaticUtils
-
Retrieves a single string which is a concatenation of all of the provided
strings.
- concatenateStrings(String, String, String, String, String, String...) - Static method in class com.unboundid.util.StaticUtils
-
Retrieves a single string which is a concatenation of all of the provided
strings.
- concatenateStrings(String, String, String, String, String, List<String>) - Static method in class com.unboundid.util.StaticUtils
-
Retrieves a single string which is a concatenation of all of the provided
strings.
- ConcurrentRequestLimiterRequestHandler - Class in com.unboundid.ldap.listener
-
This class provides an implementation of an LDAP listener request handler
that can be used to limit the number of requests that may be processed
concurrently.
- ConcurrentRequestLimiterRequestHandler(LDAPListenerRequestHandler, int, long) - Constructor for class com.unboundid.ldap.listener.ConcurrentRequestLimiterRequestHandler
-
Creates a new concurrent request limiter request handler that will impose
the specified limit on the number of operations that may be in progress at
any time.
- ConcurrentRequestLimiterRequestHandler(LDAPListenerRequestHandler, Semaphore, long) - Constructor for class com.unboundid.ldap.listener.ConcurrentRequestLimiterRequestHandler
-
Creates a new concurrent request limiter request handler that will use the
provided semaphore to limit on the number of operations that may be in
progress at any time.
- ConcurrentRequestLimiterRequestHandler(LDAPListenerRequestHandler, Semaphore, Semaphore, Semaphore, Semaphore, Semaphore, Semaphore, Semaphore, Semaphore, Semaphore, long) - Constructor for class com.unboundid.ldap.listener.ConcurrentRequestLimiterRequestHandler
-
Creates a new concurrent request limiter request handler that can use the
provided semaphore instances to limit the number of operations in progress
concurrently for each type of operation.
- CONFIDENTIALITY_REQUIRED - Static variable in exception com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPException
-
The int value for the CONFIDENTIALITY_REQUIRED result code.
- CONFIDENTIALITY_REQUIRED - Static variable in class com.unboundid.ldap.sdk.ResultCode
-
The result code (13) that will be used if the server requires a secure
communication mechanism for the requested operation.
- CONFIDENTIALITY_REQUIRED_INT_VALUE - Static variable in class com.unboundid.ldap.sdk.ResultCode
-
The integer value (13) for the "CONFIDENTIALITY_REQUIRED" result code.
- connect(String, int) - Method in class com.unboundid.ldap.sdk.LDAPConnection
-
Establishes an unauthenticated connection to the directory server using the
provided information.
- connect(String, int, int) - Method in class com.unboundid.ldap.sdk.LDAPConnection
-
Establishes an unauthenticated connection to the directory server using the
provided information.
- connect(InetAddress, int, int) - Method in class com.unboundid.ldap.sdk.LDAPConnection
-
Establishes an unauthenticated connection to the directory server using the
provided information.
- connect(String, InetAddress, int, int) - Method in class com.unboundid.ldap.sdk.LDAPConnection
-
Establishes an unauthenticated connection to the directory server using the
provided information.
- connect(String, int) - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPConnection
-
Attempts to establish this connection with the provided information.
- connect(String, int, String, String) - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPConnection
-
Attempts to establish and authenticate this connection with the provided
information.
- connect(String, int, String, String, LDAPConstraints) - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPConnection
-
Attempts to establish and authenticate this connection with the provided
information.
- connect(int, String, int, String, String) - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPConnection
-
Attempts to establish and authenticate this connection with the provided
information.
- connect(int, String, int, String, String, LDAPConstraints) - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPConnection
-
Attempts to establish and authenticate this connection with the provided
information.
- CONNECT_ERROR - Static variable in exception com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPException
-
The int value for the CONNECT_ERROR result code.
- CONNECT_ERROR - Static variable in class com.unboundid.ldap.sdk.ResultCode
-
The client-side result code (91) that will be used if an error occurs while
attempting to connect to a target server.
- CONNECT_ERROR_INT_VALUE - Static variable in class com.unboundid.ldap.sdk.ResultCode
-
The integer value (91) for the "CONNECT_ERROR" result code.
- connectionCreationFailure(Socket, Throwable) - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServerTool
-
Indicates that the specified connection is about to be terminated because
an unexpected error occurred during processing.
- connectionCreationFailure(Socket, Throwable) - Method in interface com.unboundid.ldap.listener.LDAPListenerExceptionHandler
-
Indicates that the specified connection is about to be terminated because
an unexpected error occurred during processing.
- connectionTerminated(LDAPListenerClientConnection, LDAPException) - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServerTool
-
Indicates that the specified connection is about to be terminated because
an unexpected error occurred during processing.
- connectionTerminated(LDAPListenerClientConnection, LDAPException) - Method in interface com.unboundid.ldap.listener.LDAPListenerExceptionHandler
-
Indicates that the specified connection is about to be terminated because
an unexpected error occurred during processing.
- CONSTRAINT_VIOLATION - Static variable in exception com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPException
-
The int value for the CONSTRAINT_VIOLATION result code.
- CONSTRAINT_VIOLATION - Static variable in class com.unboundid.ldap.sdk.ResultCode
-
The result code (19) that will be used if the requested operation would
violate some constraint defined in the server.
- CONSTRAINT_VIOLATION_INT_VALUE - Static variable in class com.unboundid.ldap.sdk.ResultCode
-
The integer value (19) for the "CONSTRAINT_VIOLATION" result code.
- constructAttributeType(Field, OIDAllocator) - Method in class com.unboundid.ldap.sdk.persist.DefaultObjectEncoder
-
Constructs a definition for an LDAP attribute type which may be added to
the directory server schema to allow it to hold the value of the specified
field.
- constructAttributeType(Method, OIDAllocator) - Method in class com.unboundid.ldap.sdk.persist.DefaultObjectEncoder
-
Constructs a definition for an LDAP attribute type which may be added to
the directory server schema to allow it to hold the value returned by the
specified method.
- constructAttributeType(Field) - Method in class com.unboundid.ldap.sdk.persist.ObjectEncoder
-
Constructs a definition for an LDAP attribute type which may be added to
the directory server schema to allow it to hold the value of the specified
field.
- constructAttributeType(Field, OIDAllocator) - Method in class com.unboundid.ldap.sdk.persist.ObjectEncoder
-
Constructs a definition for an LDAP attribute type which may be added to
the directory server schema to allow it to hold the value of the specified
field.
- constructAttributeType(Method) - Method in class com.unboundid.ldap.sdk.persist.ObjectEncoder
-
Constructs a definition for an LDAP attribute type which may be added to
the directory server schema to allow it to hold the value returned by the
specified method.
- constructAttributeType(Method, OIDAllocator) - Method in class com.unboundid.ldap.sdk.persist.ObjectEncoder
-
Constructs a definition for an LDAP attribute type which may be added to
the directory server schema to allow it to hold the value returned by the
specified method.
- constructAttributeTypes() - Method in class com.unboundid.ldap.sdk.persist.LDAPPersister
-
Constructs a list of LDAP attribute type definitions which may be added to
the directory server schema to allow it to hold objects of this type.
- constructAttributeTypes(OIDAllocator) - Method in class com.unboundid.ldap.sdk.persist.LDAPPersister
-
Constructs a list of LDAP attribute type definitions which may be added to
the directory server schema to allow it to hold objects of this type.
- constructChangeLogEntry(long, LDIFChangeRecord) - Static method in class com.unboundid.ldap.sdk.ChangeLogEntry
-
Constructs a changelog entry from information contained in the provided
LDIF change record.
- constructDN(T, String) - Method in class com.unboundid.ldap.sdk.persist.LDAPObjectHandler
-
Determines the DN that should be used for the entry associated with the
given object.
- constructObjectClasses() - Method in class com.unboundid.ldap.sdk.persist.LDAPPersister
-
Constructs a list of LDAP object class definitions which may be added to
the directory server schema to allow it to hold objects of this type.
- constructObjectClasses(OIDAllocator) - Method in class com.unboundid.ldap.sdk.persist.LDAPPersister
-
Constructs a list of LDAP object class definitions which may be added to
the directory server schema to allow it to hold objects of this type.
- contains(JSONValue, boolean, boolean, boolean, boolean) - Method in class com.unboundid.util.json.JSONArray
-
Indicates whether this JSON array contains an element with the specified
value.
- contains(Object) - Method in class com.unboundid.util.WeakHashSet
-
Indicates whether this set contains the specified element.
- containsAll(Collection<?>) - Method in class com.unboundid.util.WeakHashSet
-
Indicates whether this set currently contains all of the elements in the
provided collection.
- ContentSyncDoneControl - Class in com.unboundid.ldap.sdk.controls
-
This class provides an implementation of the LDAP content synchronization
done control as defined in
RFC 4533.
- ContentSyncDoneControl(ASN1OctetString, boolean) - Constructor for class com.unboundid.ldap.sdk.controls.ContentSyncDoneControl
-
Creates a new content synchronization done control that provides updated
information about the state of a content synchronization session.
- ContentSyncDoneControl(String, boolean, ASN1OctetString) - Constructor for class com.unboundid.ldap.sdk.controls.ContentSyncDoneControl
-
Creates a new content synchronization done control which is decoded from
the provided information from a generic control.
- ContentSyncInfoIntermediateResponse - Class in com.unboundid.ldap.sdk.controls
-
This class provides an implementation of the sync info message, which is
an intermediate response message used by the content synchronization
operation as defined in
RFC 4533.
- ContentSyncInfoType - Enum in com.unboundid.ldap.sdk.controls
-
This enum defines the synchronization states for entries returned with the
content synchronization state control.
- ContentSyncRequestControl - Class in com.unboundid.ldap.sdk.controls
-
This class provides an implementation of the LDAP content synchronization
request control as defined in
RFC 4533.
- ContentSyncRequestControl(ContentSyncRequestMode) - Constructor for class com.unboundid.ldap.sdk.controls.ContentSyncRequestControl
-
Creates a new content synchronization request control that will attempt to
retrieve the initial content for the synchronization using the provided
request mode.
- ContentSyncRequestControl(ContentSyncRequestMode, ASN1OctetString, boolean) - Constructor for class com.unboundid.ldap.sdk.controls.ContentSyncRequestControl
-
Creates a new content synchronization request control that may be used to
either retrieve the initial content or an incremental update.
- ContentSyncRequestControl(boolean, ContentSyncRequestMode, ASN1OctetString, boolean) - Constructor for class com.unboundid.ldap.sdk.controls.ContentSyncRequestControl
-
Creates a new content synchronization request control that may be used to
either retrieve the initial content or an incremental update.
- ContentSyncRequestControl(Control) - Constructor for class com.unboundid.ldap.sdk.controls.ContentSyncRequestControl
-
Creates a new content synchronization request control which is decoded from
the provided generic control.
- ContentSyncRequestMode - Enum in com.unboundid.ldap.sdk.controls
-
This enum defines the modes which may be used with the content
synchronization request control.
- ContentSyncState - Enum in com.unboundid.ldap.sdk.controls
-
This enum defines the synchronization states for entries returned with the
content synchronization state control.
- ContentSyncStateControl - Class in com.unboundid.ldap.sdk.controls
-
This class provides an implementation of the LDAP content synchronization
state control as defined in
RFC 4533.
- ContentSyncStateControl(ContentSyncState, UUID, ASN1OctetString) - Constructor for class com.unboundid.ldap.sdk.controls.ContentSyncStateControl
-
Creates a new content synchronization state control that provides
information about a search result entry or referenced returned by a search
containing the content synchronization request control.
- ContentSyncStateControl(String, boolean, ASN1OctetString) - Constructor for class com.unboundid.ldap.sdk.controls.ContentSyncStateControl
-
Creates a new content synchronization state control which is decoded from
the provided information from a generic control.
- Control - Class in com.unboundid.ldap.sdk
-
This class provides a data structure that represents an LDAP control.
- Control() - Constructor for class com.unboundid.ldap.sdk.Control
-
Creates a new empty control instance that is intended to be used only for
decoding controls via the DecodeableControl
interface.
- Control(Control) - Constructor for class com.unboundid.ldap.sdk.Control
-
Creates a new control whose fields are initialized from the contents of the
provided control.
- Control(String) - Constructor for class com.unboundid.ldap.sdk.Control
-
Creates a new control with the provided OID.
- Control(String, boolean) - Constructor for class com.unboundid.ldap.sdk.Control
-
Creates a new control with the provided OID and criticality.
- Control(String, boolean, ASN1OctetString) - Constructor for class com.unboundid.ldap.sdk.Control
-
Creates a new control with the provided information.
- CONTROL_NOT_FOUND - Static variable in exception com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPException
-
The int value for the CONTROL_NOT_FOUND result code.
- CONTROL_NOT_FOUND - Static variable in class com.unboundid.ldap.sdk.ResultCode
-
The client-side result code (93) that will be used if the response from the
server did not include an expected control.
- CONTROL_NOT_FOUND_INT_VALUE - Static variable in class com.unboundid.ldap.sdk.ResultCode
-
The integer value (93) for the "CONTROL_NOT_FOUND" result code.
- ControlArgument - Class in com.unboundid.util.args
-
This class defines an argument that is intended to hold information about one
or more LDAP controls.
- ControlArgument(Character, String, String) - Constructor for class com.unboundid.util.args.ControlArgument
-
Creates a new control argument with the provided information.
- ControlArgument(Character, String, boolean, int, String, String) - Constructor for class com.unboundid.util.args.ControlArgument
-
Creates a new control argument with the provided information.
- ControlArgument(Character, String, boolean, int, String, String, Control) - Constructor for class com.unboundid.util.args.ControlArgument
-
Creates a new control argument with the provided information.
- ControlArgument(Character, String, boolean, int, String, String, List<Control>) - Constructor for class com.unboundid.util.args.ControlArgument
-
Creates a new control argument with the provided information.
- convertAttribute(Attribute) - Static method in class com.unboundid.ldap.sdk.migrate.jndi.JNDIConverter
-
Converts the provided JNDI attribute to an LDAP SDK attribute.
- convertAttribute(Attribute) - Static method in class com.unboundid.ldap.sdk.migrate.jndi.JNDIConverter
-
Converts the provided LDAP SDK attribute to a JNDI attribute.
- convertAttributes(Attributes) - Static method in class com.unboundid.ldap.sdk.migrate.jndi.JNDIConverter
-
Converts the provided JNDI attributes to an array of LDAP SDK attributes.
- convertAttributes(Attribute...) - Static method in class com.unboundid.ldap.sdk.migrate.jndi.JNDIConverter
-
Converts the provided array of LDAP SDK attributes to a set of JNDI
attributes.
- convertAttributes(Collection<Attribute>) - Static method in class com.unboundid.ldap.sdk.migrate.jndi.JNDIConverter
-
Converts the provided collection of LDAP SDK attributes to a set of JNDI
attributes.
- convertControl(Control) - Static method in class com.unboundid.ldap.sdk.migrate.jndi.JNDIConverter
-
Converts the provided JNDI control to an LDAP SDK control.
- convertControl(Control) - Static method in class com.unboundid.ldap.sdk.migrate.jndi.JNDIConverter
-
Converts the provided LDAP SDK control to a JNDI control.
- convertControls(Control...) - Static method in class com.unboundid.ldap.sdk.migrate.jndi.JNDIConverter
-
Converts the provided array of JNDI controls to an array of LDAP SDK
controls.
- convertControls(Control...) - Static method in class com.unboundid.ldap.sdk.migrate.jndi.JNDIConverter
-
Converts the provided array of LDAP SDK controls to an array of JNDI
controls.
- convertExtendedRequest(ExtendedRequest) - Static method in class com.unboundid.ldap.sdk.migrate.jndi.JNDIConverter
-
Converts the provided JNDI extended request to an LDAP SDK extended
request.
- convertExtendedRequest(ExtendedRequest) - Static method in class com.unboundid.ldap.sdk.migrate.jndi.JNDIConverter
-
Converts the provided LDAP SDK extended request to a JNDI extended request.
- convertExtendedResponse(ExtendedResponse) - Static method in class com.unboundid.ldap.sdk.migrate.jndi.JNDIConverter
-
Converts the provided JNDI extended response to an LDAP SDK extended
result.
- convertExtendedResult(ExtendedResult) - Static method in class com.unboundid.ldap.sdk.migrate.jndi.JNDIConverter
-
Converts the provided LDAP SDK extended result to a JNDI extended response.
- convertModification(ModificationItem) - Static method in class com.unboundid.ldap.sdk.migrate.jndi.JNDIConverter
-
Converts the provided JNDI modification item to an LDAP SDK modification.
- convertModification(Modification) - Static method in class com.unboundid.ldap.sdk.migrate.jndi.JNDIConverter
-
Converts the provided LDAP SDK modification to a JNDI modification item.
- convertModifications(ModificationItem...) - Static method in class com.unboundid.ldap.sdk.migrate.jndi.JNDIConverter
-
Converts the provided array of JNDI modification items to an array of LDAP
SDK modifications.
- convertModifications(Modification...) - Static method in class com.unboundid.ldap.sdk.migrate.jndi.JNDIConverter
-
Converts the provided array of LDAP SDK modifications to an array of JNDI
modification items.
- convertSearchEntry(SearchResult) - Static method in class com.unboundid.ldap.sdk.migrate.jndi.JNDIConverter
-
Converts the provided JNDI search result object to an LDAP SDK entry.
- convertSearchEntry(SearchResult, String) - Static method in class com.unboundid.ldap.sdk.migrate.jndi.JNDIConverter
-
Converts the provided JNDI search result object to an LDAP SDK entry.
- convertSearchEntry(Entry) - Static method in class com.unboundid.ldap.sdk.migrate.jndi.JNDIConverter
-
Converts the provided LDAP SDK entry to a JNDI search result.
- convertSearchEntry(Entry, String) - Static method in class com.unboundid.ldap.sdk.migrate.jndi.JNDIConverter
-
Converts the provided LDAP SDK entry to a JNDI search result.
- convertToTLS(SSLSocketFactory) - Method in class com.unboundid.ldap.listener.LDAPListenerClientConnection
-
Attempts to convert this unencrypted connection to one that uses TLS
encryption, as would be used during the course of invoking the StartTLS
extended operation.
- countEntries() - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServer
-
Retrieves the number of entries currently held in the server.
- countEntries(boolean) - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServer
-
Retrieves the number of entries currently held in the server, optionally
including those entries which are part of the changelog.
- countEntries(boolean) - Method in class com.unboundid.ldap.listener.InMemoryRequestHandler
-
Retrieves the number of entries currently held in the server.
- countEntriesBelow(String) - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServer
-
Retrieves the number of entries currently held in the server whose DN
matches or is subordinate to the provided base DN.
- countEntriesBelow(String) - Method in class com.unboundid.ldap.listener.InMemoryRequestHandler
-
Retrieves the number of entries currently held in the server whose DN
matches or is subordinate to the provided base DN.
- CRAMMD5_MECHANISM_NAME - Static variable in class com.unboundid.ldap.sdk.CRAMMD5BindRequest
-
The name for the CRAM-MD5 SASL mechanism.
- CRAMMD5BindRequest - Class in com.unboundid.ldap.sdk
-
This class provides a SASL CRAM-MD5 bind request implementation as described
in draft-ietf-sasl-crammd5.
- CRAMMD5BindRequest(String, String) - Constructor for class com.unboundid.ldap.sdk.CRAMMD5BindRequest
-
Creates a new SASL CRAM-MD5 bind request with the provided authentication
ID and password.
- CRAMMD5BindRequest(String, byte[]) - Constructor for class com.unboundid.ldap.sdk.CRAMMD5BindRequest
-
Creates a new SASL CRAM-MD5 bind request with the provided authentication
ID and password.
- CRAMMD5BindRequest(String, ASN1OctetString) - Constructor for class com.unboundid.ldap.sdk.CRAMMD5BindRequest
-
Creates a new SASL CRAM-MD5 bind request with the provided authentication
ID and password.
- CRAMMD5BindRequest(String, String, Control...) - Constructor for class com.unboundid.ldap.sdk.CRAMMD5BindRequest
-
Creates a new SASL CRAM-MD5 bind request with the provided authentication
ID, password, and set of controls.
- CRAMMD5BindRequest(String, byte[], Control...) - Constructor for class com.unboundid.ldap.sdk.CRAMMD5BindRequest
-
Creates a new SASL CRAM-MD5 bind request with the provided authentication
ID, password, and set of controls.
- CRAMMD5BindRequest(String, ASN1OctetString, Control...) - Constructor for class com.unboundid.ldap.sdk.CRAMMD5BindRequest
-
Creates a new SASL CRAM-MD5 bind request with the provided authentication
ID, password, and set of controls.
- create(Filter) - Static method in class com.unboundid.ldap.sdk.controls.MatchedValuesFilter
-
Creates a new matched values filter from the provided search filter, if
possible.
- create(String) - Static method in class com.unboundid.ldap.sdk.Filter
-
Creates a new search filter from the provided string representation.
- create() - Static method in class com.unboundid.util.ByteStringFactory
-
Creates a new byte string with no value.
- create(byte[]) - Static method in class com.unboundid.util.ByteStringFactory
-
Creates a new byte string with the provided value.
- create(byte[], int, int) - Static method in class com.unboundid.util.ByteStringFactory
-
Creates a new byte string with the provided value.
- create(String) - Static method in class com.unboundid.util.ByteStringFactory
-
Creates a new byte string with the provided value.
- createANDFilter(Filter...) - Static method in class com.unboundid.ldap.sdk.Filter
-
Creates a new AND search filter with the provided components.
- createANDFilter(List<Filter>) - Static method in class com.unboundid.ldap.sdk.Filter
-
Creates a new AND search filter with the provided components.
- createANDFilter(Collection<Filter>) - Static method in class com.unboundid.ldap.sdk.Filter
-
Creates a new AND search filter with the provided components.
- createApproximateFilter(String, String) - Static method in class com.unboundid.ldap.sdk.controls.MatchedValuesFilter
-
Creates a new matched values filter for approximate matching with the
provided information.
- createApproximateFilter(String, byte[]) - Static method in class com.unboundid.ldap.sdk.controls.MatchedValuesFilter
-
Creates a new matched values filter for approximate matching with the
provided information.
- createApproximateMatchFilter(String, String) - Static method in class com.unboundid.ldap.sdk.Filter
-
Creates a new approximate match search filter with the provided
information.
- createApproximateMatchFilter(String, byte[]) - Static method in class com.unboundid.ldap.sdk.Filter
-
Creates a new approximate match search filter with the provided
information.
- createArgumentParser() - Method in class com.unboundid.util.CommandLineTool
-
Creates a parser that can be used to to parse arguments accepted by
this tool.
- createBaseFilter() - Method in class com.unboundid.ldap.sdk.persist.LDAPObjectHandler
-
Retrieves a filter that will match any entry containing the structural and
auxiliary classes for this object type.
- createBindRequest() - Method in class com.unboundid.util.LDAPCommandLineTool
-
Creates the bind request to use to authenticate to the server.
- createBindRequest(int) - Method in class com.unboundid.util.MultiServerLDAPCommandLineTool
-
Creates the bind request to use to authenticate to the indicated server.
- createBindRequest(String, String, String, String...) - Static method in class com.unboundid.util.SASLUtils
-
Creates a new SASL bind request using the provided information.
- createBindRequest(String, String, String, List<String>, Control...) - Static method in class com.unboundid.util.SASLUtils
-
Creates a new SASL bind request using the provided information.
- createBindRequest(String, byte[], String, String...) - Static method in class com.unboundid.util.SASLUtils
-
Creates a new SASL bind request using the provided information.
- createBindRequest(String, byte[], String, List<String>, Control...) - Static method in class com.unboundid.util.SASLUtils
-
Creates a new SASL bind request using the provided information.
- createBindRequest(String, byte[], boolean, CommandLineTool, String, List<String>, Control...) - Static method in class com.unboundid.util.SASLUtils
-
Creates a new SASL bind request using the provided information.
- createConnection() - Method in class com.unboundid.util.json.LDAPConnectionDetailsJSONSpecification
-
Creates a new LDAP connection based on the JSON specification.
- createConnectionPool(int, int) - Method in class com.unboundid.util.json.LDAPConnectionDetailsJSONSpecification
-
Creates a new LDAP connection pool based on the JSON specification.
- createEqualityFilter(String, String) - Static method in class com.unboundid.ldap.sdk.controls.MatchedValuesFilter
-
Creates a new matched values filter for equality matching with the provided
information.
- createEqualityFilter(String, byte[]) - Static method in class com.unboundid.ldap.sdk.controls.MatchedValuesFilter
-
Creates a new matched values filter for equality matching with the provided
information.
- createEqualityFilter(String, String) - Static method in class com.unboundid.ldap.sdk.Filter
-
Creates a new equality search filter with the provided information.
- createEqualityFilter(String, byte[]) - Static method in class com.unboundid.ldap.sdk.Filter
-
Creates a new equality search filter with the provided information.
- createExtendedResponse(String, byte[], int, int) - Method in class com.unboundid.ldap.sdk.migrate.jndi.JNDIExtendedRequest
-
Creates a JNDI extended response with the provided information.
- createExtensibleMatchFilter(String, String, String) - Static method in class com.unboundid.ldap.sdk.controls.MatchedValuesFilter
-
Creates a new matched values filter for extensible matching with the
provided information.
- createExtensibleMatchFilter(String, String, byte[]) - Static method in class com.unboundid.ldap.sdk.controls.MatchedValuesFilter
-
Creates a new matched values filter for extensible matching with the
provided information.
- createExtensibleMatchFilter(String, String, boolean, String) - Static method in class com.unboundid.ldap.sdk.Filter
-
Creates a new extensible match search filter with the provided
information.
- createExtensibleMatchFilter(String, String, boolean, byte[]) - Static method in class com.unboundid.ldap.sdk.Filter
-
Creates a new extensible match search filter with the provided
information.
- createFilter(T) - Method in class com.unboundid.ldap.sdk.persist.LDAPObjectHandler
-
Retrieves a filter that can be used to search for entries matching the
provided object.
- createGreaterOrEqualFilter(String, String) - Static method in class com.unboundid.ldap.sdk.controls.MatchedValuesFilter
-
Creates a new matched values filter for greater-or-equal matching with the
provided information.
- createGreaterOrEqualFilter(String, byte[]) - Static method in class com.unboundid.ldap.sdk.controls.MatchedValuesFilter
-
Creates a new matched values filter for greater-or-equal matching with the
provided information.
- createGreaterOrEqualFilter(String, String) - Static method in class com.unboundid.ldap.sdk.Filter
-
Creates a new greater-or-equal search filter with the provided information.
- createGreaterOrEqualFilter(String, byte[]) - Static method in class com.unboundid.ldap.sdk.Filter
-
Creates a new greater-or-equal search filter with the provided information.
- createIOExceptionWithCause(String, Throwable) - Static method in class com.unboundid.util.StaticUtils
-
Creates a new IOException
with a cause.
- createLDAPConfig(String) - Static method in class com.unboundid.ldap.listener.InMemoryListenerConfig
-
Creates a new listener configuration that will listen for unencrypted LDAP
communication on an automatically-selected port on all available addresses.
- createLDAPConfig(String, int) - Static method in class com.unboundid.ldap.listener.InMemoryListenerConfig
-
Creates a new listener configuration that will listen for unencrypted LDAP
communication on the specified port on all available addresses.
- createLDAPConfig(String, InetAddress, int, SSLSocketFactory) - Static method in class com.unboundid.ldap.listener.InMemoryListenerConfig
-
Creates a new listener configuration that will listen for unencrypted LDAP
communication, and may optionally support StartTLS.
- createLDAPSConfig(String, SSLServerSocketFactory) - Static method in class com.unboundid.ldap.listener.InMemoryListenerConfig
-
Creates a new listener configuration that will listen for SSL-encrypted
LDAP communication on an automatically-selected port on all available
addresses.
- createLDAPSConfig(String, int, SSLServerSocketFactory) - Static method in class com.unboundid.ldap.listener.InMemoryListenerConfig
-
Creates a new listener configuration that will listen for SSL-encrypted
LDAP communication on the specified port on all available addresses.
- createLDAPSConfig(String, InetAddress, int, SSLServerSocketFactory, SSLSocketFactory) - Static method in class com.unboundid.ldap.listener.InMemoryListenerConfig
-
Creates a new listener configuration that will listen for SSL-encrypted
LDAP communication on an automatically-selected port on all available
addresses.
- createLessOrEqualFilter(String, String) - Static method in class com.unboundid.ldap.sdk.controls.MatchedValuesFilter
-
Creates a new matched values filter for less-or-equal matching with the
provided information.
- createLessOrEqualFilter(String, byte[]) - Static method in class com.unboundid.ldap.sdk.controls.MatchedValuesFilter
-
Creates a new matched values filter for less-or-equal matching with the
provided information.
- createLessOrEqualFilter(String, String) - Static method in class com.unboundid.ldap.sdk.Filter
-
Creates a new less-or-equal search filter with the provided information.
- createLessOrEqualFilter(String, byte[]) - Static method in class com.unboundid.ldap.sdk.Filter
-
Creates a new less-or-equal search filter with the provided information.
- createNewCookieResponse(ASN1OctetString, Control...) - Static method in class com.unboundid.ldap.sdk.controls.ContentSyncInfoIntermediateResponse
-
- createNOTFilter(Filter) - Static method in class com.unboundid.ldap.sdk.Filter
-
Creates a new NOT search filter with the provided component.
- createORFilter(Filter...) - Static method in class com.unboundid.ldap.sdk.Filter
-
Creates a new OR search filter with the provided components.
- createORFilter(List<Filter>) - Static method in class com.unboundid.ldap.sdk.Filter
-
Creates a new OR search filter with the provided components.
- createORFilter(Collection<Filter>) - Static method in class com.unboundid.ldap.sdk.Filter
-
Creates a new OR search filter with the provided components.
- createPresenceFilter(String) - Static method in class com.unboundid.ldap.sdk.Filter
-
Creates a new presence search filter with the provided information.
- createPresentFilter(String) - Static method in class com.unboundid.ldap.sdk.controls.MatchedValuesFilter
-
Creates a new matched values filter for presence matching with the provided
information.
- createRefreshDeleteResponse(ASN1OctetString, boolean, Control...) - Static method in class com.unboundid.ldap.sdk.controls.ContentSyncInfoIntermediateResponse
-
- createRefreshPresentResponse(ASN1OctetString, boolean, Control...) - Static method in class com.unboundid.ldap.sdk.controls.ContentSyncInfoIntermediateResponse
-
- createServerSet() - Method in class com.unboundid.util.LDAPCommandLineTool
-
Creates the server set to use when creating connections or connection
pools.
- createServerSet(int) - Method in class com.unboundid.util.MultiServerLDAPCommandLineTool
-
Creates the server set to use when creating connections or connection
pools.
- createSnapshot() - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServer
-
Creates a point-in-time snapshot of the information contained in this
in-memory directory server instance.
- createSnapshot() - Method in class com.unboundid.ldap.listener.InMemoryRequestHandler
-
Creates a point-in-time snapshot of the information contained in this
in-memory request handler.
- createSocket(String, int) - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.JavaToLDAPSocketFactory
-
Creates a new socket to the specified server.
- createSocket(String, int, InetAddress, int) - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.JavaToLDAPSocketFactory
-
Creates a new socket to the specified server.
- createSocket(InetAddress, int) - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.JavaToLDAPSocketFactory
-
Creates a new socket to the specified server.
- createSocket(InetAddress, int, InetAddress, int) - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.JavaToLDAPSocketFactory
-
Creates a new socket to the specified server.
- createSocket(String, int) - Method in class com.unboundid.util.SynchronizedSocketFactory
-
Creates a new socket to the specified server.
- createSocket(String, int, InetAddress, int) - Method in class com.unboundid.util.SynchronizedSocketFactory
-
Creates a new socket to the specified server.
- createSocket(InetAddress, int) - Method in class com.unboundid.util.SynchronizedSocketFactory
-
Creates a new socket to the specified server.
- createSocket(InetAddress, int, InetAddress, int) - Method in class com.unboundid.util.SynchronizedSocketFactory
-
Creates a new socket to the specified server.
- createSocket(String, int) - Method in class com.unboundid.util.SynchronizedSSLSocketFactory
-
Creates a new SSL socket to the specified server.
- createSocket(String, int, InetAddress, int) - Method in class com.unboundid.util.SynchronizedSSLSocketFactory
-
Creates a new SSL socket to the specified server.
- createSocket(InetAddress, int) - Method in class com.unboundid.util.SynchronizedSSLSocketFactory
-
Creates a new SSL socket to the specified server.
- createSocket(InetAddress, int, InetAddress, int) - Method in class com.unboundid.util.SynchronizedSSLSocketFactory
-
Creates a new SSL socket to the specified server.
- createSocket(Socket, String, int, boolean) - Method in class com.unboundid.util.SynchronizedSSLSocketFactory
-
Creates a new SSL socket that wraps the provided socket.
- createSSLContext() - Method in class com.unboundid.util.ssl.SSLUtil
-
Creates an initialized SSL context created with the configured key and
trust managers.
- createSSLContext(String) - Method in class com.unboundid.util.ssl.SSLUtil
-
Creates an initialized SSL context created with the configured key and
trust managers.
- createSSLContext(String, String) - Method in class com.unboundid.util.ssl.SSLUtil
-
Creates an initialized SSL context created with the configured key and
trust managers.
- createSSLServerSocketFactory() - Method in class com.unboundid.util.ssl.SSLUtil
-
Creates an SSL server socket factory using the configured key and trust
manager providers.
- createSSLServerSocketFactory(String) - Method in class com.unboundid.util.ssl.SSLUtil
-
Creates an SSL server socket factory using the configured key and trust
manager providers.
- createSSLServerSocketFactory(String, String) - Method in class com.unboundid.util.ssl.SSLUtil
-
Creates an SSL server socket factory using the configured key and trust
manager providers.
- createSSLSocketFactory() - Method in class com.unboundid.util.ssl.SSLUtil
-
Creates an SSL socket factory using the configured key and trust manager
providers.
- createSSLSocketFactory(String) - Method in class com.unboundid.util.ssl.SSLUtil
-
Creates an SSL socket factory with the configured key and trust managers.
- createSSLSocketFactory(String, String) - Method in class com.unboundid.util.ssl.SSLUtil
-
Creates an SSL socket factory with the configured key and trust managers.
- createSSLUtil() - Method in class com.unboundid.util.LDAPCommandLineTool
-
Creates the SSLUtil instance to use for secure communication.
- createSSLUtil(boolean) - Method in class com.unboundid.util.LDAPCommandLineTool
-
Creates the SSLUtil instance to use for secure communication.
- createSSLUtil(int) - Method in class com.unboundid.util.MultiServerLDAPCommandLineTool
-
Creates the SSLUtil instance to use for secure communication.
- createSubstringFilter(String, String, String[], String) - Static method in class com.unboundid.ldap.sdk.controls.MatchedValuesFilter
-
Creates a new matched values filter for substring matching with the
provided information.
- createSubstringFilter(String, byte[], byte[][], byte[]) - Static method in class com.unboundid.ldap.sdk.controls.MatchedValuesFilter
-
Creates a new matched values filter for substring matching with the
provided information.
- createSubstringFilter(String, String, String[], String) - Static method in class com.unboundid.ldap.sdk.Filter
-
Creates a new substring search filter with the provided information.
- createSubstringFilter(String, byte[], byte[][], byte[]) - Static method in class com.unboundid.ldap.sdk.Filter
-
Creates a new substring search filter with the provided information.
- createSyncIDSetResponse(ASN1OctetString, List<UUID>, boolean, Control...) - Static method in class com.unboundid.ldap.sdk.controls.ContentSyncInfoIntermediateResponse
-
- createUnauthenticatedConnection() - Method in class com.unboundid.util.json.LDAPConnectionDetailsJSONSpecification
-
Creates a new LDAP connection based on the JSON specification.
- createUnauthenticatedConnectionPool(int, int) - Method in class com.unboundid.util.json.LDAPConnectionDetailsJSONSpecification
-
Creates a new LDAP connection pool based on the JSON specification.
- CRED_TYPE_SASL - Static variable in class com.unboundid.ldap.protocol.BindRequestProtocolOp
-
The credentials type for SASL bind requests.
- CRED_TYPE_SASL - Static variable in class com.unboundid.ldap.sdk.SASLBindRequest
-
The BER type to use for the credentials element in a simple bind request
protocol op.
- CRED_TYPE_SIMPLE - Static variable in class com.unboundid.ldap.protocol.BindRequestProtocolOp
-
The credentials type for simple bind requests.
- DATABASE_LOCK_CONFLICT - Static variable in class com.unboundid.ldap.sdk.ResultCode
-
The result code (30221002) for use if an operation fails because of a
database lock conflict (e.g., a deadlock or lock timeout).
- DATABASE_LOCK_CONFLICT_INT_VALUE - Static variable in class com.unboundid.ldap.sdk.ResultCode
-
The integer value (30221002) for the "DATABASE_LOCK_CONFLICT" result code.
- Debug - Class in com.unboundid.util
-
This class provides a means of enabling and configuring debugging in the LDAP
SDK.
- debug(Level, DebugType, String) - Static method in class com.unboundid.util.Debug
-
Writes a generic debug message, if appropriate.
- debug(Level, DebugType, String, Throwable) - Static method in class com.unboundid.util.Debug
-
Writes a generic debug message, if appropriate.
- debugASN1Read(ASN1Element) - Static method in class com.unboundid.util.Debug
-
Writes debug information about the provided ASN.1 element that was read, if
appropriate.
- debugASN1Read(Level, ASN1Element) - Static method in class com.unboundid.util.Debug
-
Writes debug information about the provided ASN.1 element that was read, if
appropriate.
- debugASN1Read(Level, String, int, int, Object) - Static method in class com.unboundid.util.Debug
-
Writes debug information about the provided ASN.1 element that was read, if
appropriate.
- debugASN1Write(ASN1Element) - Static method in class com.unboundid.util.Debug
-
Writes debug information about the provided ASN.1 element to be written,
if appropriate.
- debugASN1Write(Level, ASN1Element) - Static method in class com.unboundid.util.Debug
-
Writes debug information about the provided ASN.1 element to be written,
if appropriate.
- debugASN1Write(ASN1Buffer) - Static method in class com.unboundid.util.Debug
-
Writes debug information about the provided ASN.1 element to be written,
if appropriate.
- debugASN1Write(Level, ASN1Buffer) - Static method in class com.unboundid.util.Debug
-
Writes debug information about the provided ASN.1 element to be written,
if appropriate.
- debugCodingError(Throwable) - Static method in class com.unboundid.util.Debug
-
Writes debug information about a coding error detected in the use of the
LDAP SDK.
- debugConnect(String, int) - Static method in class com.unboundid.util.Debug
-
Writes debug information to indicate that a connection has been
established, if appropriate.
- debugConnect(Level, String, int) - Static method in class com.unboundid.util.Debug
-
Writes debug information to indicate that a connection has been
established, if appropriate.
- debugConnect(String, int, LDAPConnection) - Static method in class com.unboundid.util.Debug
-
Writes debug information to indicate that a connection has been
established, if appropriate.
- debugConnect(Level, String, int, LDAPConnection) - Static method in class com.unboundid.util.Debug
-
Writes debug information to indicate that a connection has been
established, if appropriate.
- debugDisconnect(String, int, DisconnectType, String, Throwable) - Static method in class com.unboundid.util.Debug
-
Writes debug information to indicate that a connection has been
terminated, if appropriate.
- debugDisconnect(Level, String, int, DisconnectType, String, Throwable) - Static method in class com.unboundid.util.Debug
-
Writes debug information to indicate that a connection has been
terminated, if appropriate.
- debugDisconnect(String, int, LDAPConnection, DisconnectType, String, Throwable) - Static method in class com.unboundid.util.Debug
-
Writes debug information to indicate that a connection has been
terminated, if appropriate.
- debugDisconnect(Level, String, int, LDAPConnection, DisconnectType, String, Throwable) - Static method in class com.unboundid.util.Debug
-
Writes debug information to indicate that a connection has been
terminated, if appropriate.
- debugEnabled() - Static method in class com.unboundid.util.Debug
-
Indicates whether any form of debugging is enabled.
- debugEnabled(DebugType) - Static method in class com.unboundid.util.Debug
-
Indicates whether debugging is enabled for messages of the specified debug
type.
- debugException(Throwable) - Static method in class com.unboundid.util.Debug
-
Writes debug information about the provided exception, if appropriate.
- debugException(Level, Throwable) - Static method in class com.unboundid.util.Debug
-
Writes debug information about the provided exception, if appropriate.
- debugLDAPRequest(LDAPRequest) - Static method in class com.unboundid.util.Debug
-
Writes debug information about the provided request, if appropriate.
- debugLDAPRequest(Level, LDAPRequest) - Static method in class com.unboundid.util.Debug
-
Writes debug information about the provided request, if appropriate.
- debugLDAPRequest(LDAPRequest, int, LDAPConnection) - Static method in class com.unboundid.util.Debug
-
Writes debug information about the provided request, if appropriate.
- debugLDAPRequest(Level, LDAPRequest, int, LDAPConnection) - Static method in class com.unboundid.util.Debug
-
Writes debug information about the provided request, if appropriate.
- debugLDAPResult(LDAPResponse) - Static method in class com.unboundid.util.Debug
-
Writes debug information about the provided result, if appropriate.
- debugLDAPResult(Level, LDAPResponse) - Static method in class com.unboundid.util.Debug
-
Writes debug information about the provided result, if appropriate.
- debugLDAPResult(LDAPResponse, LDAPConnection) - Static method in class com.unboundid.util.Debug
-
Writes debug information about the provided result, if appropriate.
- debugLDAPResult(Level, LDAPResponse, LDAPConnection) - Static method in class com.unboundid.util.Debug
-
Writes debug information about the provided result, if appropriate.
- debugLDIFRead(LDIFRecord) - Static method in class com.unboundid.util.Debug
-
Writes debug information about the provided record read from LDIF, if
appropriate.
- debugLDIFRead(Level, LDIFRecord) - Static method in class com.unboundid.util.Debug
-
Writes debug information about the provided record read from LDIF, if
appropriate.
- debugLDIFWrite(LDIFRecord) - Static method in class com.unboundid.util.Debug
-
Writes debug information about the provided LDIF record to be written, if
if appropriate.
- debugLDIFWrite(Level, LDIFRecord) - Static method in class com.unboundid.util.Debug
-
Writes debug information about the provided LDIF record to be written, if
appropriate.
- debugMonitor(Entry, String) - Static method in class com.unboundid.util.Debug
-
Writes debug information about monitor entry parsing.
- debugMonitor(Level, Entry, String) - Static method in class com.unboundid.util.Debug
-
Writes debug information about monitor entry parsing, if appropriate.
- DebugType - Enum in com.unboundid.util
-
This enumeration defines a set of debugging types that are used by the LDAP
SDK.
- decode(byte[]) - Static method in class com.unboundid.asn1.ASN1Element
-
Decodes the content in the provided byte array as an ASN.1 element.
- decode(ASN1Element) - Static method in class com.unboundid.ldap.protocol.LDAPMessage
-
Decodes the provided ASN.1 element as an LDAP message.
- decode(ASN1Sequence) - Static method in class com.unboundid.ldap.sdk.Attribute
-
Decodes the provided ASN.1 sequence as an LDAP attribute.
- decode(ASN1Sequence) - Static method in class com.unboundid.ldap.sdk.Control
-
Decodes the provided ASN.1 sequence as an LDAP control.
- decode(String, boolean, ASN1OctetString) - Static method in class com.unboundid.ldap.sdk.Control
-
Attempts to create the most appropriate control instance from the provided
information.
- decode(IntermediateResponse) - Static method in class com.unboundid.ldap.sdk.controls.ContentSyncInfoIntermediateResponse
-
Decodes the provided generic intermediate response as a sync info
intermediate response.
- decode(ASN1Element) - Static method in class com.unboundid.ldap.sdk.controls.MatchedValuesFilter
-
Decodes the provided ASN.1 element as a matched values filter.
- decode(ASN1Element) - Static method in class com.unboundid.ldap.sdk.controls.SortKey
-
Decodes the provided ASN.1 element as a sort key.
- decode(Entry) - Static method in class com.unboundid.ldap.sdk.experimental.DraftChuLDAPLogSchema00Entry
-
Decodes the provided entry as an access log entry of the appropriate type.
- decode(ASN1Element) - Static method in class com.unboundid.ldap.sdk.Filter
-
Decodes the provided ASN.1 element as a search filter.
- decode(ASN1Sequence) - Static method in class com.unboundid.ldap.sdk.Modification
-
Decodes the provided ASN.1 sequence as an LDAP modification.
- decode(Entry) - Method in class com.unboundid.ldap.sdk.persist.LDAPPersister
-
Creates an object and initializes it with the contents of the provided
entry.
- decode(T, Entry) - Method in class com.unboundid.ldap.sdk.persist.LDAPPersister
-
Initializes the provided object from the information contained in the
given entry.
- decode(String) - Static method in class com.unboundid.util.Base32
-
Decodes the contents of the provided base32-encoded string.
- decode(String) - Static method in class com.unboundid.util.Base64
-
Decodes the contents of the provided base64-encoded string.
- DecodeableControl - Interface in com.unboundid.ldap.sdk
-
This interface defines a method that may be implemented by controls that may
be included in the response from a directory server.
- decodeAsBoolean(byte[]) - Static method in class com.unboundid.asn1.ASN1Boolean
-
Decodes the contents of the provided byte array as a Boolean element.
- decodeAsBoolean(ASN1Element) - Static method in class com.unboundid.asn1.ASN1Boolean
-
Decodes the provided ASN.1 element as a Boolean element.
- decodeAsBoolean() - Method in class com.unboundid.asn1.ASN1Element
-
Decodes this ASN.1 element as a Boolean element.
- decodeAsEnumerated() - Method in class com.unboundid.asn1.ASN1Element
-
Decodes this ASN.1 element as an enumerated element.
- decodeAsEnumerated(byte[]) - Static method in class com.unboundid.asn1.ASN1Enumerated
-
Decodes the contents of the provided byte array as an enumerated element.
- decodeAsEnumerated(ASN1Element) - Static method in class com.unboundid.asn1.ASN1Enumerated
-
Decodes the provided ASN.1 element as an enumerated element.
- decodeAsInteger() - Method in class com.unboundid.asn1.ASN1Element
-
Decodes this ASN.1 element as an integer element.
- decodeAsInteger(byte[]) - Static method in class com.unboundid.asn1.ASN1Integer
-
Decodes the contents of the provided byte array as an integer element.
- decodeAsInteger(ASN1Element) - Static method in class com.unboundid.asn1.ASN1Integer
-
Decodes the provided ASN.1 element as an integer element.
- decodeAsLong() - Method in class com.unboundid.asn1.ASN1Element
-
Decodes this ASN.1 element as a long element.
- decodeAsLong(byte[]) - Static method in class com.unboundid.asn1.ASN1Long
-
Decodes the contents of the provided byte array as a long element.
- decodeAsLong(ASN1Element) - Static method in class com.unboundid.asn1.ASN1Long
-
Decodes the provided ASN.1 element as a long element.
- decodeAsNull() - Method in class com.unboundid.asn1.ASN1Element
-
Decodes this ASN.1 element as a null element.
- decodeAsNull(byte[]) - Static method in class com.unboundid.asn1.ASN1Null
-
Decodes the contents of the provided byte array as a null element.
- decodeAsNull(ASN1Element) - Static method in class com.unboundid.asn1.ASN1Null
-
Decodes the provided ASN.1 element as a null element.
- decodeAsOctetString() - Method in class com.unboundid.asn1.ASN1Element
-
Decodes this ASN.1 element as an octet string element.
- decodeAsOctetString(byte[]) - Static method in class com.unboundid.asn1.ASN1OctetString
-
Decodes the contents of the provided byte array as an octet string element.
- decodeAsOctetString(ASN1Element) - Static method in class com.unboundid.asn1.ASN1OctetString
-
Decodes the provided ASN.1 element as an octet string element.
- decodeAsSequence() - Method in class com.unboundid.asn1.ASN1Element
-
Decodes this ASN.1 element as a sequence element.
- decodeAsSequence(byte[]) - Static method in class com.unboundid.asn1.ASN1Sequence
-
Decodes the contents of the provided byte array as a sequence element.
- decodeAsSequence(ASN1Element) - Static method in class com.unboundid.asn1.ASN1Sequence
-
Decodes the provided ASN.1 element as a sequence element.
- decodeAsSet() - Method in class com.unboundid.asn1.ASN1Element
-
Decodes this ASN.1 element as a set element.
- decodeAsSet(byte[]) - Static method in class com.unboundid.asn1.ASN1Set
-
Decodes the contents of the provided byte array as a set element.
- decodeAsSet(ASN1Element) - Static method in class com.unboundid.asn1.ASN1Set
-
Decodes the provided ASN.1 element as a set element.
- decodeChangeRecord(String...) - Static method in class com.unboundid.ldif.LDIFReader
-
Decodes the provided set of LDIF lines as an LDIF change record.
- decodeChangeRecord(boolean, String...) - Static method in class com.unboundid.ldif.LDIFReader
-
Decodes the provided set of LDIF lines as an LDIF change record.
- decodeChangeRecord(boolean, Schema, boolean, String...) - Static method in class com.unboundid.ldif.LDIFReader
-
Decodes the provided set of LDIF lines as an LDIF change record.
- decodeChangeRecord(boolean, TrailingSpaceBehavior, Schema, boolean, String...) - Static method in class com.unboundid.ldif.LDIFReader
-
Decodes the provided set of LDIF lines as an LDIF change record.
- decodeChangeTypes(int) - Static method in enum com.unboundid.ldap.sdk.controls.PersistentSearchChangeType
-
Decodes the provided set of change types from the provided value.
- decodeControl(String, boolean, ASN1OctetString) - Method in class com.unboundid.ldap.sdk.controls.AuthorizationIdentityResponseControl
-
Creates a new instance of this decodeable control from the provided
information.
- decodeControl(String, boolean, ASN1OctetString) - Method in class com.unboundid.ldap.sdk.controls.ContentSyncDoneControl
-
Creates a new instance of this decodeable control from the provided
information.
- decodeControl(String, boolean, ASN1OctetString) - Method in class com.unboundid.ldap.sdk.controls.ContentSyncStateControl
-
Creates a new instance of this decodeable control from the provided
information.
- decodeControl(String, boolean, ASN1OctetString) - Method in class com.unboundid.ldap.sdk.controls.EntryChangeNotificationControl
-
Creates a new instance of this decodeable control from the provided
information.
- decodeControl(String, boolean, ASN1OctetString) - Method in class com.unboundid.ldap.sdk.controls.PasswordExpiredControl
-
Creates a new instance of this decodeable control from the provided
information.
- decodeControl(String, boolean, ASN1OctetString) - Method in class com.unboundid.ldap.sdk.controls.PasswordExpiringControl
-
Creates a new instance of this decodeable control from the provided
information.
- decodeControl(String, boolean, ASN1OctetString) - Method in class com.unboundid.ldap.sdk.controls.PostReadResponseControl
-
Creates a new instance of this decodeable control from the provided
information.
- decodeControl(String, boolean, ASN1OctetString) - Method in class com.unboundid.ldap.sdk.controls.PreReadResponseControl
-
Creates a new instance of this decodeable control from the provided
information.
- decodeControl(String, boolean, ASN1OctetString) - Method in class com.unboundid.ldap.sdk.controls.ServerSideSortResponseControl
-
Creates a new instance of this decodeable control from the provided
information.
- decodeControl(String, boolean, ASN1OctetString) - Method in class com.unboundid.ldap.sdk.controls.SimplePagedResultsControl
-
Creates a new instance of this decodeable control from the provided
information.
- decodeControl(String, boolean, ASN1OctetString) - Method in class com.unboundid.ldap.sdk.controls.VirtualListViewResponseControl
-
Creates a new instance of this decodeable control from the provided
information.
- decodeControl(String, boolean, ASN1OctetString) - Method in interface com.unboundid.ldap.sdk.DecodeableControl
-
Creates a new instance of this decodeable control from the provided
information.
- decodeControl(String, boolean, ASN1OctetString) - Method in class com.unboundid.ldap.sdk.experimental.ActiveDirectoryDirSyncControl
-
Creates a new instance of this decodeable control from the provided
information.
- decodeControl(String, boolean, ASN1OctetString) - Method in class com.unboundid.ldap.sdk.experimental.DraftBeheraLDAPPasswordPolicy10ResponseControl
-
Creates a new instance of this decodeable control from the provided
information.
- decodeControls(ASN1Sequence) - Static method in class com.unboundid.ldap.sdk.Control
-
Decodes the contents of the provided sequence as a set of controls.
- decodeEntry(String...) - Static method in class com.unboundid.ldif.LDIFReader
-
Decodes the provided set of LDIF lines as an entry.
- decodeEntry(boolean, Schema, String...) - Static method in class com.unboundid.ldif.LDIFReader
-
Decodes the provided set of LDIF lines as an entry.
- decodeEntry(boolean, TrailingSpaceBehavior, Schema, String...) - Static method in class com.unboundid.ldif.LDIFReader
-
Decodes the provided set of LDIF lines as an entry.
- decodeField(Field, Object, Attribute) - Method in class com.unboundid.ldap.sdk.persist.DefaultObjectEncoder
-
Updates the provided object to assign a value for the specified field from
the contents of the given attribute.
- decodeField(Field, Object, Attribute) - Method in class com.unboundid.ldap.sdk.persist.ObjectEncoder
-
Updates the provided object to assign a value for the specified field from
the contents of the given attribute.
- decodeGeneralizedTime(String) - Static method in class com.unboundid.util.StaticUtils
-
Decodes the provided string as a timestamp in generalized time format.
- decodeProtocolOp(ASN1Element) - Static method in class com.unboundid.ldap.protocol.AbandonRequestProtocolOp
-
Decodes the provided ASN.1 element as an abandon request protocol op.
- decodeProtocolOp(ASN1Element) - Static method in class com.unboundid.ldap.protocol.AddRequestProtocolOp
-
Decodes the provided ASN.1 element as an add request protocol op.
- decodeProtocolOp(ASN1Element) - Static method in class com.unboundid.ldap.protocol.AddResponseProtocolOp
-
Decodes the provided ASN.1 element as an add response protocol op.
- decodeProtocolOp(ASN1Element) - Static method in class com.unboundid.ldap.protocol.BindRequestProtocolOp
-
Decodes the provided ASN.1 element as a bind request protocol op.
- decodeProtocolOp(ASN1Element) - Static method in class com.unboundid.ldap.protocol.BindResponseProtocolOp
-
Decodes the provided ASN.1 element as a bind response protocol op.
- decodeProtocolOp(ASN1Element) - Static method in class com.unboundid.ldap.protocol.CompareRequestProtocolOp
-
Decodes the provided ASN.1 element as a compare request protocol op.
- decodeProtocolOp(ASN1Element) - Static method in class com.unboundid.ldap.protocol.CompareResponseProtocolOp
-
Decodes the provided ASN.1 element as a compare response protocol op.
- decodeProtocolOp(ASN1Element) - Static method in class com.unboundid.ldap.protocol.DeleteRequestProtocolOp
-
Decodes the provided ASN.1 element as a delete request protocol op.
- decodeProtocolOp(ASN1Element) - Static method in class com.unboundid.ldap.protocol.DeleteResponseProtocolOp
-
Decodes the provided ASN.1 element as a delete response protocol op.
- decodeProtocolOp(ASN1Element) - Static method in class com.unboundid.ldap.protocol.ExtendedRequestProtocolOp
-
Decodes the provided ASN.1 element as an extended request protocol op.
- decodeProtocolOp(ASN1Element) - Static method in class com.unboundid.ldap.protocol.ExtendedResponseProtocolOp
-
Decodes the provided ASN.1 element as an extended response protocol op.
- decodeProtocolOp(ASN1Element) - Static method in class com.unboundid.ldap.protocol.IntermediateResponseProtocolOp
-
Decodes the provided ASN.1 element as a intermediate response protocol op.
- decodeProtocolOp(ASN1Element) - Static method in class com.unboundid.ldap.protocol.ModifyDNRequestProtocolOp
-
Decodes the provided ASN.1 element as a modify DN request protocol op.
- decodeProtocolOp(ASN1Element) - Static method in class com.unboundid.ldap.protocol.ModifyDNResponseProtocolOp
-
Decodes the provided ASN.1 element as a modify DN response protocol op.
- decodeProtocolOp(ASN1Element) - Static method in class com.unboundid.ldap.protocol.ModifyRequestProtocolOp
-
Decodes the provided ASN.1 element as a modify request protocol op.
- decodeProtocolOp(ASN1Element) - Static method in class com.unboundid.ldap.protocol.ModifyResponseProtocolOp
-
Decodes the provided ASN.1 element as a modify response protocol op.
- decodeProtocolOp(ASN1Element) - Static method in class com.unboundid.ldap.protocol.SearchRequestProtocolOp
-
Decodes the provided ASN.1 element as a search request protocol op.
- decodeProtocolOp(ASN1Element) - Static method in class com.unboundid.ldap.protocol.SearchResultDoneProtocolOp
-
Decodes the provided ASN.1 element as a search result done protocol op.
- decodeProtocolOp(ASN1Element) - Static method in class com.unboundid.ldap.protocol.SearchResultEntryProtocolOp
-
Decodes the provided ASN.1 element as a search result entry protocol op.
- decodeProtocolOp(ASN1Element) - Static method in class com.unboundid.ldap.protocol.SearchResultReferenceProtocolOp
-
Decodes the provided ASN.1 element as a search result reference protocol
op.
- decodeProtocolOp(ASN1Element) - Static method in class com.unboundid.ldap.protocol.UnbindRequestProtocolOp
-
Decodes the provided ASN.1 element as an unbind request protocol op.
- decodeQoPList(String) - Static method in enum com.unboundid.ldap.sdk.SASLQualityOfProtection
-
Decodes the provided string as a comma-delimited list of SASL quality of
protection values.
- decodeToString(String) - Static method in class com.unboundid.util.Base32
-
Decodes the contents of the provided base32-encoded string to a string
containing the raw data using the UTF-8 encoding.
- decodeToString(String) - Static method in class com.unboundid.util.Base64
-
Decodes the contents of the provided base64-encoded string to a string
containing the raw data using the UTF-8 encoding.
- decodeUUID(byte[]) - Static method in class com.unboundid.util.StaticUtils
-
Decodes the value of the provided byte array as a Java UUID.
- DECODING_ERROR - Static variable in class com.unboundid.ldap.sdk.ResultCode
-
The client-side result code (84) that will be used if an error occurs while
decoding a response.
- DECODING_ERROR_INT_VALUE - Static variable in class com.unboundid.ldap.sdk.ResultCode
-
The integer value (84) for the "DECODING_ERROR" result code.
- DEFAULT_BUFFER_SIZE - Static variable in class com.unboundid.ldif.LDIFReader
-
The default buffer size (128KB) that will be used when reading from the
data source.
- DEFAULT_DURATION_KEY - Static variable in class com.unboundid.util.RateAdjustor
-
The header key that represents the default duration.
- DEFAULT_LDAP_PORT - Static variable in class com.unboundid.ldap.sdk.LDAPURL
-
The default port number that will be used for LDAP URLs if none is
provided.
- DEFAULT_LDAPI_PORT - Static variable in class com.unboundid.ldap.sdk.LDAPURL
-
The default port number that will be used for LDAPI URLs if none is
provided.
- DEFAULT_LDAPS_PORT - Static variable in class com.unboundid.ldap.sdk.LDAPURL
-
The default port number that will be used for LDAPS URLs if none is
provided.
- DEFAULT_TIMESTAMP_FORMAT - Static variable in class com.unboundid.util.MinimalLogFormatter
-
The default format string that will be used for generating timestamps.
- DefaultObjectEncoder - Class in com.unboundid.ldap.sdk.persist
-
This class provides the default implementation of an
ObjectEncoder
object that will be used when encoding and decoding fields to be written to
or read from an LDAP directory server.
- DefaultObjectEncoder() - Constructor for class com.unboundid.ldap.sdk.persist.DefaultObjectEncoder
-
Creates a new instance of this encoder.
- DefaultOIDAllocator - Class in com.unboundid.ldap.sdk.persist
-
This class provides an OID allocator implementation that will generate OIDs
which are equal to the lowercase name of the associated attribute type or
object class followed by "-oid".
- defaultsToInteractiveMode() - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServerTool
-
Indicates whether this tool defaults to launching in interactive mode if
the tool is invoked without any command-line arguments.
- defaultsToInteractiveMode() - Method in class com.unboundid.ldap.sdk.examples.AuthRate
-
Indicates whether this tool defaults to launching in interactive mode if
the tool is invoked without any command-line arguments.
- defaultsToInteractiveMode() - Method in class com.unboundid.ldap.sdk.examples.Base64Tool
-
Indicates whether this tool defaults to launching in interactive mode if
the tool is invoked without any command-line arguments.
- defaultsToInteractiveMode() - Method in class com.unboundid.ldap.sdk.examples.IdentifyReferencesToMissingEntries
-
Indicates whether this tool defaults to launching in interactive mode if
the tool is invoked without any command-line arguments.
- defaultsToInteractiveMode() - Method in class com.unboundid.ldap.sdk.examples.IdentifyUniqueAttributeConflicts
-
Indicates whether this tool defaults to launching in interactive mode if
the tool is invoked without any command-line arguments.
- defaultsToInteractiveMode() - Method in class com.unboundid.ldap.sdk.examples.LDAPCompare
-
Indicates whether this tool defaults to launching in interactive mode if
the tool is invoked without any command-line arguments.
- defaultsToInteractiveMode() - Method in class com.unboundid.ldap.sdk.examples.LDAPDebugger
-
Indicates whether this tool defaults to launching in interactive mode if
the tool is invoked without any command-line arguments.
- defaultsToInteractiveMode() - Method in class com.unboundid.ldap.sdk.examples.LDAPModify
-
Indicates whether this tool defaults to launching in interactive mode if
the tool is invoked without any command-line arguments.
- defaultsToInteractiveMode() - Method in class com.unboundid.ldap.sdk.examples.LDAPSearch
-
Indicates whether this tool defaults to launching in interactive mode if
the tool is invoked without any command-line arguments.
- defaultsToInteractiveMode() - Method in class com.unboundid.ldap.sdk.examples.ModRate
-
Indicates whether this tool defaults to launching in interactive mode if
the tool is invoked without any command-line arguments.
- defaultsToInteractiveMode() - Method in class com.unboundid.ldap.sdk.examples.SearchAndModRate
-
Indicates whether this tool defaults to launching in interactive mode if
the tool is invoked without any command-line arguments.
- defaultsToInteractiveMode() - Method in class com.unboundid.ldap.sdk.examples.SearchRate
-
Indicates whether this tool defaults to launching in interactive mode if
the tool is invoked without any command-line arguments.
- defaultsToInteractiveMode() - Method in class com.unboundid.ldap.sdk.examples.ValidateLDIF
-
Indicates whether this tool defaults to launching in interactive mode if
the tool is invoked without any command-line arguments.
- defaultsToInteractiveMode() - Method in class com.unboundid.ldap.sdk.persist.GenerateSchemaFromSource
-
Indicates whether this tool defaults to launching in interactive mode if
the tool is invoked without any command-line arguments.
- defaultsToInteractiveMode() - Method in class com.unboundid.ldap.sdk.persist.GenerateSourceFromSchema
-
Indicates whether this tool defaults to launching in interactive mode if
the tool is invoked without any command-line arguments.
- defaultsToInteractiveMode() - Method in class com.unboundid.ldap.sdk.transformations.TransformLDIF
-
Indicates whether this tool defaults to launching in interactive mode if
the tool is invoked without any command-line arguments.
- defaultsToInteractiveMode() - Method in class com.unboundid.util.CommandLineTool
-
Indicates whether this tool defaults to launching in interactive mode if
the tool is invoked without any command-line arguments.
- defaultToPromptForBindPassword() - Method in class com.unboundid.ldap.sdk.examples.AuthRate
-
Indicates whether this tool should default to interactively prompting for
the bind password if a password is required but no argument was provided
to indicate how to get the password.
- defaultToPromptForBindPassword() - Method in class com.unboundid.ldap.sdk.examples.IdentifyReferencesToMissingEntries
-
Indicates whether this tool should default to interactively prompting for
the bind password if a password is required but no argument was provided
to indicate how to get the password.
- defaultToPromptForBindPassword() - Method in class com.unboundid.ldap.sdk.examples.IdentifyUniqueAttributeConflicts
-
Indicates whether this tool should default to interactively prompting for
the bind password if a password is required but no argument was provided
to indicate how to get the password.
- defaultToPromptForBindPassword() - Method in class com.unboundid.ldap.sdk.examples.LDAPCompare
-
Indicates whether this tool should default to interactively prompting for
the bind password if a password is required but no argument was provided
to indicate how to get the password.
- defaultToPromptForBindPassword() - Method in class com.unboundid.ldap.sdk.examples.LDAPDebugger
-
Indicates whether this tool should default to interactively prompting for
the bind password if a password is required but no argument was provided
to indicate how to get the password.
- defaultToPromptForBindPassword() - Method in class com.unboundid.ldap.sdk.examples.LDAPModify
-
Indicates whether this tool should default to interactively prompting for
the bind password if a password is required but no argument was provided
to indicate how to get the password.
- defaultToPromptForBindPassword() - Method in class com.unboundid.ldap.sdk.examples.LDAPSearch
-
Indicates whether this tool should default to interactively prompting for
the bind password if a password is required but no argument was provided
to indicate how to get the password.
- defaultToPromptForBindPassword() - Method in class com.unboundid.ldap.sdk.examples.ModRate
-
Indicates whether this tool should default to interactively prompting for
the bind password if a password is required but no argument was provided
to indicate how to get the password.
- defaultToPromptForBindPassword() - Method in class com.unboundid.ldap.sdk.examples.SearchAndModRate
-
Indicates whether this tool should default to interactively prompting for
the bind password if a password is required but no argument was provided
to indicate how to get the password.
- defaultToPromptForBindPassword() - Method in class com.unboundid.ldap.sdk.examples.SearchRate
-
Indicates whether this tool should default to interactively prompting for
the bind password if a password is required but no argument was provided
to indicate how to get the password.
- defaultToPromptForBindPassword() - Method in class com.unboundid.ldap.sdk.examples.ValidateLDIF
-
Indicates whether this tool should default to interactively prompting for
the bind password if a password is required but no argument was provided
to indicate how to get the password.
- defaultToPromptForBindPassword() - Method in class com.unboundid.ldap.sdk.persist.GenerateSourceFromSchema
-
Indicates whether this tool should default to interactively prompting for
the bind password if a password is required but no argument was provided
to indicate how to get the password.
- defaultToPromptForBindPassword() - Method in class com.unboundid.util.LDAPCommandLineTool
-
Indicates whether this tool should default to interactively prompting for
the bind password if a password is required but no argument was provided
to indicate how to get the password.
- definedValueOf(int) - Static method in class com.unboundid.ldap.sdk.DereferencePolicy
-
Retrieves the predefined dereference policy with the specified integer
value.
- definedValueOf(int) - Static method in class com.unboundid.ldap.sdk.ModificationType
-
Retrieves the predefined modification type with the specified integer
value.
- definedValueOf(int) - Static method in class com.unboundid.ldap.sdk.SearchScope
-
Retrieves the predefined search scope with the specified integer value.
- delete(String) - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServer
-
Deletes the entry with the specified DN.
- delete(DeleteRequest) - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServer
-
Processes the provided delete request.
- delete(ReadOnlyDeleteRequest) - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServer
-
Processes the provided delete request.
- delete(String) - Method in class com.unboundid.ldap.sdk.AbstractConnectionPool
-
Deletes the entry with the specified DN using a connection from this
connection pool.
- delete(DeleteRequest) - Method in class com.unboundid.ldap.sdk.AbstractConnectionPool
-
Processes the provided delete request using a connection from this
connection pool.
- delete(ReadOnlyDeleteRequest) - Method in class com.unboundid.ldap.sdk.AbstractConnectionPool
-
Processes the provided delete request using a connection from this
connection pool.
- delete(String) - Method in class com.unboundid.ldap.sdk.LDAPConnection
-
Deletes the entry with the specified DN.
- delete(DeleteRequest) - Method in class com.unboundid.ldap.sdk.LDAPConnection
-
Processes the provided delete request.
- delete(ReadOnlyDeleteRequest) - Method in class com.unboundid.ldap.sdk.LDAPConnection
-
Processes the provided delete request.
- delete(String) - Method in interface com.unboundid.ldap.sdk.LDAPInterface
-
Deletes the entry with the specified DN.
- delete(DeleteRequest) - Method in interface com.unboundid.ldap.sdk.LDAPInterface
-
Processes the provided delete request.
- delete(ReadOnlyDeleteRequest) - Method in interface com.unboundid.ldap.sdk.LDAPInterface
-
Processes the provided delete request.
- delete(String) - Method in class com.unboundid.ldap.sdk.LDAPReadWriteConnectionPool
-
Deletes the entry with the specified DN using a write connection from this
connection pool.
- delete(DeleteRequest) - Method in class com.unboundid.ldap.sdk.LDAPReadWriteConnectionPool
-
Processes the provided delete request using a write connection from this
connection pool.
- delete(ReadOnlyDeleteRequest) - Method in class com.unboundid.ldap.sdk.LDAPReadWriteConnectionPool
-
Processes the provided delete request using a write connection from this
connection pool.
- delete(String) - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPConnection
-
Removes an entry from the directory.
- delete(String, LDAPConstraints) - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPConnection
-
Removes an entry from the directory.
- DELETE - Static variable in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPModification
-
The modification type that indicates that one or more values should be
removed from the target attribute.
- DELETE - Static variable in class com.unboundid.ldap.sdk.ModificationType
-
A predefined delete modification type, which indicates that the specified
attribute or attribute values should be removed from the entry.
- delete(T, LDAPInterface, Control...) - Method in class com.unboundid.ldap.sdk.persist.LDAPPersister
-
Deletes the provided object from the directory.
- delete(int) - Method in class com.unboundid.util.ByteStringBuffer
-
Deletes the specified number of bytes from the beginning of the buffer.
- delete(int, int) - Method in class com.unboundid.util.ByteStringBuffer
-
Deletes the indicated number of bytes from the specified location in the
buffer.
- DELETE_INT_VALUE - Static variable in class com.unboundid.ldap.sdk.ModificationType
-
The integer value for the "delete" modification type.
- deleteOldRDN() - Method in class com.unboundid.ldap.protocol.ModifyDNRequestProtocolOp
-
Indicates whether to delete the old RDN values from the target entry.
- deleteOldRDN() - Method in class com.unboundid.ldap.sdk.ChangeLogEntry
-
Indicates whether the old RDN value(s) should be removed from the entry
targeted by this modify DN changelog entry.
- deleteOldRDN() - Method in class com.unboundid.ldap.sdk.experimental.DraftChuLDAPLogSchema00ModifyDNEntry
-
Retrieves the value of the "delete old RDN" flag for the modify DN request
described by this modify DN access log entry.
- deleteOldRDN() - Method in class com.unboundid.ldap.sdk.ModifyDNRequest
-
Indicates whether the current RDN value should be removed from the entry.
- deleteOldRDN() - Method in interface com.unboundid.ldap.sdk.ReadOnlyModifyDNRequest
-
Indicates whether the current RDN value should be removed from the entry.
- deleteOldRDN() - Method in class com.unboundid.ldif.LDIFModifyDNChangeRecord
-
Indicates whether to delete the current RDN value from the entry.
- DeleteRequest - Class in com.unboundid.ldap.sdk
-
This class implements the processing necessary to perform an LDAPv3 delete
operation, which removes an entry from the directory.
- DeleteRequest(String) - Constructor for class com.unboundid.ldap.sdk.DeleteRequest
-
Creates a new delete request with the provided DN.
- DeleteRequest(String, Control[]) - Constructor for class com.unboundid.ldap.sdk.DeleteRequest
-
Creates a new delete request with the provided DN.
- DeleteRequest(DN) - Constructor for class com.unboundid.ldap.sdk.DeleteRequest
-
Creates a new delete request with the provided DN.
- DeleteRequest(DN, Control[]) - Constructor for class com.unboundid.ldap.sdk.DeleteRequest
-
Creates a new delete request with the provided DN.
- DeleteRequestProtocolOp - Class in com.unboundid.ldap.protocol
-
This class provides an implementation of an LDAP delete request protocol op.
- DeleteRequestProtocolOp(String) - Constructor for class com.unboundid.ldap.protocol.DeleteRequestProtocolOp
-
Creates a new delete request protocol op with the provided information.
- DeleteRequestProtocolOp(DeleteRequest) - Constructor for class com.unboundid.ldap.protocol.DeleteRequestProtocolOp
-
Creates a new delete request protocol op from the provided delete request
object.
- DeleteResponseProtocolOp - Class in com.unboundid.ldap.protocol
-
This class provides an implementation of a delete response protocol op.
- DeleteResponseProtocolOp(int, String, String, List<String>) - Constructor for class com.unboundid.ldap.protocol.DeleteResponseProtocolOp
-
Creates a new instance of this delete response protocol op with the
provided information.
- DeleteResponseProtocolOp(LDAPResult) - Constructor for class com.unboundid.ldap.protocol.DeleteResponseProtocolOp
-
Creates a new delete response protocol op from the provided LDAP result
object.
- deleteSubtree(String) - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServer
-
Attempts to delete the specified entry and all entries below it from the
server.
- deleteSubtree(String) - Method in class com.unboundid.ldap.listener.InMemoryRequestHandler
-
Removes the entry with the specified DN and any subordinate entries it may
have.
- DEREF_ALWAYS - Static variable in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPConnection
-
The integer value for the DEREF_ALWAYS dereference policy.
- DEREF_FINDING - Static variable in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPConnection
-
The integer value for the DEREF_FINDING dereference policy.
- DEREF_NEVER - Static variable in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPConnection
-
The integer value for the DEREF_NEVER dereference policy.
- DEREF_SEARCHING - Static variable in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPConnection
-
The integer value for the DEREF_SEARCHING dereference policy.
- DereferencePolicy - Class in com.unboundid.ldap.sdk
-
This class defines a data type for dereference policy values.
- deregisterDecodeableControl(String) - Static method in class com.unboundid.ldap.sdk.Control
-
Deregisters the decodeable control class associated with the provided OID.
- diff(Entry, Entry, boolean, String...) - Static method in class com.unboundid.ldap.sdk.Entry
-
Retrieves a set of modifications that can be applied to the source entry in
order to make it match the target entry.
- diff(Entry, Entry, boolean, boolean, String...) - Static method in class com.unboundid.ldap.sdk.Entry
-
Retrieves a set of modifications that can be applied to the source entry in
order to make it match the target entry.
- DIGESTMD5_MECHANISM_NAME - Static variable in class com.unboundid.ldap.sdk.DIGESTMD5BindRequest
-
The name for the DIGEST-MD5 SASL mechanism.
- DIGESTMD5BindRequest - Class in com.unboundid.ldap.sdk
-
This class provides a SASL DIGEST-MD5 bind request implementation as
described in
RFC 2831.
- DIGESTMD5BindRequest(String, String) - Constructor for class com.unboundid.ldap.sdk.DIGESTMD5BindRequest
-
Creates a new SASL DIGEST-MD5 bind request with the provided authentication
ID and password.
- DIGESTMD5BindRequest(String, byte[]) - Constructor for class com.unboundid.ldap.sdk.DIGESTMD5BindRequest
-
Creates a new SASL DIGEST-MD5 bind request with the provided authentication
ID and password.
- DIGESTMD5BindRequest(String, ASN1OctetString) - Constructor for class com.unboundid.ldap.sdk.DIGESTMD5BindRequest
-
Creates a new SASL DIGEST-MD5 bind request with the provided authentication
ID and password.
- DIGESTMD5BindRequest(String, String, String, String, Control...) - Constructor for class com.unboundid.ldap.sdk.DIGESTMD5BindRequest
-
Creates a new SASL DIGEST-MD5 bind request with the provided information.
- DIGESTMD5BindRequest(String, String, byte[], String, Control...) - Constructor for class com.unboundid.ldap.sdk.DIGESTMD5BindRequest
-
Creates a new SASL DIGEST-MD5 bind request with the provided information.
- DIGESTMD5BindRequest(String, String, ASN1OctetString, String, Control...) - Constructor for class com.unboundid.ldap.sdk.DIGESTMD5BindRequest
-
Creates a new SASL DIGEST-MD5 bind request with the provided information.
- DIGESTMD5BindRequest(DIGESTMD5BindRequestProperties, Control...) - Constructor for class com.unboundid.ldap.sdk.DIGESTMD5BindRequest
-
Creates a new SASL DIGEST-MD5 bind request with the provided set of
properties.
- DIGESTMD5BindRequestProperties - Class in com.unboundid.ldap.sdk
-
This class provides a data structure that may be used to hold a number of
properties that may be used during processing for a SASL DIGEST-MD5 bind
operation.
- DIGESTMD5BindRequestProperties(String, String) - Constructor for class com.unboundid.ldap.sdk.DIGESTMD5BindRequestProperties
-
Creates a new set of DIGEST-MD5 bind request properties with the provided
information.
- DIGESTMD5BindRequestProperties(String, byte[]) - Constructor for class com.unboundid.ldap.sdk.DIGESTMD5BindRequestProperties
-
Creates a new set of DIGEST-MD5 bind request properties with the provided
information.
- DIGESTMD5BindRequestProperties(String, ASN1OctetString) - Constructor for class com.unboundid.ldap.sdk.DIGESTMD5BindRequestProperties
-
Creates a new set of DIGEST-MD5 bind request properties with the provided
information.
- DIRSYNC_OID - Static variable in class com.unboundid.ldap.sdk.experimental.ActiveDirectoryDirSyncControl
-
The OID (1.2.840.113556.1.4.841) for the DirSync control.
- discardConnection(LDAPConnection) - Method in class com.unboundid.ldap.sdk.LDAPConnectionPool
-
Indicates that the provided connection should be removed from the pool,
and that no new connection should be created to take its place.
- disconnect() - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPConnection
-
Unbinds and disconnects from the directory server.
- DisconnectHandler - Interface in com.unboundid.ldap.sdk
-
This interface defines an API that may be implemented by a class that should
be notified whenever an LDAP connection is closed for any reason.
- DisconnectType - Enum in com.unboundid.ldap.sdk
-
This enum defines a set of disconnect types that may be used to provide
general information about the reason that an
LDAPConnection
was
disconnected.
- DistinguishedNameMatchingRule - Class in com.unboundid.ldap.matchingrules
-
This class provides an implementation of a matching rule that performs
equality comparisons against values that should be distinguished names.
- DistinguishedNameMatchingRule() - Constructor for class com.unboundid.ldap.matchingrules.DistinguishedNameMatchingRule
-
Creates a new instance of this distinguished name matching rule.
- DITContentRuleDefinition - Class in com.unboundid.ldap.sdk.schema
-
This class provides a data structure that describes an LDAP DIT content rule
schema element.
- DITContentRuleDefinition(String) - Constructor for class com.unboundid.ldap.sdk.schema.DITContentRuleDefinition
-
Creates a new DIT content rule from the provided string representation.
- DITContentRuleDefinition(String, String, String, String[], String[], String[], String[], Map<String, String[]>) - Constructor for class com.unboundid.ldap.sdk.schema.DITContentRuleDefinition
-
Creates a new DIT content rule with the provided information.
- DITContentRuleDefinition(String, String, String, Collection<String>, Collection<String>, Collection<String>, Collection<String>, Map<String, String[]>) - Constructor for class com.unboundid.ldap.sdk.schema.DITContentRuleDefinition
-
Creates a new DIT content rule with the provided information.
- DITContentRuleDefinition(String, String[], String, boolean, String[], String[], String[], String[], Map<String, String[]>) - Constructor for class com.unboundid.ldap.sdk.schema.DITContentRuleDefinition
-
Creates a new DIT content rule with the provided information.
- DITStructureRuleDefinition - Class in com.unboundid.ldap.sdk.schema
-
This class provides a data structure that describes an LDAP DIT structure
rule schema element.
- DITStructureRuleDefinition(String) - Constructor for class com.unboundid.ldap.sdk.schema.DITStructureRuleDefinition
-
Creates a new DIT structure rule from the provided string representation.
- DITStructureRuleDefinition(int, String, String, String, Integer, Map<String, String[]>) - Constructor for class com.unboundid.ldap.sdk.schema.DITStructureRuleDefinition
-
Creates a new DIT structure rule with the provided information.
- DITStructureRuleDefinition(int, String[], String, boolean, String, int[], Map<String, String[]>) - Constructor for class com.unboundid.ldap.sdk.schema.DITStructureRuleDefinition
-
Creates a new DIT structure rule with the provided information.
- DN - Class in com.unboundid.ldap.sdk
-
This class provides a data structure for holding information about an LDAP
distinguished name (DN).
- DN(RDN...) - Constructor for class com.unboundid.ldap.sdk.DN
-
Creates a new DN with the provided set of RDNs.
- DN(List<RDN>) - Constructor for class com.unboundid.ldap.sdk.DN
-
Creates a new DN with the provided set of RDNs.
- DN(RDN, DN) - Constructor for class com.unboundid.ldap.sdk.DN
-
Creates a new DN below the provided parent DN with the given RDN.
- DN(String) - Constructor for class com.unboundid.ldap.sdk.DN
-
Creates a new DN from the provided string representation.
- DN(String, Schema) - Constructor for class com.unboundid.ldap.sdk.DN
-
Creates a new DN from the provided string representation.
- DNArgument - Class in com.unboundid.util.args
-
This class defines an argument that is intended to hold one or more
distinguished name values.
- DNArgument(Character, String, String) - Constructor for class com.unboundid.util.args.DNArgument
-
Creates a new DN argument with the provided information.
- DNArgument(Character, String, boolean, int, String, String) - Constructor for class com.unboundid.util.args.DNArgument
-
Creates a new DN argument with the provided information.
- DNArgument(Character, String, boolean, int, String, String, DN) - Constructor for class com.unboundid.util.args.DNArgument
-
Creates a new DN argument with the provided information.
- DNArgument(Character, String, boolean, int, String, String, List<DN>) - Constructor for class com.unboundid.util.args.DNArgument
-
Creates a new DN argument with the provided information.
- DNEntrySource - Class in com.unboundid.ldap.sdk
-
This class provides an
EntrySource
that will retrieve entries
referenced by a provided set of DNs.
- DNEntrySource(LDAPInterface, DN[], String...) - Constructor for class com.unboundid.ldap.sdk.DNEntrySource
-
Creates a new DN entry source with the provided information.
- DNEntrySource(LDAPInterface, String[], String...) - Constructor for class com.unboundid.ldap.sdk.DNEntrySource
-
Creates a new DN entry source with the provided information.
- DNEntrySource(LDAPInterface, Collection<String>, String...) - Constructor for class com.unboundid.ldap.sdk.DNEntrySource
-
Creates a new DN entry source with the provided information.
- DNFileReader - Class in com.unboundid.util
-
This class provides a mechanism for reading DNs from a file.
- DNFileReader(String) - Constructor for class com.unboundid.util.DNFileReader
-
Creates a new DN file reader that will read from the file with the
specified path.
- DNFileReader(File) - Constructor for class com.unboundid.util.DNFileReader
-
Creates a new DN file reader that will read from the specified file.
- DNSSRVRecordServerSet - Class in com.unboundid.ldap.sdk
-
This class provides a server set implementation that can discover information
about available directory servers through DNS SRV records as described in
RFC 2782.
- DNSSRVRecordServerSet(String) - Constructor for class com.unboundid.ldap.sdk.DNSSRVRecordServerSet
-
Creates a new instance of this server set that will use the specified DNS
record name, a default DNS provider URL that will attempt to determine DNS
servers from the underlying system configuration, a default TTL of one
hour, round-robin ordering for servers with the same priority, and default
socket factory and connection options.
- DNSSRVRecordServerSet(String, String, long, SocketFactory, LDAPConnectionOptions) - Constructor for class com.unboundid.ldap.sdk.DNSSRVRecordServerSet
-
Creates a new instance of this server set that will use the provided
settings.
- DNSSRVRecordServerSet(String, String, Properties, long, SocketFactory, LDAPConnectionOptions) - Constructor for class com.unboundid.ldap.sdk.DNSSRVRecordServerSet
-
Creates a new instance of this server set that will use the provided
settings.
- doExtendedArgumentValidation() - Method in class com.unboundid.ldap.sdk.transformations.TransformLDIF
-
Performs any necessary processing that should be done to ensure that the
provided set of command-line arguments were valid.
- doExtendedArgumentValidation() - Method in class com.unboundid.util.CommandLineTool
-
Performs any necessary processing that should be done to ensure that the
provided set of command-line arguments were valid.
- doExtendedArgumentValidation() - Method in class com.unboundid.util.LDAPCommandLineTool
-
Performs any necessary processing that should be done to ensure that the
provided set of command-line arguments were valid.
- doExtendedArgumentValidation() - Method in class com.unboundid.util.MultiServerLDAPCommandLineTool
-
Performs any necessary processing that should be done to ensure that the
provided set of command-line arguments were valid.
- doExtendedNonLDAPArgumentValidation() - Method in class com.unboundid.ldap.sdk.examples.LDAPCompare
-
Performs any necessary processing that should be done to ensure that the
provided set of command-line arguments were valid.
- doExtendedNonLDAPArgumentValidation() - Method in class com.unboundid.ldap.sdk.examples.LDAPSearch
-
Performs any necessary processing that should be done to ensure that the
provided set of command-line arguments were valid.
- doExtendedNonLDAPArgumentValidation() - Method in class com.unboundid.util.LDAPCommandLineTool
-
Performs any necessary processing that should be done to ensure that the
provided set of command-line arguments were valid.
- doExtendedNonLDAPArgumentValidation() - Method in class com.unboundid.util.MultiServerLDAPCommandLineTool
-
Performs any necessary processing that should be done to ensure that the
provided set of command-line arguments were valid.
- doHealthCheck() - Method in class com.unboundid.ldap.sdk.AbstractConnectionPool
-
Performs a health check against all connections currently available in this
connection pool.
- doHealthCheck() - Method in class com.unboundid.ldap.sdk.LDAPConnectionPool
-
Performs a health check against all connections currently available in this
connection pool.
- doHealthCheck() - Method in class com.unboundid.ldap.sdk.LDAPThreadLocalConnectionPool
-
Performs a health check against all connections currently available in this
connection pool.
- DONT_USE_COPY_REQUEST_OID - Static variable in class com.unboundid.ldap.sdk.controls.DontUseCopyRequestControl
-
The OID (1.3.6.1.1.22) for the don't use copy request control.
- DontUseCopyRequestControl - Class in com.unboundid.ldap.sdk.controls
-
This class provides an implementation of the LDAP don't use copy control as
defined in
RFC 6171.
- DontUseCopyRequestControl() - Constructor for class com.unboundid.ldap.sdk.controls.DontUseCopyRequestControl
-
Creates a new don't use copy request control.
- DontUseCopyRequestControl(Control) - Constructor for class com.unboundid.ldap.sdk.controls.DontUseCopyRequestControl
-
Creates a new don't use copy request control which is decoded from the
provided generic control.
- doShutdownHookProcessing(ResultCode) - Method in class com.unboundid.util.CommandLineTool
-
Performs any processing that may be needed when the JVM is shutting down,
whether because tool processing has completed or because it has been
interrupted (e.g., by a kill or break signal).
- doToolProcessing() - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServerTool
-
Performs the core set of processing for this tool.
- doToolProcessing() - Method in class com.unboundid.ldap.sdk.examples.AuthRate
-
Performs the actual processing for this tool.
- doToolProcessing() - Method in class com.unboundid.ldap.sdk.examples.Base64Tool
-
Performs the core set of processing for this tool.
- doToolProcessing() - Method in class com.unboundid.ldap.sdk.examples.IdentifyReferencesToMissingEntries
-
Performs the core set of processing for this tool.
- doToolProcessing() - Method in class com.unboundid.ldap.sdk.examples.IdentifyUniqueAttributeConflicts
-
Performs the core set of processing for this tool.
- doToolProcessing() - Method in class com.unboundid.ldap.sdk.examples.LDAPCompare
-
Performs the actual processing for this tool.
- doToolProcessing() - Method in class com.unboundid.ldap.sdk.examples.LDAPDebugger
-
Performs the actual processing for this tool.
- doToolProcessing() - Method in class com.unboundid.ldap.sdk.examples.LDAPModify
-
Performs the actual processing for this tool.
- doToolProcessing() - Method in class com.unboundid.ldap.sdk.examples.LDAPSearch
-
Performs the actual processing for this tool.
- doToolProcessing() - Method in class com.unboundid.ldap.sdk.examples.ModRate
-
Performs the actual processing for this tool.
- doToolProcessing() - Method in class com.unboundid.ldap.sdk.examples.SearchAndModRate
-
Performs the actual processing for this tool.
- doToolProcessing() - Method in class com.unboundid.ldap.sdk.examples.SearchRate
-
Performs the actual processing for this tool.
- doToolProcessing() - Method in class com.unboundid.ldap.sdk.examples.ValidateLDIF
-
Performs the actual processing for this tool.
- doToolProcessing() - Method in class com.unboundid.ldap.sdk.persist.GenerateSchemaFromSource
-
Performs the core set of processing for this tool.
- doToolProcessing() - Method in class com.unboundid.ldap.sdk.persist.GenerateSourceFromSchema
-
Performs the core set of processing for this tool.
- doToolProcessing() - Method in class com.unboundid.ldap.sdk.transformations.TransformLDIF
-
Performs the core set of processing for this tool.
- doToolProcessing() - Method in class com.unboundid.util.CommandLineTool
-
Performs the core set of processing for this tool.
- DraftBeheraLDAPPasswordPolicy10ErrorType - Enum in com.unboundid.ldap.sdk.experimental
-
This enum defines a set of error types that may be included in the password
policy response control as defined in draft-behera-ldap-password-policy-10.
- DraftBeheraLDAPPasswordPolicy10RequestControl - Class in com.unboundid.ldap.sdk.experimental
-
This class provides an implementation of the password policy request control
as described in draft-behera-ldap-password-policy-10.
- DraftBeheraLDAPPasswordPolicy10RequestControl() - Constructor for class com.unboundid.ldap.sdk.experimental.DraftBeheraLDAPPasswordPolicy10RequestControl
-
Creates a new password policy request control.
- DraftBeheraLDAPPasswordPolicy10RequestControl(boolean) - Constructor for class com.unboundid.ldap.sdk.experimental.DraftBeheraLDAPPasswordPolicy10RequestControl
-
Creates a new password policy request control.
- DraftBeheraLDAPPasswordPolicy10RequestControl(Control) - Constructor for class com.unboundid.ldap.sdk.experimental.DraftBeheraLDAPPasswordPolicy10RequestControl
-
Creates a new password policy request control which is decoded from the
provided generic control.
- DraftBeheraLDAPPasswordPolicy10ResponseControl - Class in com.unboundid.ldap.sdk.experimental
-
This class provides an implementation of the password policy response control
as described in draft-behera-ldap-password-policy-10.
- DraftBeheraLDAPPasswordPolicy10ResponseControl(DraftBeheraLDAPPasswordPolicy10WarningType, int, DraftBeheraLDAPPasswordPolicy10ErrorType) - Constructor for class com.unboundid.ldap.sdk.experimental.DraftBeheraLDAPPasswordPolicy10ResponseControl
-
Creates a new password policy response control with the provided
information.
- DraftBeheraLDAPPasswordPolicy10ResponseControl(DraftBeheraLDAPPasswordPolicy10WarningType, int, DraftBeheraLDAPPasswordPolicy10ErrorType, boolean) - Constructor for class com.unboundid.ldap.sdk.experimental.DraftBeheraLDAPPasswordPolicy10ResponseControl
-
Creates a new password policy response control with the provided
information.
- DraftBeheraLDAPPasswordPolicy10ResponseControl(String, boolean, ASN1OctetString) - Constructor for class com.unboundid.ldap.sdk.experimental.DraftBeheraLDAPPasswordPolicy10ResponseControl
-
Creates a new password policy response control with the provided
information.
- DraftBeheraLDAPPasswordPolicy10WarningType - Enum in com.unboundid.ldap.sdk.experimental
-
This enum defines a set of warning types that may be included in the password
policy response control as defined in draft-behera-ldap-password-policy-10.
- DraftChuLDAPLogSchema00AbandonEntry - Class in com.unboundid.ldap.sdk.experimental
-
This class represents an entry that holds information about an abandon
operation processed by an LDAP server, as per the specification described in
draft-chu-ldap-logschema-00.
- DraftChuLDAPLogSchema00AbandonEntry(Entry) - Constructor for class com.unboundid.ldap.sdk.experimental.DraftChuLDAPLogSchema00AbandonEntry
-
Creates a new instance of this abandon access log entry from the provided
entry.
- DraftChuLDAPLogSchema00AddEntry - Class in com.unboundid.ldap.sdk.experimental
-
This class represents an entry that holds information about an add operation
processed by an LDAP server, as per the specification described in
draft-chu-ldap-logschema-00.
- DraftChuLDAPLogSchema00AddEntry(Entry) - Constructor for class com.unboundid.ldap.sdk.experimental.DraftChuLDAPLogSchema00AddEntry
-
Creates a new instance of this add access log entry from the provided
entry.
- DraftChuLDAPLogSchema00BindEntry - Class in com.unboundid.ldap.sdk.experimental
-
This class represents an entry that holds information about a bind operation
processed by an LDAP server, as per the specification described in
draft-chu-ldap-logschema-00.
- DraftChuLDAPLogSchema00BindEntry(Entry) - Constructor for class com.unboundid.ldap.sdk.experimental.DraftChuLDAPLogSchema00BindEntry
-
Creates a new instance of this bind access log entry from the provided
entry.
- DraftChuLDAPLogSchema00CompareEntry - Class in com.unboundid.ldap.sdk.experimental
-
This class represents an entry that holds information about a compare
operation processed by an LDAP server, as per the specification described in
draft-chu-ldap-logschema-00.
- DraftChuLDAPLogSchema00CompareEntry(Entry) - Constructor for class com.unboundid.ldap.sdk.experimental.DraftChuLDAPLogSchema00CompareEntry
-
Creates a new instance of this compare access log entry from the provided
entry.
- DraftChuLDAPLogSchema00DeleteEntry - Class in com.unboundid.ldap.sdk.experimental
-
This class represents an entry that holds information about a delete
operation processed by an LDAP server, as per the specification described in
draft-chu-ldap-logschema-00.
- DraftChuLDAPLogSchema00DeleteEntry(Entry) - Constructor for class com.unboundid.ldap.sdk.experimental.DraftChuLDAPLogSchema00DeleteEntry
-
Creates a new instance of this delete access log entry from the provided
entry.
- DraftChuLDAPLogSchema00Entry - Class in com.unboundid.ldap.sdk.experimental
-
This class serves as the base class for entries that hold information about
operations processed by an LDAP server, much like LDAP-accessible access log
messages.
- DraftChuLDAPLogSchema00ExtendedEntry - Class in com.unboundid.ldap.sdk.experimental
-
This class represents an entry that holds information about an extended
operation processed by an LDAP server, as per the specification described in
draft-chu-ldap-logschema-00.
- DraftChuLDAPLogSchema00ExtendedEntry(Entry) - Constructor for class com.unboundid.ldap.sdk.experimental.DraftChuLDAPLogSchema00ExtendedEntry
-
Creates a new instance of this extended operation access log entry from the
provided entry.
- DraftChuLDAPLogSchema00ModifyDNEntry - Class in com.unboundid.ldap.sdk.experimental
-
This class represents an entry that holds information about a modify DN
operation processed by an LDAP server, as per the specification described in
draft-chu-ldap-logschema-00.
- DraftChuLDAPLogSchema00ModifyDNEntry(Entry) - Constructor for class com.unboundid.ldap.sdk.experimental.DraftChuLDAPLogSchema00ModifyDNEntry
-
Creates a new instance of this modify DN access log entry from the provided
entry.
- DraftChuLDAPLogSchema00ModifyEntry - Class in com.unboundid.ldap.sdk.experimental
-
This class represents an entry that holds information about a modify
operation processed by an LDAP server, as per the specification described in
draft-chu-ldap-logschema-00.
- DraftChuLDAPLogSchema00ModifyEntry(Entry) - Constructor for class com.unboundid.ldap.sdk.experimental.DraftChuLDAPLogSchema00ModifyEntry
-
Creates a new instance of this modify access log entry from the provided
entry.
- DraftChuLDAPLogSchema00SearchEntry - Class in com.unboundid.ldap.sdk.experimental
-
This class represents an entry that holds information about a search
operation processed by an LDAP server, as per the specification described in
draft-chu-ldap-logschema-00.
- DraftChuLDAPLogSchema00SearchEntry(Entry) - Constructor for class com.unboundid.ldap.sdk.experimental.DraftChuLDAPLogSchema00SearchEntry
-
Creates a new instance of this search access log entry from the provided
entry.
- DraftChuLDAPLogSchema00UnbindEntry - Class in com.unboundid.ldap.sdk.experimental
-
This class represents an entry that holds information about an unbind
operation processed by an LDAP server, as per the specification described in
draft-chu-ldap-logschema-00.
- DraftChuLDAPLogSchema00UnbindEntry(Entry) - Constructor for class com.unboundid.ldap.sdk.experimental.DraftChuLDAPLogSchema00UnbindEntry
-
Creates a new instance of this unbind access log entry from the provided
entry.
- DraftZeilengaLDAPNoOp12RequestControl - Class in com.unboundid.ldap.sdk.experimental
-
This class provides an implementation of the LDAP no-op control as defined in
draft-zeilenga-ldap-noop-12.
- DraftZeilengaLDAPNoOp12RequestControl() - Constructor for class com.unboundid.ldap.sdk.experimental.DraftZeilengaLDAPNoOp12RequestControl
-
Creates a new no-op request control.
- DraftZeilengaLDAPNoOp12RequestControl(Control) - Constructor for class com.unboundid.ldap.sdk.experimental.DraftZeilengaLDAPNoOp12RequestControl
-
Creates a new no-op request control which is decoded from the provided
generic control.
- duplicate() - Method in class com.unboundid.ldap.listener.LDAPListenerConfig
-
Creates a copy of this configuration that may be altered without impacting
this configuration, and which will not be altered by changes to this
configuration.
- duplicate() - Method in class com.unboundid.ldap.sdk.AddRequest
-
Creates a new instance of this LDAP request that may be modified without
impacting this request.
- duplicate(Control[]) - Method in class com.unboundid.ldap.sdk.AddRequest
-
Creates a new instance of this LDAP request that may be modified without
impacting this request.
- duplicate() - Method in class com.unboundid.ldap.sdk.ANONYMOUSBindRequest
-
Creates a new instance of this LDAP request that may be modified without
impacting this request.
- duplicate(Control[]) - Method in class com.unboundid.ldap.sdk.ANONYMOUSBindRequest
-
Creates a new instance of this LDAP request that may be modified without
impacting this request.
- duplicate() - Method in class com.unboundid.ldap.sdk.BindRequest
-
Creates a new instance of this LDAP request that may be modified without
impacting this request.
- duplicate(Control[]) - Method in class com.unboundid.ldap.sdk.BindRequest
-
Creates a new instance of this LDAP request that may be modified without
impacting this request.
- duplicate() - Method in class com.unboundid.ldap.sdk.CompareRequest
-
Creates a new instance of this LDAP request that may be modified without
impacting this request.
- duplicate(Control[]) - Method in class com.unboundid.ldap.sdk.CompareRequest
-
Creates a new instance of this LDAP request that may be modified without
impacting this request.
- duplicate() - Method in class com.unboundid.ldap.sdk.CRAMMD5BindRequest
-
Creates a new instance of this LDAP request that may be modified without
impacting this request.
- duplicate(Control[]) - Method in class com.unboundid.ldap.sdk.CRAMMD5BindRequest
-
Creates a new instance of this LDAP request that may be modified without
impacting this request.
- duplicate() - Method in class com.unboundid.ldap.sdk.DeleteRequest
-
Creates a new instance of this LDAP request that may be modified without
impacting this request.
- duplicate(Control[]) - Method in class com.unboundid.ldap.sdk.DeleteRequest
-
Creates a new instance of this LDAP request that may be modified without
impacting this request.
- duplicate() - Method in class com.unboundid.ldap.sdk.DIGESTMD5BindRequest
-
Creates a new instance of this LDAP request that may be modified without
impacting this request.
- duplicate(Control[]) - Method in class com.unboundid.ldap.sdk.DIGESTMD5BindRequest
-
Creates a new instance of this LDAP request that may be modified without
impacting this request.
- duplicate() - Method in class com.unboundid.ldap.sdk.Entry
-
Creates a new entry that is a duplicate of this entry.
- duplicate() - Method in class com.unboundid.ldap.sdk.ExtendedRequest
-
Creates a new instance of this LDAP request that may be modified without
impacting this request.
- duplicate(Control[]) - Method in class com.unboundid.ldap.sdk.ExtendedRequest
-
Creates a new instance of this LDAP request that may be modified without
impacting this request.
- duplicate() - Method in class com.unboundid.ldap.sdk.extensions.CancelExtendedRequest
-
Creates a new instance of this LDAP request that may be modified without
impacting this request.
- duplicate(Control[]) - Method in class com.unboundid.ldap.sdk.extensions.CancelExtendedRequest
-
Creates a new instance of this LDAP request that may be modified without
impacting this request.
- duplicate() - Method in class com.unboundid.ldap.sdk.extensions.EndTransactionExtendedRequest
-
Creates a new instance of this LDAP request that may be modified without
impacting this request.
- duplicate(Control[]) - Method in class com.unboundid.ldap.sdk.extensions.EndTransactionExtendedRequest
-
Creates a new instance of this LDAP request that may be modified without
impacting this request.
- duplicate() - Method in class com.unboundid.ldap.sdk.extensions.PasswordModifyExtendedRequest
-
Creates a new instance of this LDAP request that may be modified without
impacting this request.
- duplicate(Control[]) - Method in class com.unboundid.ldap.sdk.extensions.PasswordModifyExtendedRequest
-
Creates a new instance of this LDAP request that may be modified without
impacting this request.
- duplicate() - Method in class com.unboundid.ldap.sdk.extensions.StartTLSExtendedRequest
-
Creates a new instance of this LDAP request that may be modified without
impacting this request.
- duplicate(Control[]) - Method in class com.unboundid.ldap.sdk.extensions.StartTLSExtendedRequest
-
Creates a new instance of this LDAP request that may be modified without
impacting this request.
- duplicate() - Method in class com.unboundid.ldap.sdk.extensions.StartTransactionExtendedRequest
-
Creates a new instance of this LDAP request that may be modified without
impacting this request.
- duplicate(Control[]) - Method in class com.unboundid.ldap.sdk.extensions.StartTransactionExtendedRequest
-
Creates a new instance of this LDAP request that may be modified without
impacting this request.
- duplicate() - Method in class com.unboundid.ldap.sdk.extensions.WhoAmIExtendedRequest
-
Creates a new instance of this LDAP request that may be modified without
impacting this request.
- duplicate(Control[]) - Method in class com.unboundid.ldap.sdk.extensions.WhoAmIExtendedRequest
-
Creates a new instance of this LDAP request that may be modified without
impacting this request.
- duplicate() - Method in class com.unboundid.ldap.sdk.EXTERNALBindRequest
-
Creates a new instance of this LDAP request that may be modified without
impacting this request.
- duplicate(Control[]) - Method in class com.unboundid.ldap.sdk.EXTERNALBindRequest
-
Creates a new instance of this LDAP request that may be modified without
impacting this request.
- duplicate() - Method in class com.unboundid.ldap.sdk.GenericSASLBindRequest
-
Creates a new instance of this LDAP request that may be modified without
impacting this request.
- duplicate(Control[]) - Method in class com.unboundid.ldap.sdk.GenericSASLBindRequest
-
Creates a new instance of this LDAP request that may be modified without
impacting this request.
- duplicate() - Method in class com.unboundid.ldap.sdk.GSSAPIBindRequest
-
Creates a new instance of this LDAP request that may be modified without
impacting this request.
- duplicate(Control[]) - Method in class com.unboundid.ldap.sdk.GSSAPIBindRequest
-
Creates a new instance of this LDAP request that may be modified without
impacting this request.
- duplicate() - Method in class com.unboundid.ldap.sdk.LDAPConnectionOptions
-
Returns a duplicate of this LDAP connection options object that may be
modified without impacting this instance.
- duplicate() - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPAttributeSet
-
Creates a duplicate of this attribute set.
- duplicate() - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPConstraints
-
Retrieves a duplicate of this LDAP constraints object.
- duplicate() - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPControl
-
Creates a duplicate of this control.
- duplicate() - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPSearchConstraints
-
Creates a duplicate of this search constraints object.
- duplicate() - Method in class com.unboundid.ldap.sdk.ModifyDNRequest
-
Creates a new instance of this LDAP request that may be modified without
impacting this request.
- duplicate(Control[]) - Method in class com.unboundid.ldap.sdk.ModifyDNRequest
-
Creates a new instance of this LDAP request that may be modified without
impacting this request.
- duplicate() - Method in class com.unboundid.ldap.sdk.ModifyRequest
-
Creates a new instance of this LDAP request that may be modified without
impacting this request.
- duplicate(Control[]) - Method in class com.unboundid.ldap.sdk.ModifyRequest
-
Creates a new instance of this LDAP request that may be modified without
impacting this request.
- duplicate() - Method in class com.unboundid.ldap.sdk.PLAINBindRequest
-
Creates a new instance of this LDAP request that may be modified without
impacting this request.
- duplicate(Control[]) - Method in class com.unboundid.ldap.sdk.PLAINBindRequest
-
Creates a new instance of this LDAP request that may be modified without
impacting this request.
- duplicate() - Method in interface com.unboundid.ldap.sdk.ReadOnlyAddRequest
-
Creates a new instance of this LDAP request that may be modified without
impacting this request.
- duplicate(Control[]) - Method in interface com.unboundid.ldap.sdk.ReadOnlyAddRequest
-
Creates a new instance of this LDAP request that may be modified without
impacting this request.
- duplicate() - Method in interface com.unboundid.ldap.sdk.ReadOnlyCompareRequest
-
Creates a new instance of this LDAP request that may be modified without
impacting this request.
- duplicate(Control[]) - Method in interface com.unboundid.ldap.sdk.ReadOnlyCompareRequest
-
Creates a new instance of this LDAP request that may be modified without
impacting this request.
- duplicate() - Method in interface com.unboundid.ldap.sdk.ReadOnlyDeleteRequest
-
Creates a new instance of this LDAP request that may be modified without
impacting this request.
- duplicate(Control[]) - Method in interface com.unboundid.ldap.sdk.ReadOnlyDeleteRequest
-
Creates a new instance of this LDAP request that may be modified without
impacting this request.
- duplicate() - Method in interface com.unboundid.ldap.sdk.ReadOnlyLDAPRequest
-
Creates a new instance of this LDAP request that may be modified without
impacting this request.
- duplicate(Control[]) - Method in interface com.unboundid.ldap.sdk.ReadOnlyLDAPRequest
-
Creates a new instance of this LDAP request that may be modified without
impacting this request.
- duplicate() - Method in interface com.unboundid.ldap.sdk.ReadOnlyModifyDNRequest
-
Creates a new instance of this LDAP request that may be modified without
impacting this request.
- duplicate(Control[]) - Method in interface com.unboundid.ldap.sdk.ReadOnlyModifyDNRequest
-
Creates a new instance of this LDAP request that may be modified without
impacting this request.
- duplicate() - Method in interface com.unboundid.ldap.sdk.ReadOnlyModifyRequest
-
Creates a new instance of this LDAP request that may be modified without
impacting this request.
- duplicate(Control[]) - Method in interface com.unboundid.ldap.sdk.ReadOnlyModifyRequest
-
Creates a new instance of this LDAP request that may be modified without
impacting this request.
- duplicate() - Method in interface com.unboundid.ldap.sdk.ReadOnlySearchRequest
-
Creates a new instance of this LDAP request that may be modified without
impacting this request.
- duplicate(Control[]) - Method in interface com.unboundid.ldap.sdk.ReadOnlySearchRequest
-
Creates a new instance of this LDAP request that may be modified without
impacting this request.
- duplicate() - Method in class com.unboundid.ldap.sdk.SearchRequest
-
Creates a new instance of this LDAP request that may be modified without
impacting this request.
- duplicate(Control[]) - Method in class com.unboundid.ldap.sdk.SearchRequest
-
Creates a new instance of this LDAP request that may be modified without
impacting this request.
- duplicate() - Method in class com.unboundid.ldap.sdk.SimpleBindRequest
-
Creates a new instance of this LDAP request that may be modified without
impacting this request.
- duplicate(Control[]) - Method in class com.unboundid.ldap.sdk.SimpleBindRequest
-
Creates a new instance of this LDAP request that may be modified without
impacting this request.
- duplicate() - Method in class com.unboundid.util.ByteStringBuffer
-
Creates a duplicate of this byte string buffer.
- DuplicateValueBehavior - Enum in com.unboundid.ldif
-
This enum defines a set of possible behaviors that may be exhibited by the
LDIF reader when encountering entries with duplicate attribute values.
- DurationArgument - Class in com.unboundid.util.args
-
Creates a new argument that is intended to represent a duration.
- DurationArgument(Character, String, String) - Constructor for class com.unboundid.util.args.DurationArgument
-
Creates a new duration argument that will not be required, will use a
default placeholder, and will have no default value and no bounds on the
set of allowed values.
- DurationArgument(Character, String, boolean, String, String) - Constructor for class com.unboundid.util.args.DurationArgument
-
Creates a new duration argument with no default value and no bounds on the
set of allowed values.
- DurationArgument(Character, String, boolean, String, String, Long, TimeUnit, Long, TimeUnit, Long, TimeUnit) - Constructor for class com.unboundid.util.args.DurationArgument
-
Creates a new duration argument with the provided information.
- GeneralizedTimeMatchingRule - Class in com.unboundid.ldap.matchingrules
-
This class provides an implementation of a matching rule that performs
equality and ordering comparisons against values that should be timestamps
in the generalized time syntax.
- GeneralizedTimeMatchingRule() - Constructor for class com.unboundid.ldap.matchingrules.GeneralizedTimeMatchingRule
-
Creates a new instance of this generalized time matching rule.
- generate(Entry, String...) - Static method in class com.unboundid.ldap.sdk.controls.AssertionRequestControl
-
Generates an assertion request control that may be used to help ensure
that some or all of the attributes in the specified entry have not changed
since it was read from the server.
- generateCountryEntry(String, String, Attribute...) - Static method in class com.unboundid.util.LDAPTestUtils
-
Generates a country entry with the provided information.
- generateCountryEntry(String, String, Collection<Attribute>) - Static method in class com.unboundid.util.LDAPTestUtils
-
Generates a country entry with the provided information.
- generateDomainEntry(String, String, Attribute...) - Static method in class com.unboundid.util.LDAPTestUtils
-
Generates a domain entry with the provided information.
- generateDomainEntry(String, String, Collection<Attribute>) - Static method in class com.unboundid.util.LDAPTestUtils
-
Generates a domain entry with the provided information.
- generateGroupOfNamesEntry(String, String, String...) - Static method in class com.unboundid.util.LDAPTestUtils
-
Generates a group entry with the provided information.
- generateGroupOfNamesEntry(String, String, Collection<String>) - Static method in class com.unboundid.util.LDAPTestUtils
-
Generates a group entry with the provided information.
- generateGroupOfUniqueNamesEntry(String, String, String...) - Static method in class com.unboundid.util.LDAPTestUtils
-
Generates a group entry with the provided information.
- generateGroupOfUniqueNamesEntry(String, String, Collection<String>) - Static method in class com.unboundid.util.LDAPTestUtils
-
Generates a group entry with the provided information.
- generateOperationalAttributes() - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServerConfig
-
Indicates whether the server should automatically generate operational
attributes (including entryDN, entryUUID, creatorsName, createTimestamp,
modifiersName, modifyTimestamp, and subschemaSubentry) for entries in the
server.
- generateOrgEntry(String, String, Attribute...) - Static method in class com.unboundid.util.LDAPTestUtils
-
Generates an organization entry with the provided information.
- generateOrgEntry(String, String, Collection<Attribute>) - Static method in class com.unboundid.util.LDAPTestUtils
-
Generates an organization entry with the provided information.
- generateOrgUnitEntry(String, String, Attribute...) - Static method in class com.unboundid.util.LDAPTestUtils
-
Generates an organizationalUnit entry with the provided information.
- generateOrgUnitEntry(String, String, Collection<Attribute>) - Static method in class com.unboundid.util.LDAPTestUtils
-
Generates an organizationalUnit entry with the provided information.
- GenerateSchemaFromSource - Class in com.unboundid.ldap.sdk.persist
-
This class provides a tool which can be used to generate LDAP attribute
type and object class definitions which may be used to store objects
created from a specified Java class.
- GenerateSchemaFromSource(OutputStream, OutputStream) - Constructor for class com.unboundid.ldap.sdk.persist.GenerateSchemaFromSource
-
Creates a new instance of this tool.
- GenerateSourceFromSchema - Class in com.unboundid.ldap.sdk.persist
-
This class provides a tool which can be used to generate source code for a
Java class file based on information read from the schema of an LDAP
directory server.
- GenerateSourceFromSchema(OutputStream, OutputStream) - Constructor for class com.unboundid.ldap.sdk.persist.GenerateSourceFromSchema
-
Creates a new instance of this tool.
- generateUserEntry(String, String, String, String, String, Attribute...) - Static method in class com.unboundid.util.LDAPTestUtils
-
Generates a user entry with the provided information.
- generateUserEntry(String, String, String, String, String, Collection<Attribute>) - Static method in class com.unboundid.util.LDAPTestUtils
-
Generates a user entry with the provided information.
- GenericResponseProtocolOp - Class in com.unboundid.ldap.protocol
-
This class provides an implementation of a generic response protocol op.
- GenericResponseProtocolOp(byte, int, String, String, List<String>) - Constructor for class com.unboundid.ldap.protocol.GenericResponseProtocolOp
-
Creates a new instance of this response with the provided information.
- GenericResponseProtocolOp(ASN1StreamReader) - Constructor for class com.unboundid.ldap.protocol.GenericResponseProtocolOp
-
Creates a new response read from the provided ASN.1 stream reader.
- GenericSASLBindRequest - Class in com.unboundid.ldap.sdk
-
This class provides a mechanism for performing SASL authentication in a
generic manner.
- GenericSASLBindRequest(String, String, ASN1OctetString, Control...) - Constructor for class com.unboundid.ldap.sdk.GenericSASLBindRequest
-
Creates a new generic SASL bind request with the provided information.
- get() - Method in class com.unboundid.ldap.sdk.AsyncRequestID
-
Attempts to get the result for the associated operation, waiting if
necessary for it to complete.
- get(long, TimeUnit) - Method in class com.unboundid.ldap.sdk.AsyncRequestID
-
Attempts to get the result for the associated operation, waiting if
necessary for up to the specified length of time for the operation to
complete.
- get(BindResult) - Static method in class com.unboundid.ldap.sdk.controls.AuthorizationIdentityResponseControl
-
Extracts an authorization identity response control from the provided
result.
- get(LDAPResult) - Static method in class com.unboundid.ldap.sdk.controls.ContentSyncDoneControl
-
Extracts a content synchronization done control from the provided result.
- get(SearchResultEntry) - Static method in class com.unboundid.ldap.sdk.controls.ContentSyncStateControl
-
Extracts a content sync state control from the provided search result
entry.
- get(SearchResultReference) - Static method in class com.unboundid.ldap.sdk.controls.ContentSyncStateControl
-
Extracts a content sync state control from the provided search result
reference.
- get(SearchResultEntry) - Static method in class com.unboundid.ldap.sdk.controls.EntryChangeNotificationControl
-
Extracts an entry change notification control from the provided search
result entry.
- get(LDAPResult) - Static method in class com.unboundid.ldap.sdk.controls.PasswordExpiredControl
-
Extracts a password expired control from the provided result.
- get(LDAPException) - Static method in class com.unboundid.ldap.sdk.controls.PasswordExpiredControl
-
Extracts a password expired control from the provided exception.
- get(LDAPResult) - Static method in class com.unboundid.ldap.sdk.controls.PasswordExpiringControl
-
Extracts a password expiring control from the provided result.
- get(LDAPResult) - Static method in class com.unboundid.ldap.sdk.controls.PostReadResponseControl
-
Extracts a post-read response control from the provided result.
- get(LDAPResult) - Static method in class com.unboundid.ldap.sdk.controls.PreReadResponseControl
-
Extracts a pre-read response control from the provided result.
- get(SearchResult) - Static method in class com.unboundid.ldap.sdk.controls.ServerSideSortResponseControl
-
Extracts a server-side sort response control from the provided result.
- get(SearchResult) - Static method in class com.unboundid.ldap.sdk.controls.SimplePagedResultsControl
-
Extracts a simple paged results response control from the provided result.
- get(SearchResult) - Static method in class com.unboundid.ldap.sdk.controls.VirtualListViewResponseControl
-
Extracts a virtual list view response control from the provided result.
- get(SearchResult) - Static method in class com.unboundid.ldap.sdk.experimental.ActiveDirectoryDirSyncControl
-
Extracts a DirSync response control from the provided result.
- get(LDAPResult) - Static method in class com.unboundid.ldap.sdk.experimental.DraftBeheraLDAPPasswordPolicy10ResponseControl
-
Extracts a password policy response control from the provided result.
- get(T, LDAPInterface, String) - Method in class com.unboundid.ldap.sdk.persist.LDAPPersister
-
Constructs the DN of the associated entry from the provided object and
parent DN and retrieves the contents of that entry as a new instance of
that object.
- get(String, LDAPInterface) - Method in class com.unboundid.ldap.sdk.persist.LDAPPersister
-
Retrieves the object from the directory entry with the provided DN.
- get() - Static method in class com.unboundid.util.ThreadLocalRandom
-
Gets a thread-local random number generator instance.
- get(T) - Method in class com.unboundid.util.WeakHashSet
-
Retrieves the existing instance of the provided element from this set.
- getAbandonRequestProtocolOp() - Method in class com.unboundid.ldap.protocol.LDAPMessage
-
Retrieves the abandon request protocol op from this LDAP message.
- getAbstractObjectClasses() - Method in class com.unboundid.ldap.sdk.schema.Schema
-
Retrieves the set of abstract object class definitions contained in the
server schema.
- getAcceptableHostNames() - Method in class com.unboundid.util.ssl.HostNameTrustManager
-
Retrieves the set of hostnames that will be considered acceptable.
- getAcceptedIssuers() - Method in class com.unboundid.util.ssl.AggregateTrustManager
-
Retrieves the accepted issuer certificates for this trust manager.
- getAcceptedIssuers() - Method in class com.unboundid.util.ssl.HostNameTrustManager
-
Retrieves the accepted issuer certificates for this trust manager.
- getAcceptedIssuers() - Method in class com.unboundid.util.ssl.PromptTrustManager
-
Retrieves the accepted issuer certificates for this trust manager.
- getAcceptedIssuers() - Method in class com.unboundid.util.ssl.TrustAllTrustManager
-
Retrieves the accepted issuer certificates for this trust manager.
- getAcceptedIssuers() - Method in class com.unboundid.util.ssl.TrustStoreTrustManager
-
Retrieves the accepted issuer certificates for this trust manager.
- getAcceptedIssuers() - Method in class com.unboundid.util.ssl.ValidityDateTrustManager
-
Retrieves the accepted issuer certificates for this trust manager.
- getAccessLogHandler() - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServerConfig
-
Retrieves the log handler that should be used to record access log messages
about operations processed by the server, if any.
- getActiveOperationCount() - Method in class com.unboundid.ldap.sdk.LDAPConnection
-
Retrieves the number of outstanding operations on this LDAP connection
(i.e., the number of operations currently in progress).
- getAddAttributes() - Method in class com.unboundid.ldap.sdk.ChangeLogEntry
-
Retrieves the attribute list for an add changelog entry.
- getAddAttributes() - Method in class com.unboundid.ldap.sdk.experimental.DraftChuLDAPLogSchema00AddEntry
-
Retrieves a list of the attributes included in the add request described
by this add access log entry.
- getAdditionalBindCredentials() - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServerConfig
-
Retrieves a map containing DNs and passwords of additional users that will
be allowed to bind to the server, even if their entries do not exist in the
data set.
- getAdditionalBindCredentials() - Method in class com.unboundid.ldap.listener.InMemoryRequestHandler
-
Retrieves an unmodifiable map containing the defined set of additional bind
credentials, mapped from bind DN to password bytes.
- getAdditionalBindCredentials(DN) - Method in class com.unboundid.ldap.listener.InMemoryRequestHandler
-
Retrieves the password for the given DN from the set of additional bind
credentials.
- getAdditionalBindCredentials() - Method in class com.unboundid.ldap.listener.ReadOnlyInMemoryDirectoryServerConfig
-
Retrieves a map containing DNs and passwords of additional users that will
be allowed to bind to the server, even if their entries do not exist in the
data set.
- getAddRequestProtocolOp() - Method in class com.unboundid.ldap.protocol.LDAPMessage
-
Retrieves the add request protocol op from this LDAP message.
- getAddResponseProtocolOp() - Method in class com.unboundid.ldap.protocol.LDAPMessage
-
Retrieves the add response protocol op from this LDAP message.
- getAddress() - Method in class com.unboundid.ldap.sdk.SingleServerSet
-
Retrieves the address of the directory server to which the connections
should be established.
- getAddresses() - Method in class com.unboundid.ldap.sdk.FastestConnectServerSet
-
Retrieves the addresses of the directory servers to which the connections
should be established.
- getAddresses() - Method in class com.unboundid.ldap.sdk.FewestConnectionsServerSet
-
Retrieves the addresses of the directory servers to which the connections
should be established.
- getAddresses() - Method in class com.unboundid.ldap.sdk.RoundRobinServerSet
-
Retrieves the addresses of the directory servers to which the connections
should be established.
- getAddressSelectionMode() - Method in class com.unboundid.ldap.sdk.RoundRobinDNSServerSet
-
Retrieves the address selection mode that should be used if the provided
hostname resolves to multiple addresses.
- getAfterCount() - Method in class com.unboundid.ldap.sdk.controls.VirtualListViewRequestControl
-
Retrieves the number of entries that should be retrieved after the target
entry.
- getAlignment() - Method in class com.unboundid.util.FormattableColumn
-
Retrieves the alignment for this column.
- getAll(LDAPInterface, String, ObjectSearchListener<T>, Control...) - Method in class com.unboundid.ldap.sdk.persist.LDAPPersister
-
Performs a search in the directory with an attempt to find all objects of
the specified type below the given base DN (or below the default parent DN
if no base DN is specified).
- getAllowedOperationTypes() - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServerConfig
-
Retrieves the set of operation types that will be allowed by the server.
- getAllowedOperationTypes() - Method in class com.unboundid.ldap.listener.ReadOnlyInMemoryDirectoryServerConfig
-
Retrieves the set of operation types that will be allowed by the server.
- getAllowedQoP() - Method in class com.unboundid.ldap.sdk.DIGESTMD5BindRequest
-
Retrieves the list of allowed qualities of protection that may be used for
communication that occurs on the connection after the authentication has
completed, in order from most preferred to least preferred.
- getAllowedQoP() - Method in class com.unboundid.ldap.sdk.DIGESTMD5BindRequestProperties
-
Retrieves the list of allowed qualities of protection that may be used for
communication that occurs on the connection after the authentication has
completed, in order from most preferred to least preferred.
- getAllowedQoP() - Method in class com.unboundid.ldap.sdk.GSSAPIBindRequest
-
Retrieves the list of allowed qualities of protection that may be used for
communication that occurs on the connection after the authentication has
completed, in order from most preferred to least preferred.
- getAllowedQoP() - Method in class com.unboundid.ldap.sdk.GSSAPIBindRequestProperties
-
Retrieves the list of allowed qualities of protection that may be used for
communication that occurs on the connection after the authentication has
completed, in order from most preferred to least preferred.
- getAllowedSchemes() - Method in class com.unboundid.util.args.URLArgumentValueValidator
-
Retrieves the names of the schemes for the URLs that will be accepted.
- getAllowedValues() - Method in class com.unboundid.util.args.StringArgument
-
Retrieves the set of allowed values for this argument, if applicable.
- getAltServerURIs() - Method in class com.unboundid.ldap.sdk.RootDSE
-
Retrieves a set of URIs for alternate servers that may be contacted if
the current server becomes unavailable.
- getApplicableAttributeTypes() - Method in class com.unboundid.ldap.sdk.schema.MatchingRuleUseDefinition
-
Retrieves the names or OIDs of the attribute types to which this matching
rule use applies.
- getArgumentGroupName() - Method in class com.unboundid.util.args.Argument
-
Retrieves the name of the argument group to which this argument belongs.
- getArgumentListArgument(String) - Method in class com.unboundid.util.args.ArgumentParser
-
Retrieves the argument list argument with the specified identifier.
- getArgumentParser() - Method in class com.unboundid.util.args.SubCommand
-
Retrieves the argument parser that will be used to process arguments
specific to this subcommand.
- getArgumentsSetFromPropertiesFile() - Method in class com.unboundid.util.args.ArgumentParser
-
Retrieves a list of the string representations of any arguments used for
the associated tool that were set from a properties file rather than
provided on the command line.
- getAssertionValue() - Method in class com.unboundid.ldap.protocol.CompareRequestProtocolOp
-
Retrieves the assertion value for this compare request.
- getAssertionValue() - Method in class com.unboundid.ldap.sdk.CompareRequest
-
Retrieves the assertion value to verify within the target entry.
- getAssertionValue() - Method in class com.unboundid.ldap.sdk.controls.MatchedValuesFilter
-
Retrieves the string representation of the assertion value for this matched
values filter, if available.
- getAssertionValue() - Method in class com.unboundid.ldap.sdk.controls.VirtualListViewRequestControl
-
Retrieves the assertion value for this virtual list view request control,
if applicable.
- getAssertionValue() - Method in class com.unboundid.ldap.sdk.Filter
-
Retrieves the string representation of the assertion value for this search
filter.
- getAssertionValue() - Method in interface com.unboundid.ldap.sdk.ReadOnlyCompareRequest
-
Retrieves the assertion value to verify within the target entry.
- getAssertionValueBytes() - Method in class com.unboundid.ldap.sdk.CompareRequest
-
Retrieves the assertion value to verify within the target entry, formatted
as a byte array.
- getAssertionValueBytes() - Method in class com.unboundid.ldap.sdk.controls.MatchedValuesFilter
-
Retrieves the binary representation of the assertion value for this matched
values filter, if available.
- getAssertionValueBytes() - Method in class com.unboundid.ldap.sdk.controls.VirtualListViewRequestControl
-
Retrieves the byte array representation of the assertion value for this
virtual list view request control, if applicable.
- getAssertionValueBytes() - Method in class com.unboundid.ldap.sdk.experimental.DraftChuLDAPLogSchema00CompareEntry
-
Retrieves the bytes that comprise the assertion value for the compare
request described by this compare access log entry.
- getAssertionValueBytes() - Method in class com.unboundid.ldap.sdk.Filter
-
Retrieves the binary representation of the assertion value for this search
filter.
- getAssertionValueBytes() - Method in interface com.unboundid.ldap.sdk.ReadOnlyCompareRequest
-
Retrieves the assertion value to verify within the target entry, formatted
as a byte array.
- getAssertionValueString() - Method in class com.unboundid.ldap.sdk.controls.VirtualListViewRequestControl
-
Retrieves the string representation of the assertion value for this virtual
list view request control, if applicable.
- getAssertionValueString() - Method in class com.unboundid.ldap.sdk.experimental.DraftChuLDAPLogSchema00CompareEntry
-
Retrieves the string representation of the assertion value for the compare
request described by this compare access log entry.
- getAssociatedTrustManagers() - Method in class com.unboundid.util.ssl.AggregateTrustManager
-
Retrieves the set of trust managers that will be used to perform the
validation.
- getAttribute(String) - Method in class com.unboundid.ldap.sdk.AddRequest
-
Retrieves the specified attribute from this add request.
- getAttribute(String) - Method in class com.unboundid.ldap.sdk.CompactEntry
-
Retrieves the attribute with the specified name.
- getAttribute(String) - Method in class com.unboundid.ldap.sdk.Entry
-
Retrieves the attribute with the specified name.
- getAttribute(String, Schema) - Method in class com.unboundid.ldap.sdk.Entry
-
Retrieves the attribute with the specified name.
- getAttribute(String) - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPAttributeSet
-
Retrieves the attribute from this set whose name exactly matches the
provided name.
- getAttribute(String, String) - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPAttributeSet
-
Retrieves the attribute with the specified base name and the specified
language subtype.
- getAttribute(String) - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPEntry
-
Retrieves the attribute with the specified name.
- getAttribute(String, String) - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPEntry
-
Retrieves the attribute with the specified base name and language subtype.
- getAttribute() - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPModification
-
Retrieves the attribute to include in this modification.
- getAttribute() - Method in class com.unboundid.ldap.sdk.Modification
-
Retrieves the attribute for this modification.
- getAttribute(String) - Method in interface com.unboundid.ldap.sdk.ReadOnlyAddRequest
-
Retrieves the specified attribute from this add request.
- getAttributeArray() - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPUrl
-
Retrieves an array of the names of the requested attributes for this LDAP
URL, if available.
- getAttributeList() - Method in interface com.unboundid.ldap.sdk.ReadOnlySearchRequest
-
Retrieves the set of requested attributes to include in matching entries.
- getAttributeList() - Method in class com.unboundid.ldap.sdk.SearchRequest
-
Retrieves the set of requested attributes to include in matching entries.
- getAttributeName() - Method in class com.unboundid.ldap.protocol.CompareRequestProtocolOp
-
Retrieves the attribute name for this compare request.
- getAttributeName() - Method in class com.unboundid.ldap.sdk.CompareRequest
-
Retrieves the name of the attribute for which the comparison is to be
performed.
- getAttributeName() - Method in class com.unboundid.ldap.sdk.controls.ServerSideSortResponseControl
-
Retrieves the attribute name for this server-side sort response control, if
available.
- getAttributeName() - Method in class com.unboundid.ldap.sdk.controls.SortKey
-
Retrieves the attribute name for this sort key.
- getAttributeName() - Method in class com.unboundid.ldap.sdk.experimental.DraftChuLDAPLogSchema00CompareEntry
-
Retrieves the attribute name for the compare request described by this
compare access log entry.
- getAttributeName() - Method in class com.unboundid.ldap.sdk.Filter
-
Retrieves the name of the attribute type for this search filter.
- getAttributeName() - Method in class com.unboundid.ldap.sdk.Modification
-
Retrieves the name of the attribute to target with this modification.
- getAttributeName() - Method in class com.unboundid.ldap.sdk.persist.FieldInfo
-
Retrieves the name of the LDAP attribute used to hold values for the
associated field.
- getAttributeName() - Method in class com.unboundid.ldap.sdk.persist.GetterInfo
-
Retrieves the name of the LDAP attribute used to hold values for the
associated method.
- getAttributeName() - Method in class com.unboundid.ldap.sdk.persist.SetterInfo
-
Retrieves the name of the LDAP attribute used to hold values for the
associated method.
- getAttributeName() - Method in interface com.unboundid.ldap.sdk.ReadOnlyCompareRequest
-
Retrieves the name of the attribute for which the comparison is to be
performed.
- getAttributeNames() - Method in class com.unboundid.ldap.sdk.RDN
-
Retrieves the set of attribute names for this RDN.
- getAttributes() - Method in class com.unboundid.ldap.protocol.AddRequestProtocolOp
-
Retrieves the list of attributes for this add request.
- getAttributes() - Method in class com.unboundid.ldap.protocol.SearchRequestProtocolOp
-
Retrieves the set of requested attributes for this search request.
- getAttributes() - Method in class com.unboundid.ldap.protocol.SearchResultEntryProtocolOp
-
Retrieves the list of attributes for this search result entry.
- getAttributes() - Method in class com.unboundid.ldap.sdk.AddRequest
-
Retrieves the set of attributes for this add request.
- getAttributes() - Method in class com.unboundid.ldap.sdk.CompactEntry
-
Retrieves the set of attributes contained in this entry.
- getAttributes() - Method in class com.unboundid.ldap.sdk.controls.PostReadRequestControl
-
Retrieves the set of attributes that will be requested for inclusion in the
entry returned in the response control.
- getAttributes() - Method in class com.unboundid.ldap.sdk.controls.PreReadRequestControl
-
Retrieves the set of attributes that will be requested for inclusion in the
entry returned in the response control.
- getAttributes() - Method in class com.unboundid.ldap.sdk.Entry
-
Retrieves the set of attributes contained in this entry.
- getAttributes() - Method in class com.unboundid.ldap.sdk.LDAPURL
-
Retrieves the attribute list for this LDAP URL.
- getAttributes() - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPAttributeSet
-
Retrieves an enumeration of the attributes in this set.
- getAttributes() - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPUrl
-
Retrieves an enumeration of the names of the requested attributes for this
LDAP URL, if available.
- getAttributes() - Method in class com.unboundid.ldap.sdk.RDN
-
Retrieves an array of the attributes that comprise this RDN.
- getAttributes() - Method in interface com.unboundid.ldap.sdk.ReadOnlyAddRequest
-
Retrieves the set of attributes for this add request.
- getAttributes() - Method in class com.unboundid.ldap.sdk.SearchRequest
-
Retrieves the set of requested attributes to include in matching entries.
- getAttributes() - Method in class com.unboundid.ldif.LDIFAddChangeRecord
-
Retrieves the set of attributes for this add change record.
- getAttributeSet() - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPEntry
-
Retrieves the attributes for this entry.
- getAttributeSet(String) - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPEntry
-
Retrieves the set of attributes containing the specified subtype for this
entry.
- getAttributesToRequest() - Method in class com.unboundid.ldap.sdk.persist.LDAPObjectHandler
-
Retrieves the names of the attributes that should be requested when
performing a search.
- getAttributesViolatingSyntax() - Method in class com.unboundid.ldap.sdk.schema.EntryValidator
-
Retrieves the attributes with values violating their associated syntax that
were encountered while processing entries, mapped from the name of the
attribute to the number of malformed values found for that attribute.
- getAttributesWithOptions(String, Set<String>) - Method in class com.unboundid.ldap.sdk.CompactEntry
-
Retrieves the list of attributes with the given base name and all of the
specified options.
- getAttributesWithOptions(String, Set<String>) - Method in class com.unboundid.ldap.sdk.Entry
-
Retrieves the list of attributes with the given base name and all of the
specified options.
- getAttributeSyntax(String) - Method in class com.unboundid.ldap.sdk.schema.Schema
-
Retrieves the attribute syntax with the specified OID from the server
schema.
- getAttributeSyntaxes() - Method in class com.unboundid.ldap.sdk.schema.Schema
-
Retrieves the set of attribute syntax definitions contained in the server
schema.
- getAttributeType() - Method in class com.unboundid.ldap.sdk.controls.MatchedValuesFilter
-
Retrieves the name of the attribute type for this matched values filter,
if available.
- getAttributeType(String) - Method in class com.unboundid.ldap.sdk.schema.Schema
-
Retrieves the attribute type with the specified name or OID from the server
schema.
- getAttributeTypes() - Method in class com.unboundid.ldap.sdk.schema.Schema
-
Retrieves the set of attribute type definitions contained in the server
schema.
- getAttributeValue(String) - Method in class com.unboundid.ldap.sdk.CompactEntry
-
Retrieves the value for the specified attribute, if available.
- getAttributeValue(String) - Method in class com.unboundid.ldap.sdk.Entry
-
Retrieves the value for the specified attribute, if available.
- getAttributeValueAsBoolean(String) - Method in class com.unboundid.ldap.sdk.CompactEntry
-
Retrieves the value for the specified attribute as a Boolean, if available.
- getAttributeValueAsBoolean(String) - Method in class com.unboundid.ldap.sdk.Entry
-
Retrieves the value for the specified attribute as a Boolean, if available.
- getAttributeValueAsDate(String) - Method in class com.unboundid.ldap.sdk.CompactEntry
-
Retrieves the value for the specified attribute as a Date, formatted using
the generalized time syntax, if available.
- getAttributeValueAsDate(String) - Method in class com.unboundid.ldap.sdk.Entry
-
Retrieves the value for the specified attribute as a Date, formatted using
the generalized time syntax, if available.
- getAttributeValueAsDN(String) - Method in class com.unboundid.ldap.sdk.CompactEntry
-
Retrieves the value for the specified attribute as a DN, if available.
- getAttributeValueAsDN(String) - Method in class com.unboundid.ldap.sdk.Entry
-
Retrieves the value for the specified attribute as a DN, if available.
- getAttributeValueAsInteger(String) - Method in class com.unboundid.ldap.sdk.CompactEntry
-
Retrieves the value for the specified attribute as an Integer, if
available.
- getAttributeValueAsInteger(String) - Method in class com.unboundid.ldap.sdk.Entry
-
Retrieves the value for the specified attribute as an Integer, if
available.
- getAttributeValueAsLong(String) - Method in class com.unboundid.ldap.sdk.CompactEntry
-
Retrieves the value for the specified attribute as a Long, if available.
- getAttributeValueAsLong(String) - Method in class com.unboundid.ldap.sdk.Entry
-
Retrieves the value for the specified attribute as a Long, if available.
- getAttributeValueByteArrays(String) - Method in class com.unboundid.ldap.sdk.CompactEntry
-
Retrieves the set of values for the specified attribute as byte arrays, if
available.
- getAttributeValueByteArrays(String) - Method in class com.unboundid.ldap.sdk.Entry
-
Retrieves the set of values for the specified attribute as byte arrays, if
available.
- getAttributeValueBytes(String) - Method in class com.unboundid.ldap.sdk.CompactEntry
-
Retrieves the value for the specified attribute as a byte array, if
available.
- getAttributeValueBytes(String) - Method in class com.unboundid.ldap.sdk.Entry
-
Retrieves the value for the specified attribute as a byte array, if
available.
- getAttributeValues(String) - Method in class com.unboundid.ldap.sdk.CompactEntry
-
Retrieves the set of values for the specified attribute, if available.
- getAttributeValues(String) - Method in class com.unboundid.ldap.sdk.Entry
-
Retrieves the set of values for the specified attribute, if available.
- getAttributeValues() - Method in class com.unboundid.ldap.sdk.RDN
-
Retrieves the set of attribute values for this RDN.
- getAuthenticatedDN() - Method in class com.unboundid.ldap.listener.InMemoryRequestHandler
-
Retrieves the DN of the user currently authenticated on the connection
associated with this request handler instance.
- getAuthenticationDN() - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPConnection
-
Retrieves the DN of the user that last authenticated on this connection.
- getAuthenticationID() - Method in class com.unboundid.ldap.sdk.CRAMMD5BindRequest
-
Retrieves the authentication ID for this bind request.
- getAuthenticationID() - Method in class com.unboundid.ldap.sdk.DIGESTMD5BindRequest
-
Retrieves the authentication ID for this bind request.
- getAuthenticationID() - Method in class com.unboundid.ldap.sdk.DIGESTMD5BindRequestProperties
-
Retrieves the authentication ID for the DIGEST-MD5 bind request.
- getAuthenticationID() - Method in class com.unboundid.ldap.sdk.GSSAPIBindRequest
-
Retrieves the authentication ID for the GSSAPI bind request, if defined.
- getAuthenticationID() - Method in class com.unboundid.ldap.sdk.GSSAPIBindRequestProperties
-
Retrieves the authentication ID for the GSSAPI bind request, if defined.
- getAuthenticationID() - Method in class com.unboundid.ldap.sdk.PLAINBindRequest
-
Retrieves the authentication ID for this bind request.
- getAuthenticationPassword() - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPConnection
-
Retrieves the password of the user that last authenticated on this
connection.
- getAuthenticationRequiredOperationTypes() - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServerConfig
-
Retrieves the set of operation types that will only be allowed for
authenticated clients.
- getAuthenticationRequiredOperationTypes() - Method in class com.unboundid.ldap.listener.ReadOnlyInMemoryDirectoryServerConfig
-
Retrieves the set of operation types that will only be allowed for
authenticated clients.
- getAuthorizationID() - Method in class com.unboundid.ldap.sdk.controls.AuthorizationIdentityResponseControl
-
Retrieves the authorization ID string for this authorization identity
response control.
- getAuthorizationID() - Method in class com.unboundid.ldap.sdk.controls.ProxiedAuthorizationV2RequestControl
-
Retrieves the authorization ID string that will be used to identify the
user under whose authorization the associated operation should be
performed.
- getAuthorizationID() - Method in class com.unboundid.ldap.sdk.DIGESTMD5BindRequest
-
Retrieves the authorization ID for this bind request, if any.
- getAuthorizationID() - Method in class com.unboundid.ldap.sdk.DIGESTMD5BindRequestProperties
-
Retrieves the authorization ID for the DIGEST-MD5 bind request.
- getAuthorizationID() - Method in class com.unboundid.ldap.sdk.extensions.WhoAmIExtendedResult
-
Retrieves the authorization ID for this "Who Am I?" extended result, if
available.
- getAuthorizationID() - Method in class com.unboundid.ldap.sdk.EXTERNALBindRequest
-
Retrieves the authorization ID that should be included in the bind request,
if any.
- getAuthorizationID() - Method in class com.unboundid.ldap.sdk.GSSAPIBindRequest
-
Retrieves the authorization ID for this bind request, if any.
- getAuthorizationID() - Method in class com.unboundid.ldap.sdk.GSSAPIBindRequestProperties
-
Retrieves the authorization ID for the GSSAPI bind request, if defined.
- getAuthorizationID() - Method in class com.unboundid.ldap.sdk.PLAINBindRequest
-
Retrieves the authorization ID for this bind request.
- getAuthorizationIdentityDN() - Method in class com.unboundid.ldap.sdk.experimental.DraftChuLDAPLogSchema00Entry
-
Retrieves the DN of the account that served as the authorization identity
for the operation represented by this access log entry, if any.
- getAuxiliaryClasses() - Method in class com.unboundid.ldap.sdk.persist.LDAPObjectHandler
-
Retrieves the names of the auxiliary object classes for objects of the
associated type.
- getAuxiliaryClasses() - Method in class com.unboundid.ldap.sdk.schema.DITContentRuleDefinition
-
Retrieves the names or OIDs of the auxiliary object classes that may be
present in entries containing the structural class for this DIT content
rule.
- getAuxiliaryObjectClasses() - Method in class com.unboundid.ldap.sdk.schema.Schema
-
Retrieves the set of auxiliary object class definitions contained in the
server schema.
- getAverageAddResponseTimeMillis() - Method in class com.unboundid.ldap.sdk.LDAPConnectionStatistics
-
Retrieves the average response time in milliseconds for all add operations
processed on the associated connection.
- getAverageAddResponseTimeNanos() - Method in class com.unboundid.ldap.sdk.LDAPConnectionStatistics
-
Retrieves the average response time in nanoseconds for all add operations
processed on the associated connection.
- getAverageBindResponseTimeMillis() - Method in class com.unboundid.ldap.sdk.LDAPConnectionStatistics
-
Retrieves the average response time in milliseconds for all bind operations
processed on the associated connection.
- getAverageBindResponseTimeNanos() - Method in class com.unboundid.ldap.sdk.LDAPConnectionStatistics
-
Retrieves the average response time in nanoseconds for all bind operations
processed on the associated connection.
- getAverageCompareResponseTimeMillis() - Method in class com.unboundid.ldap.sdk.LDAPConnectionStatistics
-
Retrieves the average response time in milliseconds for all compare
operations processed on the associated connection.
- getAverageCompareResponseTimeNanos() - Method in class com.unboundid.ldap.sdk.LDAPConnectionStatistics
-
Retrieves the average response time in nanoseconds for all compare
operations processed on the associated connection.
- getAverageDeleteResponseTimeMillis() - Method in class com.unboundid.ldap.sdk.LDAPConnectionStatistics
-
Retrieves the average response time in milliseconds for all delete
operations processed on the associated connection.
- getAverageDeleteResponseTimeNanos() - Method in class com.unboundid.ldap.sdk.LDAPConnectionStatistics
-
Retrieves the average response time in nanoseconds for all delete
operations processed on the associated connection.
- getAverageExtendedResponseTimeMillis() - Method in class com.unboundid.ldap.sdk.LDAPConnectionStatistics
-
Retrieves the average response time in milliseconds for all extended
operations processed on the associated connection.
- getAverageExtendedResponseTimeNanos() - Method in class com.unboundid.ldap.sdk.LDAPConnectionStatistics
-
Retrieves the average response time in nanoseconds for all extended
operations processed on the associated connection.
- getAverageModifyDNResponseTimeMillis() - Method in class com.unboundid.ldap.sdk.LDAPConnectionStatistics
-
Retrieves the average response time in milliseconds for all modify DN
operations processed on the associated connection.
- getAverageModifyDNResponseTimeNanos() - Method in class com.unboundid.ldap.sdk.LDAPConnectionStatistics
-
Retrieves the average response time in nanoseconds for all modify DN
operations processed on the associated connection.
- getAverageModifyResponseTimeMillis() - Method in class com.unboundid.ldap.sdk.LDAPConnectionStatistics
-
Retrieves the average response time in milliseconds for all modify
operations processed on the associated connection.
- getAverageModifyResponseTimeNanos() - Method in class com.unboundid.ldap.sdk.LDAPConnectionStatistics
-
Retrieves the average response time in nanoseconds for all modify
operations processed on the associated connection.
- getAverageSearchResponseTimeMillis() - Method in class com.unboundid.ldap.sdk.LDAPConnectionStatistics
-
Retrieves the average response time in milliseconds for all search
operations processed on the associated connection.
- getAverageSearchResponseTimeNanos() - Method in class com.unboundid.ldap.sdk.LDAPConnectionStatistics
-
Retrieves the average response time in nanoseconds for all search
operations processed on the associated connection.
- getBackingArray() - Method in class com.unboundid.util.ByteStringBuffer
-
Retrieves the current backing array for this buffer.
- getBackingArray() - Method in class com.unboundid.util.FixedArrayOutputStream
-
Retrieves the backing array used by this output stream.
- getBaseDN() - Method in class com.unboundid.ldap.protocol.SearchRequestProtocolOp
-
Retrieves the base DN for this search request.
- getBaseDN() - Method in class com.unboundid.ldap.sdk.LDAPURL
-
Retrieves the base DN for this LDAP URL.
- getBaseDN() - Method in interface com.unboundid.ldap.sdk.ReadOnlySearchRequest
-
Retrieves the base DN for this search request.
- getBaseDN() - Method in class com.unboundid.ldap.sdk.SearchRequest
-
Retrieves the base DN for this search request.
- getBaseDNs() - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServer
-
Retrieves the list of base DNs configured for use by the server.
- getBaseDNs() - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServerConfig
-
Retrieves the set of base DNs that should be used for the directory server.
- getBaseDNs() - Method in class com.unboundid.ldap.listener.InMemoryRequestHandler
-
Retrieves a list of the base DNs configured for use by the server.
- getBaseDNs() - Method in class com.unboundid.ldap.listener.ReadOnlyInMemoryDirectoryServerConfig
-
Retrieves the set of base DNs that should be used for the directory server.
- getBaseDNs() - Method in class com.unboundid.util.args.ProhibitDNInSubtreeArgumentValueValidator
-
Retrieves a list of the prohibited base DNs for this argument value
validator.
- getBaseDNs() - Method in class com.unboundid.util.args.RequireDNInSubtreeArgumentValueValidator
-
Retrieves a list of the permitted base DNs for this argument value
validator.
- getBaseName() - Method in class com.unboundid.ldap.sdk.Attribute
-
Retrieves the base name for this attribute, which is the name or OID of the
attribute type, without any attribute options.
- getBaseName(String) - Static method in class com.unboundid.ldap.sdk.Attribute
-
Retrieves the base name for an attribute with the given name, which will be
the provided name without any attribute options.
- getBaseName() - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPAttribute
-
Retrieves the base name for this attribute, without any options.
- getBaseName(String) - Static method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPAttribute
-
Retrieves the base name for the attribute with the provided name.
- getBaseSyntaxOID() - Method in class com.unboundid.ldap.sdk.schema.AttributeTypeDefinition
-
Retrieves the OID of the syntax for this attribute type, if available.
- getBaseSyntaxOID(Schema) - Method in class com.unboundid.ldap.sdk.schema.AttributeTypeDefinition
-
Retrieves the base OID of the syntax for this attribute type, examining
superior types if necessary.
- getBaseSyntaxOID(String) - Static method in class com.unboundid.ldap.sdk.schema.AttributeTypeDefinition
-
Retrieves the base OID of the syntax for this attribute type, examining
superior types if necessary.
- getBatchSize() - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPSearchConstraints
-
Retrieves the suggested batch size to use when retrieving results.
- getBeforeCount() - Method in class com.unboundid.ldap.sdk.controls.VirtualListViewRequestControl
-
Retrieves the number of entries that should be retrieved before the target
entry.
- getBindControls() - Method in class com.unboundid.ldap.sdk.examples.LDAPCompare
-
Retrieves a set of controls that should be included in any bind request
generated by this tool.
- getBindControls() - Method in class com.unboundid.ldap.sdk.examples.LDAPModify
-
Retrieves a set of controls that should be included in any bind request
generated by this tool.
- getBindControls() - Method in class com.unboundid.ldap.sdk.examples.LDAPSearch
-
Retrieves a set of controls that should be included in any bind request
generated by this tool.
- getBindControls() - Method in class com.unboundid.util.LDAPCommandLineTool
-
Retrieves a set of controls that should be included in any bind request
generated by this tool.
- getBindDN() - Method in class com.unboundid.ldap.protocol.BindRequestProtocolOp
-
Retrieves the bind DN for this bind request.
- getBindDN() - Method in class com.unboundid.ldap.sdk.GenericSASLBindRequest
-
Retrieves the bind DN for this SASL bind request, if any.
- getBindDN() - Method in class com.unboundid.ldap.sdk.SimpleBindRequest
-
Retrieves the bind DN for this simple bind request.
- getBindMethod() - Method in class com.unboundid.ldap.sdk.experimental.DraftChuLDAPLogSchema00BindEntry
-
Retrieves the name of the bind method for the bind request described by
this bind access log entry.
- getBindProc() - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPConstraints
-
Retrieves the object that should be used to authenticate connections when
following referrals.
- getBindRequest() - Method in class com.unboundid.util.json.LDAPConnectionDetailsJSONSpecification
-
Retrieves the bind request that may be used to authenticate connections
created from the JSON specification.
- getBindRequestProtocolOp() - Method in class com.unboundid.ldap.protocol.LDAPMessage
-
Retrieves the bind request protocol op from this LDAP message.
- getBindResponseProtocolOp() - Method in class com.unboundid.ldap.protocol.LDAPMessage
-
Retrieves the bind response protocol op from this LDAP message.
- getBindResult() - Method in exception com.unboundid.ldap.sdk.LDAPBindException
-
Retrieves the bind result that was returned by the server.
- getBindResult() - Method in exception com.unboundid.ldap.sdk.SASLBindInProgressException
-
Retrieves the bind result that was returned by the server.
- getBindType() - Method in class com.unboundid.ldap.sdk.BindRequest
-
Retrieves a human-readable string that describes the type of bind request.
- getBindType() - Method in class com.unboundid.ldap.sdk.SASLBindRequest
-
Retrieves a human-readable string that describes the type of bind request.
- getBindType() - Method in class com.unboundid.ldap.sdk.SimpleBindRequest
-
Retrieves a human-readable string that describes the type of bind request.
- getBooleanArgument(String) - Method in class com.unboundid.util.args.ArgumentParser
-
Retrieves the Boolean argument with the specified identifier.
- getBooleanValueArgument(String) - Method in class com.unboundid.util.args.ArgumentParser
-
Retrieves the Boolean value argument with the specified identifier.
- getBuffer() - Method in class com.unboundid.util.json.JSONBuffer
-
Retrieves the byte string buffer that backs this JSON buffer.
- getByteArrayAttributeValues() - Method in class com.unboundid.ldap.sdk.RDN
-
Retrieves the set of attribute values for this RDN.
- getBytes(String) - Static method in class com.unboundid.util.StaticUtils
-
Retrieves a UTF-8 byte representation of the provided string.
- getBytesWritten() - Method in class com.unboundid.util.FixedArrayOutputStream
-
Retrieves the number of bytes that have been written so far to this output
stream.
- getByteValueArray() - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPAttribute
-
Retrieves an array of the values for this attribute.
- getByteValues() - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPAttribute
-
Retrieves an enumeration over the binary values for this attribute.
- getCacheTimeoutMillis() - Method in class com.unboundid.ldap.sdk.RoundRobinDNSServerSet
-
Retrieves the length of time in milliseconds that resolved addresses may be
cached.
- getCertificateAlias() - Method in class com.unboundid.util.ssl.WrapperKeyManager
-
Retrieves the nickname of the certificate that should be selected.
- getCertificateChain(String) - Method in class com.unboundid.util.ssl.WrapperKeyManager
-
Retrieves the certificate chain for the certificate with the given
nickname.
- getChangelogDN() - Method in class com.unboundid.ldap.sdk.RootDSE
-
Retrieves the DN of the base entry for the directory server changelog
information, if available.
- getChangeNumber() - Method in class com.unboundid.ldap.sdk.ChangeLogEntry
-
Retrieves the change number for this changelog entry.
- getChangeNumber() - Method in class com.unboundid.ldap.sdk.controls.EntryChangeNotificationControl
-
Retrieves the change number for the associated change, if available.
- getChangeType() - Method in class com.unboundid.ldap.sdk.ChangeLogEntry
-
Retrieves the change type for this changelog entry.
- getChangeType() - Method in class com.unboundid.ldap.sdk.controls.EntryChangeNotificationControl
-
Retrieves the change type for this entry change notification control.
- getChangeType() - Method in class com.unboundid.ldif.LDIFAddChangeRecord
-
Retrieves the type of operation represented by this LDIF change record.
- getChangeType() - Method in class com.unboundid.ldif.LDIFChangeRecord
-
Retrieves the type of operation represented by this LDIF change record.
- getChangeType() - Method in class com.unboundid.ldif.LDIFDeleteChangeRecord
-
Retrieves the type of operation represented by this LDIF change record.
- getChangeType() - Method in class com.unboundid.ldif.LDIFModifyChangeRecord
-
Retrieves the type of operation represented by this LDIF change record.
- getChangeType() - Method in class com.unboundid.ldif.LDIFModifyDNChangeRecord
-
Retrieves the type of operation represented by this LDIF change record.
- getChangeTypes() - Method in class com.unboundid.ldap.sdk.controls.PersistentSearchRequestControl
-
Retrieves the set of change types for this persistent search request
control.
- getCleanArgument(String) - Static method in class com.unboundid.util.ExampleCommandLineArgument
-
Return a clean form of the specified argument that can be used directly
on the command line.
- getCleanCopy() - Method in class com.unboundid.util.args.Argument
-
Creates a copy of this argument that is "clean" and appears as if it has
not been used in the course of parsing an argument set.
- getCleanCopy() - Method in class com.unboundid.util.args.ArgumentListArgument
-
Creates a copy of this argument that is "clean" and appears as if it has
not been used in the course of parsing an argument set.
- getCleanCopy() - Method in class com.unboundid.util.args.ArgumentParser
-
Creates a copy of this argument parser that is "clean" and appears as if it
has not been used to parse an argument set.
- getCleanCopy() - Method in class com.unboundid.util.args.BooleanArgument
-
Creates a copy of this argument that is "clean" and appears as if it has
not been used in the course of parsing an argument set.
- getCleanCopy() - Method in class com.unboundid.util.args.BooleanValueArgument
-
Creates a copy of this argument that is "clean" and appears as if it has
not been used in the course of parsing an argument set.
- getCleanCopy() - Method in class com.unboundid.util.args.ControlArgument
-
Creates a copy of this argument that is "clean" and appears as if it has
not been used in the course of parsing an argument set.
- getCleanCopy() - Method in class com.unboundid.util.args.DNArgument
-
Creates a copy of this argument that is "clean" and appears as if it has
not been used in the course of parsing an argument set.
- getCleanCopy() - Method in class com.unboundid.util.args.DurationArgument
-
Creates a copy of this argument that is "clean" and appears as if it has
not been used in the course of parsing an argument set.
- getCleanCopy() - Method in class com.unboundid.util.args.FileArgument
-
Creates a copy of this argument that is "clean" and appears as if it has
not been used in the course of parsing an argument set.
- getCleanCopy() - Method in class com.unboundid.util.args.FilterArgument
-
Creates a copy of this argument that is "clean" and appears as if it has
not been used in the course of parsing an argument set.
- getCleanCopy() - Method in class com.unboundid.util.args.IntegerArgument
-
Creates a copy of this argument that is "clean" and appears as if it has
not been used in the course of parsing an argument set.
- getCleanCopy() - Method in class com.unboundid.util.args.ScopeArgument
-
Creates a copy of this argument that is "clean" and appears as if it has
not been used in the course of parsing an argument set.
- getCleanCopy() - Method in class com.unboundid.util.args.StringArgument
-
Creates a copy of this argument that is "clean" and appears as if it has
not been used in the course of parsing an argument set.
- getCleanCopy() - Method in class com.unboundid.util.args.SubCommand
-
Creates a copy of this subcommand that is "clean" and appears as if it has
not been used to parse an argument set.
- getCleanCopy() - Method in class com.unboundid.util.args.TimestampArgument
-
Creates a copy of this argument that is "clean" and appears as if it has
not been used in the course of parsing an argument set.
- getCleanParser() - Method in class com.unboundid.util.args.ArgumentListArgument
-
Retrieves a "clean" copy of the argument parser that will be used to
process values provided for this argument.
- getClientAliases(String, Principal[]) - Method in class com.unboundid.util.ssl.WrapperKeyManager
-
Retrieves the nicknames of the client certificates of the specified type
contained in the key store.
- getClientConnection() - Method in class com.unboundid.ldap.listener.InMemoryRequestHandler
-
Retrieves the client connection associated with this request handler
instance.
- getClientControls() - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPConstraints
-
Retrieves the controls that should be applied by the clients.
- getClientSocketFactory() - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServer
-
Retrieves the configured client socket factory for the first active
listener.
- getClientSocketFactory(String) - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServer
-
Retrieves the configured client socket factory for the specified listener,
if available.
- getClientSocketFactory() - Method in class com.unboundid.ldap.listener.InMemoryListenerConfig
-
Retrieves the socket factory that should be used to create client
connections to the server, if defined.
- getCodeLogPath() - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServerConfig
-
Retrieves the path to a file to be written with generated code that may
be used to construct the requests processed by the server.
- getColumns() - Method in class com.unboundid.util.ColumnFormatter
-
Retrieves the set of columns for this formatter.
- getCommandDescription() - Method in class com.unboundid.util.args.ArgumentParser
-
Retrieves a description of the application or utility with which this
command line argument parser is associated.
- getCommandName() - Method in class com.unboundid.util.args.ArgumentParser
-
Retrieves the name of the application or utility with which this command
line argument parser is associated.
- getCompareRequestProtocolOp() - Method in class com.unboundid.ldap.protocol.LDAPMessage
-
Retrieves the compare request protocol op from this LDAP message.
- getCompareResponseProtocolOp() - Method in class com.unboundid.ldap.protocol.LDAPMessage
-
Retrieves the compare response protocol op from this LDAP message.
- getCompareResult() - Method in class com.unboundid.ldap.sdk.BasicAsyncCompareResultListener
-
Retrieves the result that has been received for the associated asynchronous
compare operation, if it has been received.
- getComponents() - Method in class com.unboundid.ldap.sdk.Filter
-
Retrieves the set of filter components used in this AND or OR filter.
- getComponents() - Method in class com.unboundid.util.OID
-
Retrieves the numeric components that comprise this OID.
- getConfig() - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServer
-
Retrieves a read-only representation of the configuration used to create
this in-memory directory server instance.
- getConfigFilePath() - Method in class com.unboundid.ldap.sdk.GSSAPIBindRequest
-
Retrieves the path to the JAAS configuration file that will be used during
authentication processing.
- getConfigFilePath() - Method in class com.unboundid.ldap.sdk.GSSAPIBindRequestProperties
-
Retrieves the path to a JAAS configuration file that should be used when
processing the GSSAPI bind request, if defined.
- getConflictCounts() - Method in class com.unboundid.ldap.sdk.examples.IdentifyUniqueAttributeConflicts
-
Retrieves a map that correlates the number of uniqueness conflicts found by
attribute type.
- getConnectedAddress() - Method in interface com.unboundid.ldap.listener.interceptor.InMemoryInterceptedRequest
-
Retrieves the server address to which the client is connected, if
available.
- getConnectedAddress() - Method in interface com.unboundid.ldap.listener.interceptor.InMemoryInterceptedResult
-
Retrieves the server address to which the client is connected, if
available.
- getConnectedAddress() - Method in class com.unboundid.ldap.sdk.LDAPConnection
-
Retrieves the address of the directory server to which this connection is
currently established.
- getConnectedInetAddress() - Method in class com.unboundid.ldap.sdk.LDAPConnection
-
Retrieves an InetAddress
object that represents the address of the
server to which this connection is currently established.
- getConnectedIPAddress() - Method in class com.unboundid.ldap.sdk.LDAPConnection
-
Retrieves the string representation of the IP address to which this
connection is currently established.
- getConnectedPort() - Method in interface com.unboundid.ldap.listener.interceptor.InMemoryInterceptedRequest
-
Retrieves the server port to which the client is connected, if available.
- getConnectedPort() - Method in interface com.unboundid.ldap.listener.interceptor.InMemoryInterceptedResult
-
Retrieves the server port to which the client is connected, if available.
- getConnectedPort() - Method in class com.unboundid.ldap.sdk.LDAPConnection
-
Retrieves the port of the directory server to which this connection is
currently established.
- getConnection() - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServer
-
Attempts to establish a client connection to the server.
- getConnection(LDAPConnectionOptions) - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServer
-
Attempts to establish a client connection to the server.
- getConnection(String) - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServer
-
Attempts to establish a client connection to the specified listener.
- getConnection(String, LDAPConnectionOptions) - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServer
-
Attempts to establish a client connection to the specified listener.
- getConnection() - Method in class com.unboundid.ldap.sdk.AbstractConnectionPool
-
Retrieves an LDAP connection from the pool.
- getConnection() - Method in class com.unboundid.ldap.sdk.DNSSRVRecordServerSet
-
Attempts to establish a connection to one of the directory servers in this
server set.
- getConnection(LDAPConnectionPoolHealthCheck) - Method in class com.unboundid.ldap.sdk.DNSSRVRecordServerSet
-
Attempts to establish a connection to one of the directory servers in this
server set, using the provided health check to further validate the
connection.
- getConnection() - Method in class com.unboundid.ldap.sdk.FailoverServerSet
-
Attempts to establish a connection to one of the directory servers in this
server set.
- getConnection(LDAPConnectionPoolHealthCheck) - Method in class com.unboundid.ldap.sdk.FailoverServerSet
-
Attempts to establish a connection to one of the directory servers in this
server set, using the provided health check to further validate the
connection.
- getConnection() - Method in class com.unboundid.ldap.sdk.FastestConnectServerSet
-
Attempts to establish a connection to one of the directory servers in this
server set.
- getConnection(LDAPConnectionPoolHealthCheck) - Method in class com.unboundid.ldap.sdk.FastestConnectServerSet
-
Attempts to establish a connection to one of the directory servers in this
server set, using the provided health check to further validate the
connection.
- getConnection() - Method in class com.unboundid.ldap.sdk.FewestConnectionsServerSet
-
Attempts to establish a connection to one of the directory servers in this
server set.
- getConnection(LDAPConnectionPoolHealthCheck) - Method in class com.unboundid.ldap.sdk.FewestConnectionsServerSet
-
Attempts to establish a connection to one of the directory servers in this
server set, using the provided health check to further validate the
connection.
- getConnection() - Method in class com.unboundid.ldap.sdk.LDAPConnectionPool
-
Retrieves an LDAP connection from the pool.
- getConnection(String, int) - Method in class com.unboundid.ldap.sdk.LDAPConnectionPool
-
Attempts to retrieve a connection from the pool that is established to the
specified server.
- getConnection() - Method in class com.unboundid.ldap.sdk.LDAPThreadLocalConnectionPool
-
Retrieves an LDAP connection from the pool.
- getConnection() - Method in class com.unboundid.ldap.sdk.RoundRobinDNSServerSet
-
Attempts to establish a connection to one of the directory servers in this
server set.
- getConnection(LDAPConnectionPoolHealthCheck) - Method in class com.unboundid.ldap.sdk.RoundRobinDNSServerSet
-
Attempts to establish a connection to one of the directory servers in this
server set, using the provided health check to further validate the
connection.
- getConnection() - Method in class com.unboundid.ldap.sdk.RoundRobinServerSet
-
Attempts to establish a connection to one of the directory servers in this
server set.
- getConnection(LDAPConnectionPoolHealthCheck) - Method in class com.unboundid.ldap.sdk.RoundRobinServerSet
-
Attempts to establish a connection to one of the directory servers in this
server set, using the provided health check to further validate the
connection.
- getConnection() - Method in class com.unboundid.ldap.sdk.ServerSet
-
Attempts to establish a connection to one of the directory servers in this
server set.
- getConnection(LDAPConnectionPoolHealthCheck) - Method in class com.unboundid.ldap.sdk.ServerSet
-
Attempts to establish a connection to one of the directory servers in this
server set, using the provided health check to further validate the
connection.
- getConnection() - Method in class com.unboundid.ldap.sdk.SingleServerSet
-
Attempts to establish a connection to one of the directory servers in this
server set.
- getConnection() - Method in class com.unboundid.util.LDAPCommandLineTool
-
Retrieves a connection that may be used to communicate with the target
directory server.
- getConnection(int) - Method in class com.unboundid.util.MultiServerLDAPCommandLineTool
-
Retrieves a connection that may be used to communicate with the indicated
directory server.
- getConnectionID() - Method in interface com.unboundid.ldap.listener.interceptor.InMemoryInterceptedRequest
-
Retrieves the connection ID for the associated client connection.
- getConnectionID() - Method in interface com.unboundid.ldap.listener.interceptor.InMemoryInterceptedResult
-
Retrieves the connection ID for the associated client connection.
- getConnectionID() - Method in class com.unboundid.ldap.listener.LDAPListenerClientConnection
-
Retrieves the connection ID that has been assigned to this connection by
the associated listener.
- getConnectionID() - Method in class com.unboundid.ldap.sdk.LDAPConnection
-
Retrieves a value that uniquely identifies this connection within the JVM
Each LDAPConnection
object will be assigned a different connection
ID, and that connection ID will not change over the life of the object,
even if the connection is closed and re-established (whether re-established
to the same server or a different server).
- getConnectionName() - Method in class com.unboundid.ldap.sdk.LDAPConnection
-
Retrieves the user-friendly name that has been assigned to this connection.
- getConnectionOptions() - Method in class com.unboundid.ldap.sdk.DNSSRVRecordServerSet
-
Retrieves the set of connection options to use for connections that are
created, if any.
- getConnectionOptions() - Method in class com.unboundid.ldap.sdk.examples.AuthRate
-
Retrieves the connection options that should be used for connections
created for use with this tool.
- getConnectionOptions() - Method in class com.unboundid.ldap.sdk.examples.IdentifyReferencesToMissingEntries
-
Retrieves the connection options that should be used for connections that
are created with this command line tool.
- getConnectionOptions() - Method in class com.unboundid.ldap.sdk.examples.IdentifyUniqueAttributeConflicts
-
Retrieves the connection options that should be used for connections that
are created with this command line tool.
- getConnectionOptions() - Method in class com.unboundid.ldap.sdk.examples.ModRate
-
Retrieves the connection options that should be used for connections
created for use with this tool.
- getConnectionOptions() - Method in class com.unboundid.ldap.sdk.examples.SearchAndModRate
-
Retrieves the connection options that should be used for connections
created for use with this tool.
- getConnectionOptions() - Method in class com.unboundid.ldap.sdk.examples.SearchRate
-
Retrieves the connection options that should be used for connections
created for use with this tool.
- getConnectionOptions() - Method in class com.unboundid.ldap.sdk.FastestConnectServerSet
-
Retrieves the set of connection options that will be used for underlying
connections.
- getConnectionOptions() - Method in class com.unboundid.ldap.sdk.FewestConnectionsServerSet
-
Retrieves the set of connection options that will be used for underlying
connections.
- getConnectionOptions() - Method in class com.unboundid.ldap.sdk.LDAPConnection
-
Retrieves the set of connection options for this connection.
- getConnectionOptions() - Method in class com.unboundid.ldap.sdk.RoundRobinDNSServerSet
-
Retrieves the set of connection options that will be used for underlying
connections.
- getConnectionOptions() - Method in class com.unboundid.ldap.sdk.RoundRobinServerSet
-
Retrieves the set of connection options that will be used for underlying
connections.
- getConnectionOptions() - Method in class com.unboundid.ldap.sdk.SingleServerSet
-
Retrieves the set of connection options that will be used by the underlying
connections.
- getConnectionOptions() - Method in class com.unboundid.util.LDAPCommandLineTool
-
Retrieves the connection options that should be used for connections that
are created with this command line tool.
- getConnectionOptions() - Method in class com.unboundid.util.MultiServerLDAPCommandLineTool
-
Retrieves the connection options that should be used for connections that
are created with this command line tool.
- getConnectionPool(int) - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServer
-
Attempts to establish a connection pool to the server with the specified
maximum number of connections.
- getConnectionPool(String, LDAPConnectionOptions, int, int) - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServer
-
Attempts to establish a connection pool to the server with the provided
settings.
- getConnectionPool() - Method in class com.unboundid.ldap.sdk.LDAPConnection
-
Retrieves the connection pool with which this connection is associated, if
any.
- getConnectionPool(int, int) - Method in class com.unboundid.util.LDAPCommandLineTool
-
Retrieves a connection pool that may be used to communicate with the target
directory server.
- getConnectionPool(int, int, int, PostConnectProcessor, PostConnectProcessor, boolean, LDAPConnectionPoolHealthCheck) - Method in class com.unboundid.util.LDAPCommandLineTool
-
Retrieves a connection pool that may be used to communicate with the target
directory server.
- getConnectionPool(int, int, int) - Method in class com.unboundid.util.MultiServerLDAPCommandLineTool
-
Retrieves a connection pool that may be used to communicate with the
indicated directory server.
- getConnectionPoolName() - Method in class com.unboundid.ldap.sdk.AbstractConnectionPool
-
Retrieves the user-friendly name that has been assigned to this connection
pool.
- getConnectionPoolName() - Method in class com.unboundid.ldap.sdk.LDAPConnection
-
Retrieves the user-friendly name that has been assigned to the connection
pool with which this connection is associated.
- getConnectionPoolName() - Method in class com.unboundid.ldap.sdk.LDAPConnectionPool
-
Retrieves the user-friendly name that has been assigned to this connection
pool.
- getConnectionPoolName() - Method in class com.unboundid.ldap.sdk.LDAPThreadLocalConnectionPool
-
Retrieves the user-friendly name that has been assigned to this connection
pool.
- getConnectionPoolStatistics() - Method in class com.unboundid.ldap.sdk.AbstractConnectionPool
-
Retrieves the set of statistics maintained for this LDAP connection pool.
- getConnectionPoolStatistics() - Method in class com.unboundid.ldap.sdk.LDAPConnectionPool
-
Retrieves the set of statistics maintained for this LDAP connection pool.
- getConnectionPoolStatistics() - Method in class com.unboundid.ldap.sdk.LDAPThreadLocalConnectionPool
-
Retrieves the set of statistics maintained for this LDAP connection pool.
- getConnectionState() - Method in class com.unboundid.ldap.listener.InMemoryRequestHandler
-
Retrieves a map that may be used to hold state information specific to the
connection associated with this request handler instance.
- getConnectionStatistics() - Method in class com.unboundid.ldap.sdk.LDAPConnection
-
Retrieves the connection statistics for this LDAP connection.
- getConnectStackTrace() - Method in class com.unboundid.ldap.sdk.LDAPConnection
-
Retrieves a stack trace of the thread that last attempted to establish this
connection.
- getConnectTime() - Method in class com.unboundid.ldap.sdk.LDAPConnection
-
Retrieves the time that this connection was established in the number of
milliseconds since January 1, 1970 UTC (the same format used by
System.currentTimeMillis
.
- getConnectTimeout() - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPConnection
-
Retrieves the maximum length of time to wait for the connection to be
established, in seconds.
- getConnectTimeoutMillis() - Method in class com.unboundid.ldap.sdk.LDAPConnectionOptions
-
Retrieves the maximum length of time in milliseconds that a connection
attempt should be allowed to continue before giving up.
- getConstraints() - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPConnection
-
Retrieves the constraints for this connection.
- getConstructor() - Method in class com.unboundid.ldap.sdk.persist.LDAPObjectHandler
-
Retrieves the constructor used to create a new instance of the appropriate
type.
- getContainingClass() - Method in class com.unboundid.ldap.sdk.persist.FieldInfo
-
Retrieves the class that is marked with the
LDAPObject
annotation
and contains the associated field.
- getContainingClass() - Method in class com.unboundid.ldap.sdk.persist.GetterInfo
-
Retrieves the class that is marked with the
LDAPObject
annotation
and contains the associated field.
- getContainingClass() - Method in class com.unboundid.ldap.sdk.persist.SetterInfo
-
Retrieves the class that is marked with the
LDAPObject
annotation
and contains the associated field.
- getContentCount() - Method in class com.unboundid.ldap.sdk.controls.VirtualListViewRequestControl
-
Retrieves the estimated number of entries in the result set, if applicable.
- getContentCount() - Method in class com.unboundid.ldap.sdk.controls.VirtualListViewResponseControl
-
Retrieves the estimated total number of entries in the result set.
- getContextID() - Method in class com.unboundid.ldap.sdk.controls.VirtualListViewRequestControl
-
Retrieves the context ID for this virtual list view request control, if
available.
- getContextID() - Method in class com.unboundid.ldap.sdk.controls.VirtualListViewResponseControl
-
Retrieves the context ID for this virtual list view response control, if
available.
- getControl(String) - Method in class com.unboundid.ldap.sdk.IntermediateResponse
-
Retrieves the control with the specified OID.
- getControl(String) - Method in class com.unboundid.ldap.sdk.LDAPRequest
-
Retrieves the control with the specified OID from this request.
- getControl(String) - Method in interface com.unboundid.ldap.sdk.ReadOnlyLDAPRequest
-
Retrieves the control with the specified OID from this request.
- getControl(String) - Method in class com.unboundid.ldap.sdk.SearchResultEntry
-
Retrieves the control with the specified OID.
- getControl(String) - Method in class com.unboundid.ldap.sdk.SearchResultReference
-
Retrieves the control with the specified OID.
- getControlArgument(String) - Method in class com.unboundid.util.args.ArgumentParser
-
Retrieves the control argument with the specified identifier.
- getControlList() - Method in class com.unboundid.ldap.sdk.LDAPRequest
-
Retrieves a list containing the set of controls for this request.
- getControlList() - Method in interface com.unboundid.ldap.sdk.ReadOnlyLDAPRequest
-
Retrieves a list containing the set of controls for this request.
- getControlName() - Method in class com.unboundid.ldap.sdk.Control
-
Retrieves the user-friendly name for this control, if available.
- getControlName() - Method in class com.unboundid.ldap.sdk.controls.AssertionRequestControl
-
Retrieves the user-friendly name for this control, if available.
- getControlName() - Method in class com.unboundid.ldap.sdk.controls.AuthorizationIdentityRequestControl
-
Retrieves the user-friendly name for this control, if available.
- getControlName() - Method in class com.unboundid.ldap.sdk.controls.AuthorizationIdentityResponseControl
-
Retrieves the user-friendly name for this control, if available.
- getControlName() - Method in class com.unboundid.ldap.sdk.controls.ContentSyncDoneControl
-
Retrieves the user-friendly name for this control, if available.
- getControlName() - Method in class com.unboundid.ldap.sdk.controls.ContentSyncRequestControl
-
Retrieves the user-friendly name for this control, if available.
- getControlName() - Method in class com.unboundid.ldap.sdk.controls.ContentSyncStateControl
-
Retrieves the user-friendly name for this control, if available.
- getControlName() - Method in class com.unboundid.ldap.sdk.controls.DontUseCopyRequestControl
-
Retrieves the user-friendly name for this control, if available.
- getControlName() - Method in class com.unboundid.ldap.sdk.controls.EntryChangeNotificationControl
-
Retrieves the user-friendly name for this control, if available.
- getControlName() - Method in class com.unboundid.ldap.sdk.controls.ManageDsaITRequestControl
-
Retrieves the user-friendly name for this control, if available.
- getControlName() - Method in class com.unboundid.ldap.sdk.controls.MatchedValuesRequestControl
-
Retrieves the user-friendly name for this control, if available.
- getControlName() - Method in class com.unboundid.ldap.sdk.controls.PasswordExpiredControl
-
Retrieves the user-friendly name for this control, if available.
- getControlName() - Method in class com.unboundid.ldap.sdk.controls.PasswordExpiringControl
-
Retrieves the user-friendly name for this control, if available.
- getControlName() - Method in class com.unboundid.ldap.sdk.controls.PermissiveModifyRequestControl
-
Retrieves the user-friendly name for this control, if available.
- getControlName() - Method in class com.unboundid.ldap.sdk.controls.PersistentSearchRequestControl
-
Retrieves the user-friendly name for this control, if available.
- getControlName() - Method in class com.unboundid.ldap.sdk.controls.PostReadRequestControl
-
Retrieves the user-friendly name for this control, if available.
- getControlName() - Method in class com.unboundid.ldap.sdk.controls.PostReadResponseControl
-
Retrieves the user-friendly name for this control, if available.
- getControlName() - Method in class com.unboundid.ldap.sdk.controls.PreReadRequestControl
-
Retrieves the user-friendly name for this control, if available.
- getControlName() - Method in class com.unboundid.ldap.sdk.controls.PreReadResponseControl
-
Retrieves the user-friendly name for this control, if available.
- getControlName() - Method in class com.unboundid.ldap.sdk.controls.ProxiedAuthorizationV1RequestControl
-
Retrieves the user-friendly name for this control, if available.
- getControlName() - Method in class com.unboundid.ldap.sdk.controls.ProxiedAuthorizationV2RequestControl
-
Retrieves the user-friendly name for this control, if available.
- getControlName() - Method in class com.unboundid.ldap.sdk.controls.ServerSideSortRequestControl
-
Retrieves the user-friendly name for this control, if available.
- getControlName() - Method in class com.unboundid.ldap.sdk.controls.ServerSideSortResponseControl
-
Retrieves the user-friendly name for this control, if available.
- getControlName() - Method in class com.unboundid.ldap.sdk.controls.SimplePagedResultsControl
-
Retrieves the user-friendly name for this control, if available.
- getControlName() - Method in class com.unboundid.ldap.sdk.controls.SubentriesRequestControl
-
Retrieves the user-friendly name for this control, if available.
- getControlName() - Method in class com.unboundid.ldap.sdk.controls.SubtreeDeleteRequestControl
-
Retrieves the user-friendly name for this control, if available.
- getControlName() - Method in class com.unboundid.ldap.sdk.controls.TransactionSpecificationRequestControl
-
Retrieves the user-friendly name for this control, if available.
- getControlName() - Method in class com.unboundid.ldap.sdk.controls.VirtualListViewRequestControl
-
Retrieves the user-friendly name for this control, if available.
- getControlName() - Method in class com.unboundid.ldap.sdk.controls.VirtualListViewResponseControl
-
Retrieves the user-friendly name for this control, if available.
- getControlName() - Method in class com.unboundid.ldap.sdk.experimental.ActiveDirectoryDirSyncControl
-
Retrieves the user-friendly name for this control, if available.
- getControlName() - Method in class com.unboundid.ldap.sdk.experimental.DraftBeheraLDAPPasswordPolicy10RequestControl
-
Retrieves the user-friendly name for this control, if available.
- getControlName() - Method in class com.unboundid.ldap.sdk.experimental.DraftBeheraLDAPPasswordPolicy10ResponseControl
-
Retrieves the user-friendly name for this control, if available.
- getControlName() - Method in class com.unboundid.ldap.sdk.experimental.DraftZeilengaLDAPNoOp12RequestControl
-
Retrieves the user-friendly name for this control, if available.
- getControls() - Method in class com.unboundid.ldap.protocol.LDAPMessage
-
Retrieves the set of controls for this LDAP message.
- getControls() - Method in class com.unboundid.ldap.sdk.IntermediateResponse
-
Retrieves the set of controls returned with this intermediate response.
- getControls() - Method in class com.unboundid.ldap.sdk.LDAPRequest
-
Retrieves the set of controls for this request.
- getControls() - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPResponse
-
Retrieves the list of controls for this LDAP response, if any.
- getControls() - Method in class com.unboundid.ldap.sdk.SearchResultEntry
-
Retrieves the set of controls returned with this search result entry.
- getControls() - Method in class com.unboundid.ldap.sdk.SearchResultReference
-
Retrieves the set of controls returned with this search result reference.
- getControls() - Method in class com.unboundid.ldif.LDIFChangeRecord
-
Retrieves the set of controls for this LDIF change record.
- getCookie() - Method in class com.unboundid.ldap.sdk.controls.ContentSyncDoneControl
-
Retrieves a cookie providing updated state information for the
synchronization session, if available.
- getCookie() - Method in class com.unboundid.ldap.sdk.controls.ContentSyncInfoIntermediateResponse
-
Retrieves an updated state cookie for the synchronization session, if
available.
- getCookie() - Method in class com.unboundid.ldap.sdk.controls.ContentSyncRequestControl
-
Retrieves a cookie providing state information for an existing
synchronization session, if available.
- getCookie() - Method in class com.unboundid.ldap.sdk.controls.ContentSyncStateControl
-
Retrieves a cookie providing updated state information for the
synchronization session, if available.
- getCookie() - Method in class com.unboundid.ldap.sdk.controls.SimplePagedResultsControl
-
Retrieves the cookie for this control, which may be used in a subsequent
request to resume reading entries from the next page of results.
- getCookie() - Method in class com.unboundid.ldap.sdk.experimental.ActiveDirectoryDirSyncControl
-
Retrieves a cookie that may be used to resume a previous DirSync search,
if available.
- getCount() - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPSearchResults
-
Retrieves the number of results that are available for immediate
processing.
- getCounts(boolean) - Method in class com.unboundid.util.ResultCodeCounter
-
Retrieves a list of the result codes of each type along with their
respective counts.
- getCreateIfNecessary() - Method in class com.unboundid.ldap.sdk.LDAPConnectionPool
-
Indicates whether the connection pool should create a new connection if one
is requested when there are none available.
- getCredentials() - Method in class com.unboundid.ldap.sdk.GenericSASLBindRequest
-
Retrieves the credentials for the SASL bind request, if any.
- getCredentialsType() - Method in class com.unboundid.ldap.protocol.BindRequestProtocolOp
-
Retrieves the credentials type for this bind request.
- getCurrentAvailableConnections() - Method in class com.unboundid.ldap.sdk.AbstractConnectionPool
-
Retrieves the number of connections that are currently available for use in
this connection pool, if applicable.
- getCurrentAvailableConnections() - Method in class com.unboundid.ldap.sdk.LDAPConnectionPool
-
Retrieves the number of connections that are currently available for use in
this connection pool, if applicable.
- getCurrentAvailableConnections() - Method in class com.unboundid.ldap.sdk.LDAPThreadLocalConnectionPool
-
Retrieves the number of connections that are currently available for use in
this connection pool, if applicable.
- getDataLines() - Method in exception com.unboundid.ldif.LDIFException
-
Retrieves the lines comprising the data that could not be parsed as valid
LDIF, if available.
- getDataTypeName() - Method in class com.unboundid.util.args.Argument
-
Retrieves a concise name of the data type with which this argument is
associated.
- getDataTypeName() - Method in class com.unboundid.util.args.ArgumentListArgument
-
Retrieves a concise name of the data type with which this argument is
associated.
- getDataTypeName() - Method in class com.unboundid.util.args.BooleanArgument
-
Retrieves a concise name of the data type with which this argument is
associated.
- getDataTypeName() - Method in class com.unboundid.util.args.BooleanValueArgument
-
Retrieves a concise name of the data type with which this argument is
associated.
- getDataTypeName() - Method in class com.unboundid.util.args.ControlArgument
-
Retrieves a concise name of the data type with which this argument is
associated.
- getDataTypeName() - Method in class com.unboundid.util.args.DNArgument
-
Retrieves a concise name of the data type with which this argument is
associated.
- getDataTypeName() - Method in class com.unboundid.util.args.DurationArgument
-
Retrieves a concise name of the data type with which this argument is
associated.
- getDataTypeName() - Method in class com.unboundid.util.args.FileArgument
-
Retrieves a concise name of the data type with which this argument is
associated.
- getDataTypeName() - Method in class com.unboundid.util.args.FilterArgument
-
Retrieves a concise name of the data type with which this argument is
associated.
- getDataTypeName() - Method in class com.unboundid.util.args.IntegerArgument
-
Retrieves a concise name of the data type with which this argument is
associated.
- getDataTypeName() - Method in class com.unboundid.util.args.ScopeArgument
-
Retrieves a concise name of the data type with which this argument is
associated.
- getDataTypeName() - Method in class com.unboundid.util.args.StringArgument
-
Retrieves a concise name of the data type with which this argument is
associated.
- getDataTypeName() - Method in class com.unboundid.util.args.TimestampArgument
-
Retrieves a concise name of the data type with which this argument is
associated.
- getDebugTypes() - Static method in class com.unboundid.util.Debug
-
Retrieves the set of debug types that will be used if debugging is enabled.
- getDefaultCipherSuites() - Method in class com.unboundid.util.SynchronizedSSLSocketFactory
-
Retrieves the set of cipher suites which are enabled by default.
- getDefaultDecodeValues() - Method in class com.unboundid.ldap.sdk.persist.FieldInfo
-
Retrieves the set of default values that should be assigned to the
associated field if there are no values for the corresponding attribute in
the LDAP entry.
- getDefaultEncodeValues() - Method in class com.unboundid.ldap.sdk.persist.FieldInfo
-
Retrieves the set of default values that should be used when creating an
entry for an add operation if the associated field does not itself have any
values.
- getDefaultEqualityMatchingRule() - Static method in class com.unboundid.ldap.matchingrules.MatchingRule
-
Retrieves the default matching rule that will be used for equality matching
if no other matching rule is specified or available.
- getDefaultOrderingMatchingRule() - Static method in class com.unboundid.ldap.matchingrules.MatchingRule
-
Retrieves the default matching rule that will be used for ordering matching
if no other matching rule is specified or available.
- getDefaultParentDN() - Method in class com.unboundid.ldap.sdk.persist.LDAPObjectHandler
-
Retrieves the default parent DN for objects of the associated type.
- getDefaultSSLProtocol() - Static method in class com.unboundid.util.ssl.SSLUtil
-
Retrieves the SSL protocol string that will be used by calls to
SSLUtil.createSSLContext()
that do not explicitly specify which protocol
to use.
- getDefaultStandardSchema() - Static method in class com.unboundid.ldap.sdk.schema.Schema
-
Retrieves a schema object that contains definitions for a number of
standard attribute types and object classes from LDAP-related RFCs and
Internet Drafts.
- getDefaultSubstringMatchingRule() - Static method in class com.unboundid.ldap.matchingrules.MatchingRule
-
Retrieves the default matching rule that will be used for substring
matching if no other matching rule is specified or available.
- getDefaultValue() - Method in class com.unboundid.util.args.BooleanValueArgument
-
Retrieves the default value for this argument, if defined.
- getDefaultValue(TimeUnit) - Method in class com.unboundid.util.args.DurationArgument
-
Retrieves the default value for this argument using the specified time
unit, if defined.
- getDefaultValue() - Method in class com.unboundid.util.args.ScopeArgument
-
Retrieves the default value for this argument, which will be used if no
value was provided.
- getDefaultValues() - Method in class com.unboundid.util.args.ControlArgument
-
Retrieves the list of default values for this argument, which will be used
if no values were provided.
- getDefaultValues() - Method in class com.unboundid.util.args.DNArgument
-
Retrieves the list of default values for this argument, which will be used
if no values were provided.
- getDefaultValues() - Method in class com.unboundid.util.args.FileArgument
-
Retrieves the list of default values for this argument, which will be used
if no values were provided.
- getDefaultValues() - Method in class com.unboundid.util.args.FilterArgument
-
Retrieves the list of default values for this argument, which will be used
if no values were provided.
- getDefaultValues() - Method in class com.unboundid.util.args.IntegerArgument
-
Retrieves the list of default values for this argument, which will be used
if no values were provided.
- getDefaultValues() - Method in class com.unboundid.util.args.StringArgument
-
Retrieves the list of default values for this argument, which will be used
if no values were provided.
- getDefaultValues() - Method in class com.unboundid.util.args.TimestampArgument
-
Retrieves the list of default values for this argument, which will be used
if no values were provided.
- getDeletedAttributes() - Method in class com.unboundid.ldap.sdk.experimental.DraftChuLDAPLogSchema00DeleteEntry
-
Retrieves a list of the attributes from the entry that was deleted, if
available.
- getDeletedEntryAttributes() - Method in class com.unboundid.ldap.sdk.ChangeLogEntry
-
Retrieves the list of deleted entry attributes for a delete changelog
entry.
- getDeleteRequestProtocolOp() - Method in class com.unboundid.ldap.protocol.LDAPMessage
-
Retrieves the delete request protocol op from this LDAP message.
- getDeleteResponseProtocolOp() - Method in class com.unboundid.ldap.protocol.LDAPMessage
-
Retrieves the delete response protocol op from this LDAP message.
- getDependentArgumentSets() - Method in class com.unboundid.util.args.ArgumentParser
-
Retrieves the list of dependent argument sets for this argument parser.
- getDereference() - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPSearchConstraints
-
Retrieves the alias dereferencing policy that should be used.
- getDereferencePolicy() - Method in class com.unboundid.ldap.sdk.experimental.DraftChuLDAPLogSchema00SearchEntry
-
Retrieves the alias dereference policy for the search request described by
this search access log entry.
- getDereferencePolicy() - Method in interface com.unboundid.ldap.sdk.ReadOnlySearchRequest
-
Retrieves the dereference policy that should be used by the server for any
aliases encountered during search processing.
- getDereferencePolicy() - Method in class com.unboundid.ldap.sdk.SearchRequest
-
Retrieves the dereference policy that should be used by the server for any
aliases encountered during search processing.
- getDerefPolicy() - Method in class com.unboundid.ldap.protocol.SearchRequestProtocolOp
-
Retrieves the policy to use for any aliases encountered during the search.
- getDescription() - Method in enum com.unboundid.ldap.sdk.DisconnectType
-
Retrieves the description for this disconnect type.
- getDescription() - Method in class com.unboundid.ldap.sdk.schema.AttributeSyntaxDefinition
-
Retrieves the description for this attribute syntax, if available.
- getDescription() - Method in class com.unboundid.ldap.sdk.schema.AttributeTypeDefinition
-
Retrieves the description for this attribute type, if available.
- getDescription() - Method in class com.unboundid.ldap.sdk.schema.DITContentRuleDefinition
-
Retrieves the description for this DIT content rule, if available.
- getDescription() - Method in class com.unboundid.ldap.sdk.schema.DITStructureRuleDefinition
-
Retrieves the description for this DIT structure rule, if available.
- getDescription() - Method in class com.unboundid.ldap.sdk.schema.MatchingRuleDefinition
-
Retrieves the description for this matching rule, if available.
- getDescription() - Method in class com.unboundid.ldap.sdk.schema.MatchingRuleUseDefinition
-
Retrieves the description for this matching rule use, if available.
- getDescription() - Method in class com.unboundid.ldap.sdk.schema.NameFormDefinition
-
Retrieves the description for this name form, if available.
- getDescription() - Method in class com.unboundid.ldap.sdk.schema.ObjectClassDefinition
-
Retrieves the description for this object class, if available.
- getDescription() - Method in class com.unboundid.util.args.Argument
-
Retrieves the description for this argument.
- getDescription() - Method in class com.unboundid.util.args.SubCommand
-
Retrieves the description for this subcommand.
- getDescription() - Method in class com.unboundid.util.SASLMechanismInfo
-
Retrieves a description for the SASL mechanism.
- getDescription() - Method in class com.unboundid.util.SASLOption
-
Retrieves a description for this SASL option.
- getDiagnosticMessage() - Method in class com.unboundid.ldap.protocol.BindResponseProtocolOp
-
Retrieves the diagnostic message for this bind response, if any.
- getDiagnosticMessage() - Method in class com.unboundid.ldap.protocol.ExtendedResponseProtocolOp
-
Retrieves the diagnostic message for this extended response, if any.
- getDiagnosticMessage() - Method in class com.unboundid.ldap.protocol.GenericResponseProtocolOp
-
Retrieves the diagnostic message for this response, if any.
- getDiagnosticMessage() - Method in class com.unboundid.ldap.sdk.experimental.DraftChuLDAPLogSchema00Entry
-
Retrieves the diagnostic message for the operation represented by this
access log entry, if any.
- getDiagnosticMessage() - Method in exception com.unboundid.ldap.sdk.LDAPException
-
Retrieves the diagnostic message returned by the directory server.
- getDiagnosticMessage() - Method in class com.unboundid.ldap.sdk.LDAPResult
-
Retrieves the diagnostic message from the response, if available.
- getDiagnosticMessage() - Method in exception com.unboundid.ldap.sdk.LDAPRuntimeException
-
Retrieves the diagnostic message returned by the directory server.
- getDirectoryServer() - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServerTool
-
Retrieves the in-memory directory server instance that has been created by
this tool.
- getDisconnectCause() - Method in class com.unboundid.ldap.sdk.LDAPConnection
-
Retrieves the disconnect cause for this connection, which is an exception
or error that triggered the connection termination, if available.
- getDisconnectHandler() - Method in class com.unboundid.ldap.sdk.LDAPConnectionOptions
-
Retrieves the disconnect handler to use for associated connections.
- getDisconnectMessage() - Method in class com.unboundid.ldap.sdk.LDAPConnection
-
Retrieves the disconnect message for this connection, which may provide
additional information about the reason for the disconnect, if available.
- getDisconnectType() - Method in class com.unboundid.ldap.sdk.LDAPConnection
-
Retrieves the disconnect type for this connection, if available.
- getDITContentRule(String) - Method in class com.unboundid.ldap.sdk.schema.Schema
-
Retrieves the DIT content rule with the specified name or OID from the
server schema.
- getDITContentRules() - Method in class com.unboundid.ldap.sdk.schema.Schema
-
Retrieves the set of DIT content rule definitions contained in the server
schema.
- getDITStructureRuleByID(int) - Method in class com.unboundid.ldap.sdk.schema.Schema
-
Retrieves the DIT content rule with the specified rule ID from the server
schema.
- getDITStructureRuleByName(String) - Method in class com.unboundid.ldap.sdk.schema.Schema
-
Retrieves the DIT content rule with the specified name from the server
schema.
- getDITStructureRuleByNameForm(String) - Method in class com.unboundid.ldap.sdk.schema.Schema
-
Retrieves the DIT content rule associated with the specified name form from
the server schema.
- getDITStructureRules() - Method in class com.unboundid.ldap.sdk.schema.Schema
-
Retrieves the set of DIT structure rule definitions contained in the server
schema.
- getDN() - Method in class com.unboundid.ldap.protocol.AddRequestProtocolOp
-
Retrieves the target entry DN for this add request.
- getDN() - Method in class com.unboundid.ldap.protocol.CompareRequestProtocolOp
-
Retrieves the DN for this compare request.
- getDN() - Method in class com.unboundid.ldap.protocol.DeleteRequestProtocolOp
-
Retrieves the target entry DN for this delete request.
- getDN() - Method in class com.unboundid.ldap.protocol.ModifyDNRequestProtocolOp
-
Retrieves the target entry DN for this modify DN request.
- getDN() - Method in class com.unboundid.ldap.protocol.ModifyRequestProtocolOp
-
Retrieves the target entry DN for this modify request.
- getDN() - Method in class com.unboundid.ldap.protocol.SearchResultEntryProtocolOp
-
Retrieves the DN for this search result entry.
- getDN() - Method in class com.unboundid.ldap.sdk.AddRequest
-
Retrieves the DN for this add request.
- getDN() - Method in class com.unboundid.ldap.sdk.CompactEntry
-
Retrieves the DN for this entry.
- getDN() - Method in class com.unboundid.ldap.sdk.CompareRequest
-
Retrieves the DN of the entry in which the comparison is to be performed.
- getDN() - Method in class com.unboundid.ldap.sdk.DeleteRequest
-
Retrieves the DN of the entry to delete.
- getDN() - Method in class com.unboundid.ldap.sdk.Entry
-
Retrieves the DN for this entry.
- getDN() - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPEntry
-
Retrieves the distinguished name for this entry.
- getDN() - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPRebindAuth
-
Retrieves the DN to use when authenticating.
- getDN() - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPUrl
-
Retrieves the DN for this LDAP URL, if available.
- getDN() - Method in class com.unboundid.ldap.sdk.ModifyDNRequest
-
Retrieves the current DN of the entry to move/rename.
- getDN() - Method in class com.unboundid.ldap.sdk.ModifyRequest
-
Retrieves the DN of the entry to modify.
- getDN() - Method in interface com.unboundid.ldap.sdk.ReadOnlyAddRequest
-
Retrieves the DN for this add request.
- getDN() - Method in interface com.unboundid.ldap.sdk.ReadOnlyCompareRequest
-
Retrieves the DN of the entry in which the comparison is to be performed.
- getDN() - Method in interface com.unboundid.ldap.sdk.ReadOnlyDeleteRequest
-
Retrieves the DN of the entry to delete.
- getDN() - Method in interface com.unboundid.ldap.sdk.ReadOnlyModifyDNRequest
-
Retrieves the current DN of the entry to move/rename.
- getDN() - Method in interface com.unboundid.ldap.sdk.ReadOnlyModifyRequest
-
Retrieves the DN of the entry to modify.
- getDN() - Method in class com.unboundid.ldif.LDIFChangeRecord
-
Retrieves the DN for this LDIF change record.
- getDN() - Method in interface com.unboundid.ldif.LDIFRecord
-
Retrieves the string representation of the DN for this LDIF record.
- getDNArgument(String) - Method in class com.unboundid.util.args.ArgumentParser
-
Retrieves the DN argument with the specified identifier.
- getDNAttributes() - Method in class com.unboundid.ldap.sdk.Filter
-
Retrieves the dnAttributes flag for this extensible match filter.
- getDNField() - Method in class com.unboundid.ldap.sdk.persist.LDAPObjectHandler
-
Retrieves the field that will be used to hold the DN of the associated
entry, if defined.
- getDNForAuthzID(String) - Method in class com.unboundid.ldap.listener.InMemoryRequestHandler
-
Attempts to identify the DN of the user referenced by the provided
authorization ID string.
- getDNSRecordTypes() - Method in class com.unboundid.ldap.sdk.RoundRobinDNSServerSet
-
Retrieves an array of record types that will be requested if JNDI will be
used to interact with DNS.
- getDuplicateValueBehavior() - Method in class com.unboundid.ldif.LDIFReader
-
Retrieves the behavior that should be exhibited if the LDIF reader
encounters an entry with duplicate values.
- getDurationArgument(String) - Method in class com.unboundid.util.args.ArgumentParser
-
Retrieves the duration argument with the specified identifier.
- getEnabledSSLProtocols() - Static method in class com.unboundid.util.ssl.SSLUtil
-
Retrieves the set of SSL protocols that will be enabled for use, if
available, for SSL sockets created within the LDAP SDK.
- getEncodedValue() - Method in class com.unboundid.ldap.sdk.migrate.jndi.JNDIExtendedRequest
-
Retrieves the encoded value for this extended request (including the BER
type and length), if available.
- getEncodedValue() - Method in class com.unboundid.ldap.sdk.migrate.jndi.JNDIExtendedResponse
-
Retrieves the encoded value for this extended response (including the BER
type and length), if available.
- getEncoder() - Method in class com.unboundid.ldap.sdk.persist.FieldInfo
-
Retrieves the encoder that should be used for the associated field.
- getEncoder() - Method in class com.unboundid.ldap.sdk.persist.GetterInfo
-
Retrieves the encoder that should be used for the associated method.
- getEncoder() - Method in class com.unboundid.ldap.sdk.persist.SetterInfo
-
Retrieves the encoder that should be used for the associated method.
- getEntriesAsObjects(DN[], Class<T>, LDAPInterface) - Static method in class com.unboundid.ldap.sdk.persist.PersistUtils
-
Retrieves and decodes the indicated entries as objects of the specified
type.
- getEntriesExamined() - Method in class com.unboundid.ldap.sdk.schema.EntryValidator
-
Retrieves the total number of entries examined during processing.
- getEntriesMissingRDNValues() - Method in class com.unboundid.ldap.sdk.schema.EntryValidator
-
Retrieves the total number of entries examined that included an attribute
value in the RDN that was not present in the entry attributes.
- getEntriesMissingStructuralObjectClass() - Method in class com.unboundid.ldap.sdk.schema.EntryValidator
-
Retrieves the total number of entries examined which did not contain any
structural object class.
- getEntriesReturned() - Method in class com.unboundid.ldap.sdk.experimental.DraftChuLDAPLogSchema00SearchEntry
-
Retrieves the number of entries returned to the client in response to the
search request described by this search access log entry, if available.
- getEntriesWithMissingSuperiorObjectClasses() - Method in class com.unboundid.ldap.sdk.schema.EntryValidator
-
Retrieves the total number of entries examined which were missing one or
more superior object classes.
- getEntriesWithMultipleStructuralObjectClasses() - Method in class com.unboundid.ldap.sdk.schema.EntryValidator
-
Retrieves the total number of entries examined which contained more than
one structural object class.
- getEntriesWithoutAnyObjectClasses() - Method in class com.unboundid.ldap.sdk.schema.EntryValidator
-
Retrieves the total number of entries examined which did not contain any
object classes.
- getEntry(String) - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServer
-
Retrieves the entry with the specified DN.
- getEntry(String, String...) - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServer
-
Retrieves the entry with the specified DN.
- getEntry(String) - Method in class com.unboundid.ldap.listener.InMemoryRequestHandler
-
Retrieves a read-only representation the entry with the specified DN, if
it exists.
- getEntry(DN) - Method in class com.unboundid.ldap.listener.InMemoryRequestHandler
-
Retrieves a read-only representation the entry with the specified DN, if
it exists.
- getEntry(String) - Method in class com.unboundid.ldap.sdk.AbstractConnectionPool
-
Retrieves the entry with the specified DN using a connection from this
connection pool.
- getEntry(String, String...) - Method in class com.unboundid.ldap.sdk.AbstractConnectionPool
-
Retrieves the entry with the specified DN using a connection from this
connection pool.
- getEntry() - Method in class com.unboundid.ldap.sdk.controls.PostReadResponseControl
-
Retrieves a read-only copy of the entry returned by this post-read response
control.
- getEntry() - Method in class com.unboundid.ldap.sdk.controls.PreReadResponseControl
-
Retrieves a read-only copy of the entry returned by this post-read response
control.
- getEntry(String) - Method in class com.unboundid.ldap.sdk.LDAPConnection
-
Retrieves the entry with the specified DN.
- getEntry(String, String...) - Method in class com.unboundid.ldap.sdk.LDAPConnection
-
Retrieves the entry with the specified DN.
- getEntry(String) - Method in interface com.unboundid.ldap.sdk.LDAPInterface
-
Retrieves the entry with the specified DN.
- getEntry(String, String...) - Method in interface com.unboundid.ldap.sdk.LDAPInterface
-
Retrieves the entry with the specified DN.
- getEntry(String) - Method in class com.unboundid.ldap.sdk.LDAPReadWriteConnectionPool
-
Retrieves the entry with the specified DN using a read connection from this
connection pool.
- getEntry(String, String...) - Method in class com.unboundid.ldap.sdk.LDAPReadWriteConnectionPool
-
Retrieves the entry with the specified DN using a read connection from this
connection pool.
- getEntry(T) - Method in class com.unboundid.ldap.sdk.persist.LDAPObjectHandler
-
Retrieves a read-only copy of the entry that was used to initialize the
provided object, if available.
- getEntryAsObject(DN, Class<T>, LDAPInterface) - Static method in class com.unboundid.ldap.sdk.persist.PersistUtils
-
Retrieves the entry with the specified DN and decodes it as an object of
the specified type.
- getEntryCount() - Method in exception com.unboundid.ldap.sdk.LDAPSearchException
-
Retrieves the number of matching entries returned for the search operation
before this exception was thrown.
- getEntryCount() - Method in class com.unboundid.ldap.sdk.SearchResult
-
Retrieves the number of matching entries returned for the search operation.
- getEntryDN() - Method in class com.unboundid.ldap.sdk.GetEntryLDAPConnectionPoolHealthCheck
-
Retrieves the DN of the entry that will be retrieved when performing the
health checks.
- getEntryDN(T) - Method in class com.unboundid.ldap.sdk.persist.LDAPObjectHandler
-
Retrieves the DN of the entry in which the provided object is stored, if
available.
- getEntryField() - Method in class com.unboundid.ldap.sdk.persist.LDAPObjectHandler
-
Retrieves the field that will be used to hold a read-only copy of the entry
used to create the object instance, if defined.
- GetEntryLDAPConnectionPoolHealthCheck - Class in com.unboundid.ldap.sdk
-
This class provides an LDAP connection pool health check implementation that
may be used to check the health of the associated server by verifying that a
specified entry can be retrieved in an acceptable period of time.
- GetEntryLDAPConnectionPoolHealthCheck(String, long, boolean, boolean, boolean, boolean, boolean) - Constructor for class com.unboundid.ldap.sdk.GetEntryLDAPConnectionPoolHealthCheck
-
Creates a new instance of this get entry LDAP connection pool health check.
- getEntryMap() - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServerSnapshot
-
Retrieves an unmodifiable map of all entries defined in the server at the
time the snapshot was created.
- getEntryToAdd() - Method in class com.unboundid.ldif.LDIFAddChangeRecord
-
Retrieves the entry that would be created by this add change record.
- getEntryUUID() - Method in class com.unboundid.ldap.sdk.controls.ContentSyncStateControl
-
Retrieves the entryUUID for the associated search result entry or
reference.
- getEntryUUIDs() - Method in class com.unboundid.ldap.sdk.controls.ContentSyncInfoIntermediateResponse
-
Retrieves a list of the entryUUID values for the entries referenced in this
message.
- getEntryValidator() - Method in class com.unboundid.ldap.sdk.examples.ValidateLDIF
-
- getEqualityIndexAttributes() - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServerConfig
-
Retrieves a list containing the names or OIDs of the attribute types for
which to maintain an equality index to improve the performance of certain
kinds of searches.
- getEqualityIndexAttributes() - Method in class com.unboundid.ldap.listener.ReadOnlyInMemoryDirectoryServerConfig
-
Retrieves a list containing the names or OIDs of the attribute types for
which to maintain an equality index to improve the performance of certain
kinds of searches.
- getEqualityMatchingRule() - Method in class com.unboundid.ldap.sdk.schema.AttributeTypeDefinition
-
Retrieves the name or OID of the equality matching rule for this attribute
type, if available.
- getEqualityMatchingRule(Schema) - Method in class com.unboundid.ldap.sdk.schema.AttributeTypeDefinition
-
Retrieves the name or OID of the equality matching rule for this attribute
type, examining superior attribute types if necessary.
- getEqualityMatchingRuleName() - Method in class com.unboundid.ldap.matchingrules.BooleanMatchingRule
-
Retrieves the name for this matching rule when used to perform equality
matching, if appropriate.
- getEqualityMatchingRuleName() - Method in class com.unboundid.ldap.matchingrules.CaseExactStringMatchingRule
-
Retrieves the name for this matching rule when used to perform equality
matching, if appropriate.
- getEqualityMatchingRuleName() - Method in class com.unboundid.ldap.matchingrules.CaseIgnoreListMatchingRule
-
Retrieves the name for this matching rule when used to perform equality
matching, if appropriate.
- getEqualityMatchingRuleName() - Method in class com.unboundid.ldap.matchingrules.CaseIgnoreStringMatchingRule
-
Retrieves the name for this matching rule when used to perform equality
matching, if appropriate.
- getEqualityMatchingRuleName() - Method in class com.unboundid.ldap.matchingrules.DistinguishedNameMatchingRule
-
Retrieves the name for this matching rule when used to perform equality
matching, if appropriate.
- getEqualityMatchingRuleName() - Method in class com.unboundid.ldap.matchingrules.GeneralizedTimeMatchingRule
-
Retrieves the name for this matching rule when used to perform equality
matching, if appropriate.
- getEqualityMatchingRuleName() - Method in class com.unboundid.ldap.matchingrules.IntegerMatchingRule
-
Retrieves the name for this matching rule when used to perform equality
matching, if appropriate.
- getEqualityMatchingRuleName() - Method in class com.unboundid.ldap.matchingrules.MatchingRule
-
Retrieves the name for this matching rule when used to perform equality
matching, if appropriate.
- getEqualityMatchingRuleName() - Method in class com.unboundid.ldap.matchingrules.NumericStringMatchingRule
-
Retrieves the name for this matching rule when used to perform equality
matching, if appropriate.
- getEqualityMatchingRuleName() - Method in class com.unboundid.ldap.matchingrules.OctetStringMatchingRule
-
Retrieves the name for this matching rule when used to perform equality
matching, if appropriate.
- getEqualityMatchingRuleName() - Method in class com.unboundid.ldap.matchingrules.TelephoneNumberMatchingRule
-
Retrieves the name for this matching rule when used to perform equality
matching, if appropriate.
- getEqualityMatchingRuleNameOrOID() - Method in class com.unboundid.ldap.matchingrules.MatchingRule
-
Retrieves the name for this matching rule when used to perform equality
matching if defined, or the OID if no name is available.
- getEqualityMatchingRuleOID() - Method in class com.unboundid.ldap.matchingrules.BooleanMatchingRule
-
Retrieves the OID for this matching rule when used to perform equality
matching, if appropriate.
- getEqualityMatchingRuleOID() - Method in class com.unboundid.ldap.matchingrules.CaseExactStringMatchingRule
-
Retrieves the OID for this matching rule when used to perform equality
matching, if appropriate.
- getEqualityMatchingRuleOID() - Method in class com.unboundid.ldap.matchingrules.CaseIgnoreListMatchingRule
-
Retrieves the OID for this matching rule when used to perform equality
matching, if appropriate.
- getEqualityMatchingRuleOID() - Method in class com.unboundid.ldap.matchingrules.CaseIgnoreStringMatchingRule
-
Retrieves the OID for this matching rule when used to perform equality
matching, if appropriate.
- getEqualityMatchingRuleOID() - Method in class com.unboundid.ldap.matchingrules.DistinguishedNameMatchingRule
-
Retrieves the OID for this matching rule when used to perform equality
matching, if appropriate.
- getEqualityMatchingRuleOID() - Method in class com.unboundid.ldap.matchingrules.GeneralizedTimeMatchingRule
-
Retrieves the OID for this matching rule when used to perform equality
matching, if appropriate.
- getEqualityMatchingRuleOID() - Method in class com.unboundid.ldap.matchingrules.IntegerMatchingRule
-
Retrieves the OID for this matching rule when used to perform equality
matching, if appropriate.
- getEqualityMatchingRuleOID() - Method in class com.unboundid.ldap.matchingrules.MatchingRule
-
Retrieves the OID for this matching rule when used to perform equality
matching, if appropriate.
- getEqualityMatchingRuleOID() - Method in class com.unboundid.ldap.matchingrules.NumericStringMatchingRule
-
Retrieves the OID for this matching rule when used to perform equality
matching, if appropriate.
- getEqualityMatchingRuleOID() - Method in class com.unboundid.ldap.matchingrules.OctetStringMatchingRule
-
Retrieves the OID for this matching rule when used to perform equality
matching, if appropriate.
- getEqualityMatchingRuleOID() - Method in class com.unboundid.ldap.matchingrules.TelephoneNumberMatchingRule
-
Retrieves the OID for this matching rule when used to perform equality
matching, if appropriate.
- getErr() - Method in class com.unboundid.util.CommandLineTool
-
Retrieves the print stream that will be used for standard error.
- getErrorMessage() - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPResponse
-
Retrieves the error message for this LDAP response, if available.
- getErrorType() - Method in class com.unboundid.ldap.sdk.experimental.DraftBeheraLDAPPasswordPolicy10ResponseControl
-
Retrieves the error type for this password policy response control, if
available.
- getExampleUsages() - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServerTool
-
Retrieves a set of information that may be used to generate example usage
information.
- getExampleUsages() - Method in class com.unboundid.ldap.sdk.examples.AuthRate
-
Retrieves a set of information that may be used to generate example usage
information.
- getExampleUsages() - Method in class com.unboundid.ldap.sdk.examples.Base64Tool
-
Retrieves a set of information that may be used to generate example usage
information.
- getExampleUsages() - Method in class com.unboundid.ldap.sdk.examples.IdentifyReferencesToMissingEntries
-
Retrieves a set of information that may be used to generate example usage
information.
- getExampleUsages() - Method in class com.unboundid.ldap.sdk.examples.IdentifyUniqueAttributeConflicts
-
Retrieves a set of information that may be used to generate example usage
information.
- getExampleUsages() - Method in class com.unboundid.ldap.sdk.examples.LDAPCompare
-
Retrieves a set of information that may be used to generate example usage
information.
- getExampleUsages() - Method in class com.unboundid.ldap.sdk.examples.LDAPDebugger
-
Retrieves a set of information that may be used to generate example usage
information.
- getExampleUsages() - Method in class com.unboundid.ldap.sdk.examples.LDAPModify
-
Retrieves a set of information that may be used to generate example usage
information.
- getExampleUsages() - Method in class com.unboundid.ldap.sdk.examples.LDAPSearch
-
Retrieves a set of information that may be used to generate example usage
information.
- getExampleUsages() - Method in class com.unboundid.ldap.sdk.examples.ModRate
-
Retrieves a set of information that may be used to generate example usage
information.
- getExampleUsages() - Method in class com.unboundid.ldap.sdk.examples.SearchAndModRate
-
Retrieves a set of information that may be used to generate example usage
information.
- getExampleUsages() - Method in class com.unboundid.ldap.sdk.examples.SearchRate
-
Retrieves a set of information that may be used to generate example usage
information.
- getExampleUsages() - Method in class com.unboundid.ldap.sdk.examples.ValidateLDIF
-
Retrieves a set of information that may be used to generate example usage
information.
- getExampleUsages() - Method in class com.unboundid.ldap.sdk.persist.GenerateSchemaFromSource
-
Retrieves a set of information that may be used to generate example usage
information.
- getExampleUsages() - Method in class com.unboundid.ldap.sdk.persist.GenerateSourceFromSchema
-
Retrieves a set of information that may be used to generate example usage
information.
- getExampleUsages() - Method in class com.unboundid.ldap.sdk.transformations.TransformLDIF
-
Retrieves a set of information that may be used to generate example usage
information.
- getExampleUsages() - Method in class com.unboundid.util.args.SubCommand
-
Retrieves a set of information that may be used to generate example usage
information when the tool is run with this subcommand.
- getExampleUsages() - Method in class com.unboundid.util.CommandLineTool
-
Retrieves a set of information that may be used to generate example usage
information.
- getExceptionHandler() - Method in class com.unboundid.ldap.listener.LDAPListenerConfig
-
Retrieves the exception handler that should be notified of any exceptions
caught while attempting to accept or interact with a client connection.
- getExceptionMessage() - Method in exception com.unboundid.ldap.sdk.LDAPException
-
Retrieves a string representation of this exception suitable for use in
messages.
- getExceptionMessage() - Method in exception com.unboundid.ldap.sdk.LDAPRuntimeException
-
Retrieves a string representation of this exception suitable for use in
messages.
- getExceptionMessage() - Method in exception com.unboundid.ldif.LDIFException
-
Retrieves a string representation of this exception suitable for use in
messages.
- getExceptionMessage() - Method in exception com.unboundid.util.LDAPSDKException
-
Retrieves a string representation of this exception suitable for use in
messages.
- getExceptionMessage() - Method in exception com.unboundid.util.LDAPSDKRuntimeException
-
Retrieves a string representation of this exception suitable for use in
messages.
- getExceptionMessage(Throwable) - Static method in class com.unboundid.util.StaticUtils
-
Retrieves a string representation of the provided Throwable
object
suitable for use in a message.
- getExclusiveArgumentSets() - Method in class com.unboundid.util.args.ArgumentParser
-
Retrieves the list of exclusive argument sets for this argument parser.
- getExtendedOperationHandlerName() - Method in class com.unboundid.ldap.listener.InMemoryExtendedOperationHandler
-
Retrieves the name that should be used for this extended operation handler.
- getExtendedOperationHandlerName() - Method in class com.unboundid.ldap.listener.PasswordModifyExtendedOperationHandler
-
Retrieves the name that should be used for this extended operation handler.
- getExtendedOperationHandlerName() - Method in class com.unboundid.ldap.listener.TransactionExtendedOperationHandler
-
Retrieves the name that should be used for this extended operation handler.
- getExtendedOperationHandlerName() - Method in class com.unboundid.ldap.listener.WhoAmIExtendedOperationHandler
-
Retrieves the name that should be used for this extended operation handler.
- getExtendedOperationHandlers() - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServerConfig
-
Retrieves a list of the extended operation handlers that may be used to
process extended operations in the server.
- getExtendedOperationHandlers() - Method in class com.unboundid.ldap.listener.ReadOnlyInMemoryDirectoryServerConfig
-
Retrieves a list of the extended operation handlers that may be used to
process extended operations in the server.
- getExtendedRequestName() - Method in class com.unboundid.ldap.sdk.ExtendedRequest
-
Retrieves the user-friendly name for the extended request, if available.
- getExtendedRequestName() - Method in class com.unboundid.ldap.sdk.extensions.CancelExtendedRequest
-
Retrieves the user-friendly name for the extended request, if available.
- getExtendedRequestName() - Method in class com.unboundid.ldap.sdk.extensions.EndTransactionExtendedRequest
-
Retrieves the user-friendly name for the extended request, if available.
- getExtendedRequestName() - Method in class com.unboundid.ldap.sdk.extensions.PasswordModifyExtendedRequest
-
Retrieves the user-friendly name for the extended request, if available.
- getExtendedRequestName() - Method in class com.unboundid.ldap.sdk.extensions.StartTLSExtendedRequest
-
Retrieves the user-friendly name for the extended request, if available.
- getExtendedRequestName() - Method in class com.unboundid.ldap.sdk.extensions.StartTransactionExtendedRequest
-
Retrieves the user-friendly name for the extended request, if available.
- getExtendedRequestName() - Method in class com.unboundid.ldap.sdk.extensions.WhoAmIExtendedRequest
-
Retrieves the user-friendly name for the extended request, if available.
- getExtendedRequestProtocolOp() - Method in class com.unboundid.ldap.protocol.LDAPMessage
-
Retrieves the extended request protocol op from this LDAP message.
- getExtendedResponseProtocolOp() - Method in class com.unboundid.ldap.protocol.LDAPMessage
-
Retrieves the extended response protocol op from this LDAP message.
- getExtendedResult() - Method in exception com.unboundid.ldap.sdk.LDAPExtendedOperationException
-
Retrieves the extended result that was returned by the server.
- getExtendedResultName() - Method in class com.unboundid.ldap.sdk.ExtendedResult
-
Retrieves the user-friendly name for the extended result, if available.
- getExtendedResultName() - Method in class com.unboundid.ldap.sdk.extensions.AbortedTransactionExtendedResult
-
Retrieves the user-friendly name for the extended result, if available.
- getExtendedResultName() - Method in class com.unboundid.ldap.sdk.extensions.EndTransactionExtendedResult
-
Retrieves the user-friendly name for the extended result, if available.
- getExtendedResultName() - Method in class com.unboundid.ldap.sdk.extensions.NoticeOfDisconnectionExtendedResult
-
Retrieves the user-friendly name for the extended result, if available.
- getExtendedResultName() - Method in class com.unboundid.ldap.sdk.extensions.PasswordModifyExtendedResult
-
Retrieves the user-friendly name for the extended result, if available.
- getExtendedResultName() - Method in class com.unboundid.ldap.sdk.extensions.StartTransactionExtendedResult
-
Retrieves the user-friendly name for the extended result, if available.
- getExtendedResultName() - Method in class com.unboundid.ldap.sdk.extensions.WhoAmIExtendedResult
-
Retrieves the user-friendly name for the extended result, if available.
- getExtensions() - Method in class com.unboundid.ldap.sdk.schema.AttributeSyntaxDefinition
-
Retrieves the set of extensions for this matching rule use.
- getExtensions() - Method in class com.unboundid.ldap.sdk.schema.AttributeTypeDefinition
-
Retrieves the set of extensions for this attribute type.
- getExtensions() - Method in class com.unboundid.ldap.sdk.schema.DITContentRuleDefinition
-
Retrieves the set of extensions for this DIT content rule.
- getExtensions() - Method in class com.unboundid.ldap.sdk.schema.DITStructureRuleDefinition
-
Retrieves the set of extensions for this DIT structure rule.
- getExtensions() - Method in class com.unboundid.ldap.sdk.schema.MatchingRuleDefinition
-
Retrieves the set of extensions for this matching rule.
- getExtensions() - Method in class com.unboundid.ldap.sdk.schema.MatchingRuleUseDefinition
-
Retrieves the set of extensions for this matching rule use.
- getExtensions() - Method in class com.unboundid.ldap.sdk.schema.NameFormDefinition
-
Retrieves the set of extensions for this name form.
- getExtensions() - Method in class com.unboundid.ldap.sdk.schema.ObjectClassDefinition
-
Retrieves the set of extensions for this object class.
- getFailedOpMessageID() - Method in class com.unboundid.ldap.sdk.extensions.EndTransactionExtendedResult
-
Retrieves the message ID of the operation that caused the transaction
processing to fail, if applicable.
- getField() - Method in class com.unboundid.ldap.sdk.persist.FieldInfo
-
Retrieves the field with which this object is associated.
- getField(String) - Method in class com.unboundid.util.json.JSONObject
-
Retrieves the value for the specified field.
- getFields() - Method in class com.unboundid.ldap.sdk.persist.LDAPObjectHandler
-
Retrieves a map of all fields in the class that should be persisted as LDAP
attributes.
- getFields() - Method in class com.unboundid.util.json.JSONObject
-
Retrieves a map of the fields contained in this JSON object.
- getFileArgument(String) - Method in class com.unboundid.util.args.ArgumentParser
-
Retrieves the file argument with the specified identifier.
- getFileBytes() - Method in class com.unboundid.util.args.FileArgument
-
Reads the contents of the file specified as the value to this argument.
- getFileLines() - Method in class com.unboundid.util.args.FileArgument
-
Reads the contents of the file specified as the value to this argument and
retrieves a list of the lines contained in it.
- getFilter() - Method in class com.unboundid.ldap.protocol.SearchRequestProtocolOp
-
Retrieves the filter for this search request.
- getFilter() - Method in class com.unboundid.ldap.sdk.controls.AssertionRequestControl
-
Retrieves the filter for this assertion control.
- getFilter() - Method in class com.unboundid.ldap.sdk.experimental.DraftChuLDAPLogSchema00SearchEntry
-
Retrieves the filter for the search request described by this search access
log entry, if available.
- getFilter() - Method in class com.unboundid.ldap.sdk.LDAPURL
-
Retrieves the filter for this LDAP URL.
- getFilter() - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPUrl
-
Retrieves the filter for this LDAP URL.
- getFilter() - Method in interface com.unboundid.ldap.sdk.ReadOnlySearchRequest
-
Retrieves the filter that should be used to identify matching entries.
- getFilter() - Method in class com.unboundid.ldap.sdk.SearchRequest
-
Retrieves the filter that should be used to identify matching entries.
- getFilterArgument(String) - Method in class com.unboundid.util.args.ArgumentParser
-
Retrieves the filter argument with the specified identifier.
- getFilters() - Method in class com.unboundid.ldap.sdk.controls.MatchedValuesRequestControl
-
Retrieves the set of filters for this matched values request control.
- getFilterType() - Method in class com.unboundid.ldap.sdk.Filter
-
Retrieves the filter type for this filter.
- getFilterUsage() - Method in class com.unboundid.ldap.sdk.persist.FieldInfo
-
Retrieves the filter usage for the associated field.
- getFilterUsage() - Method in class com.unboundid.ldap.sdk.persist.GetterInfo
-
Retrieves the filter usage for the associated method.
- getFirst() - Method in class com.unboundid.util.ObjectPair
-
Retrieves the first object in this pair.
- getFirstChangeNumber() - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServerSnapshot
-
Retrieves the first change number for the server at the time the snapshot
was created.
- getFirstChangeNumber() - Method in class com.unboundid.ldap.sdk.RootDSE
-
Retrieves the change number for the first entry contained in the LDAP
changelog, if available.
- getFlags() - Method in class com.unboundid.ldap.sdk.experimental.ActiveDirectoryDirSyncControl
-
Retrieves the value of the flags that should be used for DirSync operation.
- getFormerAttributes() - Method in class com.unboundid.ldap.sdk.experimental.DraftChuLDAPLogSchema00ModifyEntry
-
Retrieves a list of former versions of modified attributes described by
this modify access log entry, if available.
- getGeneratedPassword() - Method in class com.unboundid.ldap.sdk.extensions.PasswordModifyExtendedResult
-
Retrieves the string representation of the generated password contained in
this extended result, if available.
- getGeneratedPasswordBytes() - Method in class com.unboundid.ldap.sdk.extensions.PasswordModifyExtendedResult
-
Retrieves the binary representation of the generated password contained in
this extended result, if available.
- getGeneratedPropertiesFile() - Method in class com.unboundid.util.args.ArgumentParser
-
Indicates whether this argument parser was used to generate a properties
file.
- getGenerateSampleVariableRateFileDescription(String) - Static method in class com.unboundid.util.RateAdjustor
-
Retrieves a string that may be used as the description of the argument that
generates a sample variable rate data file that serves as documentation of
the variable rate data format.
- getGetters() - Method in class com.unboundid.ldap.sdk.persist.LDAPObjectHandler
-
Retrieves a map of all getter methods in the class whose values should be
persisted as LDAP attributes.
- getHeaderLines(boolean) - Method in class com.unboundid.util.ColumnFormatter
-
Obtains the lines that should comprise the column headers.
- getHealthCheck() - Method in class com.unboundid.ldap.sdk.AbstractConnectionPool
-
Retrieves the health check implementation for this connection pool.
- getHealthCheck() - Method in class com.unboundid.ldap.sdk.LDAPConnectionPool
-
Retrieves the health check implementation for this connection pool.
- getHealthCheck() - Method in class com.unboundid.ldap.sdk.LDAPThreadLocalConnectionPool
-
Retrieves the health check implementation for this connection pool.
- getHealthCheckIntervalMillis() - Method in class com.unboundid.ldap.sdk.AbstractConnectionPool
-
Retrieves the length of time in milliseconds between periodic background
health checks against the available connections in this pool.
- getHealthCheckIntervalMillis() - Method in class com.unboundid.ldap.sdk.LDAPConnectionPool
-
Retrieves the length of time in milliseconds between periodic background
health checks against the available connections in this pool.
- getHealthCheckIntervalMillis() - Method in class com.unboundid.ldap.sdk.LDAPThreadLocalConnectionPool
-
Retrieves the length of time in milliseconds between periodic background
health checks against the available connections in this pool.
- getHopLimit() - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPConstraints
-
Retrieves the maximum number of hops to take when attempting to follow a
referral.
- getHost() - Method in class com.unboundid.ldap.sdk.LDAPURL
-
Retrieves the host for this LDAP URL.
- getHost() - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPConnection
-
Retrieves the address to which the connection is established.
- getHost() - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPUrl
-
Retrieves the address for this LDAP URL, if available.
- getHostname() - Method in class com.unboundid.ldap.sdk.RoundRobinDNSServerSet
-
Retrieves the hostname to be resolved.
- getHostPort() - Method in class com.unboundid.ldap.sdk.LDAPConnection
-
Retrieves a string representation of the host and port for the server to
to which the last connection attempt was made.
- getID() - Method in class com.unboundid.ldap.sdk.migrate.jndi.JNDIExtendedRequest
-
Retrieves the object identifier for this extended request.
- getID() - Method in class com.unboundid.ldap.sdk.migrate.jndi.JNDIExtendedResponse
-
Retrieves the object identifier for this extended response, if available.
- getID() - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPControl
-
Retrieves the OID for this control.
- getID() - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPExtendedOperation
-
Retrieves the OID for this LDAP extended operation.
- getID() - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPExtendedResponse
-
Retrieves the OID for this LDAP extended response, if any.
- getIdentifierString() - Method in class com.unboundid.util.args.Argument
-
Retrieves a string that may be used to identify this argument.
- getIDToAbandon() - Method in class com.unboundid.ldap.protocol.AbandonRequestProtocolOp
-
Retrieves the message ID of the operation to abandon.
- getIDToAbandon() - Method in class com.unboundid.ldap.sdk.experimental.DraftChuLDAPLogSchema00AbandonEntry
-
Retrieves the target message ID (i.e., the message ID of the operation to
abandon) for the abandon request described by this abandon access log
entry.
- getIgnoreSyntaxViolationsAttributeTypes() - Method in class com.unboundid.ldap.sdk.schema.EntryValidator
-
Retrieves the set of attribute types for which syntax violations should be
ignored.
- getInitialPosition() - Method in class com.unboundid.util.FixedArrayOutputStream
-
Retrieves the initial position provided when this output stream was
created.
- getInstance() - Static method in class com.unboundid.ldap.matchingrules.BooleanMatchingRule
-
Retrieves a singleton instance of this matching rule.
- getInstance() - Static method in class com.unboundid.ldap.matchingrules.CaseExactStringMatchingRule
-
Retrieves a singleton instance of this matching rule.
- getInstance() - Static method in class com.unboundid.ldap.matchingrules.CaseIgnoreListMatchingRule
-
Retrieves a singleton instance of this matching rule.
- getInstance() - Static method in class com.unboundid.ldap.matchingrules.CaseIgnoreStringMatchingRule
-
Retrieves a singleton instance of this matching rule.
- getInstance() - Static method in class com.unboundid.ldap.matchingrules.DistinguishedNameMatchingRule
-
Retrieves a singleton instance of this matching rule.
- getInstance() - Static method in class com.unboundid.ldap.matchingrules.GeneralizedTimeMatchingRule
-
Retrieves a singleton instance of this matching rule.
- getInstance() - Static method in class com.unboundid.ldap.matchingrules.IntegerMatchingRule
-
Retrieves a singleton instance of this matching rule.
- getInstance() - Static method in class com.unboundid.ldap.matchingrules.NumericStringMatchingRule
-
Retrieves a singleton instance of this matching rule.
- getInstance() - Static method in class com.unboundid.ldap.matchingrules.OctetStringMatchingRule
-
Retrieves a singleton instance of this matching rule.
- getInstance() - Static method in class com.unboundid.ldap.matchingrules.TelephoneNumberMatchingRule
-
Retrieves a singleton instance of this matching rule.
- getInstance() - Static method in class com.unboundid.ldap.sdk.persist.DefaultOIDAllocator
-
Retrieves the singleton instance of this OID allocator.
- getInstance(Class<T>) - Static method in class com.unboundid.ldap.sdk.persist.LDAPPersister
-
Retrieves an LDAPPersister
instance for use with objects of the
specified type.
- getInstance() - Static method in class com.unboundid.util.NullOutputStream
-
Retrieves an instance of this null output stream.
- getInstance() - Static method in class com.unboundid.util.ssl.TrustAllSSLSocketVerifier
-
Retrieves a singleton instance of this SSL socket verifier.
- getIntegerArgument(String) - Method in class com.unboundid.util.args.ArgumentParser
-
Retrieves the integer argument with the specified identifier.
- getIntermediateResponse() - Method in interface com.unboundid.ldap.listener.interceptor.InMemoryInterceptedIntermediateResponse
-
Retrieves the intermediate response to be returned to the client.
- getIntermediateResponseListener() - Method in class com.unboundid.ldap.sdk.LDAPRequest
-
Retrieves the intermediate response listener for this request, if any.
- getIntermediateResponseName() - Method in class com.unboundid.ldap.sdk.controls.ContentSyncInfoIntermediateResponse
-
Retrieves the user-friendly name for the intermediate response, if
available.
- getIntermediateResponseName() - Method in class com.unboundid.ldap.sdk.IntermediateResponse
-
Retrieves the user-friendly name for the intermediate response, if
available.
- getIntermediateResponseProtocolOp() - Method in class com.unboundid.ldap.protocol.LDAPMessage
-
Retrieves the intermediate response protocol op from this LDAP message.
- getInvalidEntries() - Method in class com.unboundid.ldap.sdk.schema.EntryValidator
-
Retrieves the total number of invalid entries encountered during
processing.
- getInvalidEntrySummary(boolean) - Method in class com.unboundid.ldap.sdk.schema.EntryValidator
-
Retrieves a list of messages providing a summary of the invalid entries
processed by this class.
- getIsInitiator() - Method in class com.unboundid.ldap.sdk.GSSAPIBindRequest
-
Indicates whether the client should be configured so that it explicitly
indicates whether it is the initiator or the acceptor.
- getIsInitiator() - Method in class com.unboundid.ldap.sdk.GSSAPIBindRequestProperties
-
Indicates whether the client should be configured so that it explicitly
indicates whether it is the initiator or the acceptor.
- getItems(ASN1OctetString) - Static method in class com.unboundid.ldap.matchingrules.CaseIgnoreListMatchingRule
-
Retrieves a list of the items contained in the provided value.
- getItems(String) - Static method in class com.unboundid.ldap.matchingrules.CaseIgnoreListMatchingRule
-
Retrieves a list of the items contained in the provided value.
- getJAASClientName() - Method in class com.unboundid.ldap.sdk.GSSAPIBindRequestProperties
-
Retrieves the name that will be used to identify this client in the JAAS
framework.
- getJNDIProperties() - Method in class com.unboundid.ldap.sdk.DNSSRVRecordServerSet
-
Retrieves an unmodifiable map of properties that will be used to initialize
the JNDI context used to interact with DNS.
- getJNDIProperties() - Method in class com.unboundid.ldap.sdk.RoundRobinDNSServerSet
-
Retrieves an unmodifiable map of properties that will be used to initialize
the JNDI context used to interact with DNS.
- getKDCAddress() - Method in class com.unboundid.ldap.sdk.GSSAPIBindRequest
-
Retrieves the address of the Kerberos key distribution center.
- getKDCAddress() - Method in class com.unboundid.ldap.sdk.GSSAPIBindRequestProperties
-
Retrieves the address to use for the Kerberos key distribution center,
if defined.
- getKeyManagers() - Method in class com.unboundid.util.ssl.SSLUtil
-
Retrieves the set of key managers configured for use by this class, if any.
- getKeyStoreFile() - Method in class com.unboundid.util.ssl.KeyStoreKeyManager
-
Retrieves the path to the key store file to use.
- getKeyStoreFormat() - Method in class com.unboundid.util.ssl.KeyStoreKeyManager
-
Retrieves the name of the key store file format.
- getKeyTabPath() - Method in class com.unboundid.ldap.sdk.GSSAPIBindRequest
-
Retrieves the path to the keytab file from which to obtain the user
credentials.
- getKeyTabPath() - Method in class com.unboundid.ldap.sdk.GSSAPIBindRequestProperties
-
Retrieves the path to the keytab file from which to obtain the user
credentials.
- getLabelLines() - Method in class com.unboundid.util.FormattableColumn
-
Retrieves the lines to use as the label for this column.
- getLangSubtype() - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPAttribute
-
Retrieves the language subtype (i.e., the attribute option which begins
with "lang-") for this attribute, if present.
- getLastBindRequest() - Method in class com.unboundid.ldap.sdk.LDAPConnection
-
Retrieves the last successful bind request processed on this connection.
- getLastChangeNumber() - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServerSnapshot
-
Retrieves the last change number for the server at the time the snapshot
was created.
- getLastChangeNumber() - Method in class com.unboundid.ldap.sdk.RootDSE
-
Retrieves the change number for the last entry contained in the LDAP
changelog, if available.
- getLastCommunicationTime() - Method in class com.unboundid.ldap.sdk.LDAPConnection
-
Retrieves the time that this connection was last used to send or receive an
LDAP message.
- getLastMessageID() - Method in class com.unboundid.ldap.sdk.AddRequest
-
Retrieves the message ID for the last LDAP message sent using this request.
- getLastMessageID() - Method in class com.unboundid.ldap.sdk.CompareRequest
-
Retrieves the message ID for the last LDAP message sent using this request.
- getLastMessageID() - Method in class com.unboundid.ldap.sdk.CRAMMD5BindRequest
-
Retrieves the message ID for the last LDAP message sent using this request.
- getLastMessageID() - Method in class com.unboundid.ldap.sdk.DeleteRequest
-
Retrieves the message ID for the last LDAP message sent using this request.
- getLastMessageID() - Method in class com.unboundid.ldap.sdk.DIGESTMD5BindRequest
-
Retrieves the message ID for the last LDAP message sent using this request.
- getLastMessageID() - Method in class com.unboundid.ldap.sdk.ExtendedRequest
-
Retrieves the message ID for the last LDAP message sent using this request.
- getLastMessageID() - Method in class com.unboundid.ldap.sdk.EXTERNALBindRequest
-
Retrieves the message ID for the last LDAP message sent using this request.
- getLastMessageID() - Method in class com.unboundid.ldap.sdk.GSSAPIBindRequest
-
Retrieves the message ID for the last LDAP message sent using this request.
- getLastMessageID() - Method in class com.unboundid.ldap.sdk.LDAPRequest
-
Retrieves the message ID for the last LDAP message sent using this request.
- getLastMessageID() - Method in class com.unboundid.ldap.sdk.ModifyDNRequest
-
Retrieves the message ID for the last LDAP message sent using this request.
- getLastMessageID() - Method in class com.unboundid.ldap.sdk.ModifyRequest
-
Retrieves the message ID for the last LDAP message sent using this request.
- getLastMessageID() - Method in class com.unboundid.ldap.sdk.SASLBindRequest
-
Retrieves the message ID for the last LDAP message sent using this request.
- getLastMessageID() - Method in class com.unboundid.ldap.sdk.SearchRequest
-
Retrieves the message ID for the last LDAP message sent using this request.
- getLastMessageID() - Method in class com.unboundid.ldap.sdk.SimpleBindRequest
-
Retrieves the message ID for the last LDAP message sent using this request.
- getLastPurgedChangeNumber() - Method in class com.unboundid.ldap.sdk.RootDSE
-
Retrieves the change number for the last entry purged from the LDAP
changelog, if available.
- getLastUsedSocketFactory() - Method in class com.unboundid.ldap.sdk.LDAPConnection
-
Retrieves the socket factory that was used when creating the socket for the
last connection attempt (whether successful or unsuccessful) for this LDAP
connection.
- getLazilyLoadedAttributes() - Method in class com.unboundid.ldap.sdk.persist.LDAPObjectHandler
-
Retrieves the names of the attributes that should be lazily loaded for
objects of this type.
- getLDAPDebugLogHandler() - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServerConfig
-
Retrieves the log handler that should be used to record detailed messages
about LDAP communication to and from the server, which may be useful for
debugging purposes.
- getLDAPErrorMessage() - Method in exception com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPException
-
Retrieves the error message received from the server, if available.
- getLDAPException() - Method in exception com.unboundid.ldap.sdk.LDAPRuntimeException
-
Retrieves the LDAPException
object wrapped by this runtime
exception.
- getLDAPObjectAnnotation() - Method in class com.unboundid.ldap.sdk.persist.LDAPObjectHandler
-
Retrieves the
LDAPObject
annotation for the associated class.
- getLDAPObjectAnnotation() - Method in class com.unboundid.ldap.sdk.persist.LDAPPersister
-
Retrieves the
LDAPObject
annotation of the class used for objects
of the associated type.
- getLDAPResult() - Method in class com.unboundid.ldap.sdk.BasicAsyncResultListener
-
Retrieves the result that has been received for the associated asynchronous
operation, if it has been received.
- getLDAPResultCode() - Method in exception com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPException
-
Retrieves the result code for this LDAP exception.
- getLength() - Method in class com.unboundid.asn1.ASN1StreamReaderSequence
-
Retrieves the number of bytes contained in the encoded representations of
all the embedded values.
- getLength() - Method in class com.unboundid.asn1.ASN1StreamReaderSet
-
Retrieves the number of bytes contained in the encoded representations of
all the embedded values.
- getLength() - Method in class com.unboundid.util.FixedArrayOutputStream
-
Retrieves the maximum number of bytes that may be written to this output
stream.
- getLineNumber() - Method in exception com.unboundid.ldif.LDIFException
-
Retrieves the line number on which the problem occurred.
- getLingerTimeoutSeconds() - Method in class com.unboundid.ldap.listener.LDAPListenerConfig
-
Retrieves the timeout in seconds that should be used if the SO_LINGER
socket option is enabled.
- getLingerTimeoutSeconds() - Method in class com.unboundid.ldap.sdk.LDAPConnectionOptions
-
Retrieves the linger timeout in seconds that will be used if the SO_LINGER
socket option is enabled.
- getListenAddress() - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServer
-
Retrieves the configured listen address for the first active listener, if
defined.
- getListenAddress(String) - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServer
-
Retrieves the configured listen address for the specified listener, if
defined.
- getListenAddress() - Method in class com.unboundid.ldap.listener.InMemoryListenerConfig
-
Retrieves the address on which the listener should accept connections from
clients, if defined.
- getListenAddress() - Method in class com.unboundid.ldap.listener.LDAPListener
-
Retrieves the address on which this listener is accepting client
connections.
- getListenAddress() - Method in class com.unboundid.ldap.listener.LDAPListenerConfig
-
Retrieves the address on which to listen for client connections, if
defined.
- getListener() - Method in class com.unboundid.ldap.sdk.examples.LDAPDebugger
-
Retrieves the LDAP listener used to decode the communication.
- getListenerConfigs() - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServerConfig
-
Retrieves the list of listener configurations that should be used for the
directory server.
- getListenerConfigs() - Method in class com.unboundid.ldap.listener.ReadOnlyInMemoryDirectoryServerConfig
-
Retrieves the list of listener configurations that should be used for the
directory server.
- getListenerExceptionHandler() - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServerConfig
-
Retrieves the object that should be used to handle any errors encountered
while attempting to interact with a client, if defined.
- getListenerName() - Method in class com.unboundid.ldap.listener.InMemoryListenerConfig
-
Retrieves the name for this listener configuration.
- getListenPort() - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServer
-
Retrieves the configured listen port for the first active listener.
- getListenPort(String) - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServer
-
Retrieves the configured listen port for the specified listener, if
available.
- getListenPort() - Method in class com.unboundid.ldap.listener.InMemoryListenerConfig
-
Retrieves the port on which the listener should accept connections from
clients, if defined.
- getListenPort() - Method in class com.unboundid.ldap.listener.LDAPListener
-
Retrieves the port on which this listener is accepting client connections.
- getListenPort() - Method in class com.unboundid.ldap.listener.LDAPListenerConfig
-
Retrieves the port number on which to listen for client connections.
- getLocalForm() - Method in class com.unboundid.util.ExampleCommandLineArgument
-
Return the form of the argument that is safe to use in the command line
shell of the current operating system platform.
- getLogger() - Static method in class com.unboundid.util.Debug
-
Retrieves the logger that will be used to write the debug messages.
- getLongIdentifier() - Method in class com.unboundid.util.args.Argument
-
Retrieves the long identifier for this argument.
- getLongIdentifiers() - Method in class com.unboundid.util.args.Argument
-
Retrieves the list of long identifiers for this argument.
- getLowerBound(TimeUnit) - Method in class com.unboundid.util.args.DurationArgument
-
Retrieves the lower bound for this argument using the specified time unit.
- getLowerBound() - Method in class com.unboundid.util.args.IntegerArgument
-
Retrieves the smallest value that this argument will be allowed to have.
- getLowercaseItems(ASN1OctetString) - Static method in class com.unboundid.ldap.matchingrules.CaseIgnoreListMatchingRule
-
Retrieves a list of the lowercase representations of the items contained in
the provided value.
- getLowercaseItems(String) - Static method in class com.unboundid.ldap.matchingrules.CaseIgnoreListMatchingRule
-
Retrieves a list of the lowercase representations of the items contained in
the provided value.
- getMalformedDNs() - Method in class com.unboundid.ldap.sdk.schema.EntryValidator
-
Retrieves the total number of entries examined that had malformed DNs which
could not be parsed.
- getMatchedDN() - Method in class com.unboundid.ldap.protocol.BindResponseProtocolOp
-
Retrieves the matched DN for this bind response, if any.
- getMatchedDN() - Method in class com.unboundid.ldap.protocol.ExtendedResponseProtocolOp
-
Retrieves the matched DN for this extended response, if any.
- getMatchedDN() - Method in class com.unboundid.ldap.protocol.GenericResponseProtocolOp
-
Retrieves the matched DN for this response, if any.
- getMatchedDN() - Method in exception com.unboundid.ldap.sdk.LDAPException
-
Retrieves the matched DN for this LDAP exception.
- getMatchedDN() - Method in class com.unboundid.ldap.sdk.LDAPResult
-
Retrieves the matched DN from the response, if available.
- getMatchedDN() - Method in exception com.unboundid.ldap.sdk.LDAPRuntimeException
-
Retrieves the matched DN for this LDAP exception.
- getMatchedDN() - Method in exception com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPException
-
Retrieves the matched DN for this LDAP exception, if available.
- getMatchedDN() - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPResponse
-
Retrieves the matched DN for this LDAP response, if available.
- getMatchingRule() - Method in class com.unboundid.ldap.sdk.Attribute
-
Retrieves the matching rule instance used by this attribute.
- getMatchingRule(String) - Method in class com.unboundid.ldap.sdk.schema.Schema
-
Retrieves the matching rule with the specified name or OID from the server
schema.
- getMatchingRuleID() - Method in class com.unboundid.ldap.sdk.controls.MatchedValuesFilter
-
Retrieves the matching rule ID for this matched values filter, if
available.
- getMatchingRuleID() - Method in class com.unboundid.ldap.sdk.controls.SortKey
-
Retrieves the name or OID of the ordering matching rule that should be used
to perform the sort, if defined.
- getMatchingRuleID() - Method in class com.unboundid.ldap.sdk.Filter
-
Retrieves the matching rule ID for this extensible match filter.
- getMatchingRules() - Method in class com.unboundid.ldap.sdk.schema.Schema
-
Retrieves the set of matching rule definitions contained in the server
schema.
- getMatchingRuleUse(String) - Method in class com.unboundid.ldap.sdk.schema.Schema
-
Retrieves the matching rule use with the specified name or OID from the
server schema.
- getMatchingRuleUses() - Method in class com.unboundid.ldap.sdk.schema.Schema
-
Retrieves the set of matching rule use definitions contained in the server
schema.
- getMatchType() - Method in class com.unboundid.ldap.sdk.controls.MatchedValuesFilter
-
Retrieves the match type for this matched values filter.
- getMaxAttributeCount() - Method in class com.unboundid.ldap.sdk.experimental.ActiveDirectoryDirSyncControl
-
Retrieves the maximum number of attributes to return.
- getMaxChangeLogEntries() - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServerConfig
-
Retrieves the maximum number of changelog entries that the server should
maintain.
- getMaxConnectionAgeMillis() - Method in class com.unboundid.ldap.sdk.LDAPConnectionPool
-
Retrieves the maximum length of time in milliseconds that a connection in
this pool may be established before it is closed and replaced with another
connection.
- getMaxConnectionAgeMillis() - Method in class com.unboundid.ldap.sdk.LDAPThreadLocalConnectionPool
-
Retrieves the maximum length of time in milliseconds that a connection in
this pool may be established before it is closed and replaced with another
connection.
- getMaxConnections() - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServerConfig
-
Retrieves the maximum number of concurrent connections that the server will
allow.
- getMaxConnections() - Method in class com.unboundid.ldap.listener.LDAPListenerConfig
-
Retrieves the maximum number of concurrent connections that the listener
will allow.
- getMaxDefunctReplacementConnectionAgeMillis() - Method in class com.unboundid.ldap.sdk.LDAPConnectionPool
-
Retrieves the maximum connection age that should be used for connections
that were created in order to replace defunct connections.
- getMaxFailoverConnectionAgeMillis() - Method in class com.unboundid.ldap.sdk.FailoverServerSet
-
Retrieves the maximum connection age that should be used for "failover"
connections (i.e., connections that are established to any server other
than the most-preferred server, or established using any server set other
than the most-preferred set).
- getMaximumAvailableConnections() - Method in class com.unboundid.ldap.sdk.AbstractConnectionPool
-
Retrieves the maximum number of connections to be maintained in this
connection pool, which is the maximum number of available connections that
should be available at any time, if applicable.
- getMaximumAvailableConnections() - Method in class com.unboundid.ldap.sdk.LDAPConnectionPool
-
Retrieves the maximum number of connections to be maintained in this
connection pool, which is the maximum number of available connections that
should be available at any time, if applicable.
- getMaximumAvailableConnections() - Method in class com.unboundid.ldap.sdk.LDAPConnectionPoolStatistics
-
Retrieves the maximum number of connections that may be available in the
pool at any time, if that information is available.
- getMaximumAvailableConnections() - Method in class com.unboundid.ldap.sdk.LDAPThreadLocalConnectionPool
-
Retrieves the maximum number of connections to be maintained in this
connection pool, which is the maximum number of available connections that
should be available at any time, if applicable.
- getMaxMessageSize() - Method in class com.unboundid.ldap.sdk.LDAPConnectionOptions
-
Retrieves the maximum size in bytes for an LDAP message that a connection
will attempt to read from the directory server.
- getMaxOccurrences() - Method in class com.unboundid.util.args.Argument
-
Retrieves the maximum number of times that this argument may be provided.
- getMaxResponseTimeMillis() - Method in class com.unboundid.ldap.sdk.GetEntryLDAPConnectionPoolHealthCheck
-
Retrieves the maximum length of time in milliseconds that this health
check should wait for the entry to be returned.
- getMaxResults() - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPSearchConstraints
-
Retrieves the maximum number of entries that should be returned for a
search.
- getMaxSizeLimit() - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServerConfig
-
Retrieves the maximum number of entries that the server should return in
any search operation.
- getMaxTrailingArguments() - Method in class com.unboundid.ldap.sdk.examples.LDAPCompare
-
Retrieves the maximum number of unnamed trailing arguments that are
allowed.
- getMaxTrailingArguments() - Method in class com.unboundid.ldap.sdk.examples.LDAPSearch
-
Retrieves the maximum number of unnamed trailing arguments that are
allowed.
- getMaxTrailingArguments() - Method in class com.unboundid.util.args.ArgumentParser
-
Retrieves the maximum number of unnamed trailing arguments that may be
provided.
- getMaxTrailingArguments() - Method in class com.unboundid.util.CommandLineTool
-
Retrieves the maximum number of unnamed trailing arguments that may be
provided for this tool.
- getMaxWaitTimeMillis() - Method in class com.unboundid.ldap.sdk.LDAPConnectionPool
-
Retrieves the maximum length of time in milliseconds to wait for a
connection to become available when trying to obtain a connection from the
pool.
- getMessageID() - Method in interface com.unboundid.ldap.listener.interceptor.InMemoryInterceptedRequest
-
Retrieves the LDAP message ID for this operation.
- getMessageID() - Method in interface com.unboundid.ldap.listener.interceptor.InMemoryInterceptedResult
-
Retrieves the LDAP message ID for this operation.
- getMessageID() - Method in class com.unboundid.ldap.protocol.LDAPMessage
-
Retrieves the message ID for this LDAP message.
- getMessageID() - Method in interface com.unboundid.ldap.protocol.LDAPResponse
-
Retrieves the message ID for the LDAP message containing this response.
- getMessageID() - Method in class com.unboundid.ldap.sdk.AsyncRequestID
-
Retrieves the message ID for the associated request.
- getMessageID() - Method in class com.unboundid.ldap.sdk.IntermediateResponse
-
Retrieves the message ID for the LDAP message containing this response.
- getMessageID() - Method in class com.unboundid.ldap.sdk.LDAPResult
-
Retrieves the message ID for the LDAP message with which this LDAP result
is associated.
- getMessageID() - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPResponse
-
Retrieves the LDAP message ID for this LDAP response.
- getMessageID() - Method in class com.unboundid.ldap.sdk.SearchResultEntry
-
Retrieves the message ID for the LDAP message containing this response.
- getMessageID() - Method in class com.unboundid.ldap.sdk.SearchResultReference
-
Retrieves the message ID for the LDAP message containing this response.
- getMethod() - Method in class com.unboundid.ldap.sdk.persist.GetterInfo
-
Retrieves the method with which this object is associated.
- getMethod() - Method in class com.unboundid.ldap.sdk.persist.SetterInfo
-
Retrieves the method with which this object is associated.
- getMinDisconnectIntervalMillis() - Method in class com.unboundid.ldap.sdk.LDAPConnectionPool
-
Retrieves the minimum length of time in milliseconds that should pass
between connections closed because they have been established for longer
than the maximum connection age.
- getMinDisconnectIntervalMillis() - Method in class com.unboundid.ldap.sdk.LDAPThreadLocalConnectionPool
-
Retrieves the minimum length of time in milliseconds that should pass
between connections closed because they have been established for longer
than the maximum connection age.
- getMinimumAvailableConnectionGoal() - Method in class com.unboundid.ldap.sdk.LDAPConnectionPool
-
Retrieves the goal for the minimum number of available connections that the
pool should try to maintain for immediate use.
- getMinTrailingArguments() - Method in class com.unboundid.ldap.sdk.examples.LDAPCompare
-
Retrieves the minimum number of unnamed trailing arguments that are
required.
- getMinTrailingArguments() - Method in class com.unboundid.ldap.sdk.examples.LDAPSearch
-
Retrieves the minimum number of unnamed trailing arguments that are
required.
- getMinTrailingArguments() - Method in class com.unboundid.util.args.ArgumentParser
-
Retrieves the minimum number of unnamed trailing arguments that must be
provided.
- getMinTrailingArguments() - Method in class com.unboundid.util.CommandLineTool
-
Retrieves the minimum number of unnamed trailing arguments that must be
provided for this tool.
- getMissingAttributeNames(String, String...) - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServer
-
Retrieves a list containing all of the named attributes which do not exist
in the target entry.
- getMissingAttributeNames(String, Collection<String>) - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServer
-
Retrieves a list containing all of the named attributes which do not exist
in the target entry.
- getMissingAttributeNames(String, Collection<String>) - Method in class com.unboundid.ldap.listener.InMemoryRequestHandler
-
Retrieves a list containing all of the named attributes which do not exist
in the target entry.
- getMissingAttributeNames(LDAPInterface, String, String...) - Static method in class com.unboundid.util.LDAPTestUtils
-
Retrieves a list containing all of the named attributes which do not exist
in the target entry.
- getMissingAttributeNames(LDAPInterface, String, Collection<String>) - Static method in class com.unboundid.util.LDAPTestUtils
-
Retrieves a list containing all of the named attributes which do not exist
in the target entry.
- getMissingAttributes() - Method in class com.unboundid.ldap.sdk.schema.EntryValidator
-
Retrieves the missing required encountered while processing entries, mapped
from the name of the attribute to the number of entries in which that
attribute was required but not found.
- getMissingAttributeValues(String, String, String...) - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServer
-
Retrieves a list of all provided attribute values which are missing from
the specified entry.
- getMissingAttributeValues(String, String, Collection<String>) - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServer
-
Retrieves a list of all provided attribute values which are missing from
the specified entry.
- getMissingAttributeValues(String, String, Collection<String>) - Method in class com.unboundid.ldap.listener.InMemoryRequestHandler
-
Retrieves a list of all provided attribute values which are missing from
the specified entry.
- getMissingAttributeValues(LDAPInterface, String, String, String...) - Static method in class com.unboundid.util.LDAPTestUtils
-
Retrieves a list of all provided attribute values which are missing from
the specified entry.
- getMissingAttributeValues(LDAPInterface, String, String, Collection<String>) - Static method in class com.unboundid.util.LDAPTestUtils
-
Retrieves a list of all provided attribute values which are missing from
the specified entry.
- getMissingEntryDNs(String...) - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServer
-
Retrieves a list containing the DNs of the entries which are missing from
the directory server.
- getMissingEntryDNs(Collection<String>) - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServer
-
Retrieves a list containing the DNs of the entries which are missing from
the directory server.
- getMissingEntryDNs(Collection<String>) - Method in class com.unboundid.ldap.listener.InMemoryRequestHandler
-
Retrieves a list containing the DNs of the entries which are missing from
the directory server.
- getMissingEntryDNs(LDAPInterface, String...) - Static method in class com.unboundid.util.LDAPTestUtils
-
Retrieves a list containing the DNs of the entries which are missing from
the directory server.
- getMissingEntryDNs(LDAPInterface, Collection<String>) - Static method in class com.unboundid.util.LDAPTestUtils
-
Retrieves a list containing the DNs of the entries which are missing from
the directory server.
- getMissingReferenceCounts() - Method in class com.unboundid.ldap.sdk.examples.IdentifyReferencesToMissingEntries
-
Retrieves a map that correlates the number of missing references found by
attribute type.
- getMode() - Method in class com.unboundid.ldap.sdk.controls.ContentSyncRequestControl
-
Retrieves the mode for this content synchronization request control, which
indicates whether to retrieve an initial content or an incremental update.
- getModifications() - Method in class com.unboundid.ldap.protocol.ModifyRequestProtocolOp
-
Retrieves the list of modifications for this modify request.
- getModifications() - Method in class com.unboundid.ldap.sdk.ChangeLogEntry
-
Retrieves the list of modifications for a modify changelog entry.
- getModifications() - Method in class com.unboundid.ldap.sdk.experimental.DraftChuLDAPLogSchema00ModifyEntry
-
Retrieves the modifications for the modify request described by this modify
access log entry.
- getModifications() - Method in class com.unboundid.ldap.sdk.ModifyRequest
-
Retrieves the set of modifications for this modify request.
- getModifications(T, boolean, String...) - Method in class com.unboundid.ldap.sdk.persist.LDAPPersister
-
Retrieves a list of modifications that can be used to update the stored
representation of the provided object in the directory.
- getModifications() - Method in interface com.unboundid.ldap.sdk.ReadOnlyModifyRequest
-
Retrieves the set of modifications for this modify request.
- getModifications() - Method in class com.unboundid.ldif.LDIFModifyChangeRecord
-
Retrieves the set of modifications for this modify change record.
- getModificationType() - Method in class com.unboundid.ldap.sdk.Modification
-
Retrieves the modification type for this modification.
- getModifyDNRequestProtocolOp() - Method in class com.unboundid.ldap.protocol.LDAPMessage
-
Retrieves the modify DN request protocol op from this LDAP message.
- getModifyDNResponseProtocolOp() - Method in class com.unboundid.ldap.protocol.LDAPMessage
-
Retrieves the modify DN response protocol op from this LDAP message.
- getModifyRequestProtocolOp() - Method in class com.unboundid.ldap.protocol.LDAPMessage
-
Retrieves the modify request protocol op from this LDAP message.
- getModifyResponseProtocolOp() - Method in class com.unboundid.ldap.protocol.LDAPMessage
-
Retrieves the modify response protocol op from this LDAP message.
- getMostRecentAllowedDate() - Method in class com.unboundid.util.args.TimestampRangeArgumentValueValidator
-
Retrieves the most recent allowed date value that will be permitted by this
validator.
- getName() - Method in class com.unboundid.ldap.sdk.Attribute
-
Retrieves the name for this attribute (i.e., the attribute description),
which may include zero or more attribute options.
- getName() - Method in enum com.unboundid.ldap.sdk.ChangeType
-
Retrieves the human-readable name for this change type.
- getName() - Method in enum com.unboundid.ldap.sdk.controls.PersistentSearchChangeType
-
Retrieves the human-readable name for this change type.
- getName() - Method in class com.unboundid.ldap.sdk.DereferencePolicy
-
Retrieves the name for this dereference policy.
- getName() - Method in enum com.unboundid.ldap.sdk.experimental.DraftBeheraLDAPPasswordPolicy10ErrorType
-
Retrieves the human-readable name for this password policy error type.
- getName() - Method in enum com.unboundid.ldap.sdk.experimental.DraftBeheraLDAPPasswordPolicy10WarningType
-
Retrieves the human-readable name for this password policy warning type.
- getName() - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPAttribute
-
Retrieves the name for this attribute.
- getName() - Method in class com.unboundid.ldap.sdk.ModificationType
-
Retrieves the name for this modification type.
- getName() - Method in class com.unboundid.ldap.sdk.ResultCode
-
Retrieves the name for this result code.
- getName() - Method in enum com.unboundid.ldap.sdk.schema.AttributeUsage
-
Retrieves the name of this attribute usage.
- getName() - Method in enum com.unboundid.ldap.sdk.schema.ObjectClassType
-
Retrieves the name of this object class type.
- getName() - Method in class com.unboundid.ldap.sdk.SearchScope
-
Retrieves the name for this search scope.
- getName() - Method in enum com.unboundid.util.DebugType
-
Retrieves the name for this debug type.
- getName() - Method in class com.unboundid.util.json.JSONField
-
Retrieves the name for this field.
- getName() - Method in class com.unboundid.util.SASLMechanismInfo
-
Retrieves the name of the SASL mechanism.
- getName() - Method in class com.unboundid.util.SASLOption
-
Retrieves the name for this SASL option.
- getNamedArgument(Character) - Method in class com.unboundid.util.args.ArgumentParser
-
Retrieves the named argument with the specified short identifier.
- getNamedArgument(String) - Method in class com.unboundid.util.args.ArgumentParser
-
Retrieves the named argument with the specified identifier.
- getNamedArguments() - Method in class com.unboundid.util.args.ArgumentParser
-
Retrieves the set of named arguments defined for use with this argument
parser.
- getNameFormByName(String) - Method in class com.unboundid.ldap.sdk.schema.Schema
-
Retrieves the name form with the specified name or OID from the server
schema.
- getNameFormByObjectClass(String) - Method in class com.unboundid.ldap.sdk.schema.Schema
-
Retrieves the name form associated with the specified structural object
class from the server schema.
- getNameFormID() - Method in class com.unboundid.ldap.sdk.schema.DITStructureRuleDefinition
-
Retrieves the name or OID of the name form with which this DIT structure
rule is associated.
- getNameForms() - Method in class com.unboundid.ldap.sdk.schema.Schema
-
Retrieves the set of name form definitions contained in the server schema.
- getNameFormViolations() - Method in class com.unboundid.ldap.sdk.schema.EntryValidator
-
Retrieves the total number of entries examined which contained an RDN that
violated the constraints of the associated name form.
- getNameOrOID() - Method in class com.unboundid.ldap.sdk.schema.AttributeTypeDefinition
-
Retrieves the primary name that can be used to reference this attribute
type.
- getNameOrOID() - Method in class com.unboundid.ldap.sdk.schema.DITContentRuleDefinition
-
Retrieves the primary name that can be used to reference this DIT content
rule.
- getNameOrOID() - Method in class com.unboundid.ldap.sdk.schema.MatchingRuleDefinition
-
Retrieves the primary name that can be used to reference this matching
rule.
- getNameOrOID() - Method in class com.unboundid.ldap.sdk.schema.MatchingRuleUseDefinition
-
Retrieves the primary name that can be used to reference this matching
rule use.
- getNameOrOID() - Method in class com.unboundid.ldap.sdk.schema.NameFormDefinition
-
Retrieves the primary name that can be used to reference this name form.
- getNameOrOID() - Method in class com.unboundid.ldap.sdk.schema.ObjectClassDefinition
-
Retrieves the primary name that can be used to reference this object
class.
- getNameOrRuleID() - Method in class com.unboundid.ldap.sdk.schema.DITStructureRuleDefinition
-
Retrieves the primary name that can be used to reference this DIT structure
rule.
- getNames() - Method in class com.unboundid.ldap.sdk.schema.AttributeTypeDefinition
-
Retrieves the set of names for this attribute type.
- getNames() - Method in class com.unboundid.ldap.sdk.schema.DITContentRuleDefinition
-
Retrieves the set of names for this DIT content rule.
- getNames() - Method in class com.unboundid.ldap.sdk.schema.DITStructureRuleDefinition
-
Retrieves the set of names for this DIT structure rule.
- getNames() - Method in class com.unboundid.ldap.sdk.schema.MatchingRuleDefinition
-
Retrieves the set of names for this matching rule.
- getNames() - Method in class com.unboundid.ldap.sdk.schema.MatchingRuleUseDefinition
-
Retrieves the set of names for this matching rule use.
- getNames() - Method in class com.unboundid.ldap.sdk.schema.NameFormDefinition
-
Retrieves the set of names for this name form.
- getNames() - Method in class com.unboundid.ldap.sdk.schema.ObjectClassDefinition
-
Retrieves the set of names for this object class.
- getNames() - Method in class com.unboundid.util.args.SubCommand
-
Retrieves the list of names for this subcommand.
- getNamingContextDNs() - Method in class com.unboundid.ldap.sdk.RootDSE
-
Retrieves the DNs of the naming contexts provided by the directory server.
- getNewDN() - Method in class com.unboundid.ldap.sdk.ChangeLogEntry
-
Retrieves the DN of the entry after the change has been processed.
- getNewDN() - Method in class com.unboundid.ldif.LDIFModifyDNChangeRecord
-
Retrieves the DN that the entry should have after the successful completion
of the operation.
- getNewPassword() - Method in class com.unboundid.ldap.sdk.extensions.PasswordModifyExtendedRequest
-
Retrieves the string representation of the new password for this request,
if available.
- getNewPasswordBytes() - Method in class com.unboundid.ldap.sdk.extensions.PasswordModifyExtendedRequest
-
Retrieves the binary representation of the new password for this request,
if available.
- getNewRDN() - Method in class com.unboundid.ldap.protocol.ModifyDNRequestProtocolOp
-
Retrieves the new RDN for this modify DN request.
- getNewRDN() - Method in class com.unboundid.ldap.sdk.ChangeLogEntry
-
Retrieves the new RDN for a modify DN changelog entry.
- getNewRDN() - Method in class com.unboundid.ldap.sdk.experimental.DraftChuLDAPLogSchema00ModifyDNEntry
-
Retrieves the new RDN for the modify DN request described by this modify DN
access log entry.
- getNewRDN() - Method in class com.unboundid.ldap.sdk.ModifyDNRequest
-
Retrieves the new RDN for the entry.
- getNewRDN() - Method in interface com.unboundid.ldap.sdk.ReadOnlyModifyDNRequest
-
Retrieves the new RDN for the entry.
- getNewRDN() - Method in class com.unboundid.ldif.LDIFModifyDNChangeRecord
-
Retrieves the new RDN value for the entry.
- getNewSuperior() - Method in class com.unboundid.ldap.sdk.ChangeLogEntry
-
Retrieves the new superior DN for a modify DN changelog entry.
- getNewSuperiorDN() - Method in class com.unboundid.ldap.protocol.ModifyDNRequestProtocolOp
-
Retrieves the new superior DN for this modify DN request, if any.
- getNewSuperiorDN() - Method in class com.unboundid.ldap.sdk.experimental.DraftChuLDAPLogSchema00ModifyDNEntry
-
Retrieves the new superior DN for the modify DN request described by this
modify DN access log entry, if any.
- getNewSuperiorDN() - Method in class com.unboundid.ldap.sdk.ModifyDNRequest
-
Retrieves the new superior DN for the entry.
- getNewSuperiorDN() - Method in interface com.unboundid.ldap.sdk.ReadOnlyModifyDNRequest
-
Retrieves the new superior DN for the entry.
- getNewSuperiorDN() - Method in class com.unboundid.ldif.LDIFModifyDNChangeRecord
-
Retrieves the new superior DN for the entry, if applicable.
- getNonBlankFileLines() - Method in class com.unboundid.util.args.FileArgument
-
Reads the contents of the file specified as the value to this argument and
retrieves a list of the non-blank lines contained in it.
- getNOTComponent() - Method in class com.unboundid.ldap.sdk.Filter
-
Retrieves the filter component used in this NOT filter.
- getNumAbandonRequests() - Method in class com.unboundid.ldap.sdk.LDAPConnectionStatistics
-
Retrieves the number of abandon requests sent on the associated connection.
- getNumAddRequests() - Method in class com.unboundid.ldap.sdk.LDAPConnectionStatistics
-
Retrieves the number of add requests sent on the associated connection.
- getNumAddResponses() - Method in class com.unboundid.ldap.sdk.LDAPConnectionStatistics
-
Retrieves the number of add responses sent on the associated connection.
- getNumAvailableConnections() - Method in class com.unboundid.ldap.sdk.LDAPConnectionPoolStatistics
-
Retrieves the number of connections currently available for use in the
pool, if that information is available.
- getNumBindRequests() - Method in class com.unboundid.ldap.sdk.LDAPConnectionStatistics
-
Retrieves the number of bind requests sent on the associated connection.
- getNumBindResponses() - Method in class com.unboundid.ldap.sdk.LDAPConnectionStatistics
-
Retrieves the number of bind responses sent on the associated connection.
- getNumCompareRequests() - Method in class com.unboundid.ldap.sdk.LDAPConnectionStatistics
-
Retrieves the number of compare requests sent on the associated connection.
- getNumCompareResponses() - Method in class com.unboundid.ldap.sdk.LDAPConnectionStatistics
-
Retrieves the number of compare responses sent on the associated
connection.
- getNumConnectionsClosedDefunct() - Method in class com.unboundid.ldap.sdk.LDAPConnectionPoolStatistics
-
Retrieves the number of connections that have been closed as defunct (i.e.,
they are no longer believed to be valid).
- getNumConnectionsClosedExpired() - Method in class com.unboundid.ldap.sdk.LDAPConnectionPoolStatistics
-
Retrieves the number of connections that have been closed as expired (i.e.,
they have been established for longer than the maximum connection age for
the pool).
- getNumConnectionsClosedUnneeded() - Method in class com.unboundid.ldap.sdk.LDAPConnectionPoolStatistics
-
Retrieves the number of connections that have been closed as unneeded
(i.e., they were created in response to heavy load but are no longer needed
to meet the current load, or they were closed when the pool was closed).
- getNumConnects() - Method in class com.unboundid.ldap.sdk.LDAPConnectionStatistics
-
Retrieves the number of times an attempt has been made to establish the
associated connection.
- getNumDefunct() - Method in class com.unboundid.ldap.sdk.LDAPConnectionPoolHealthCheckResult
-
Retrieves the number of connections found to be invalid (e.g., because they
were no longer established, or because they failed the health check) and
were attempted to be replaced as defunct.
- getNumDeleteRequests() - Method in class com.unboundid.ldap.sdk.LDAPConnectionStatistics
-
Retrieves the number of delete requests sent on the associated connection.
- getNumDeleteResponses() - Method in class com.unboundid.ldap.sdk.LDAPConnectionStatistics
-
Retrieves the number of delete responses sent on the associated connection.
- getNumDisconnects() - Method in class com.unboundid.ldap.sdk.LDAPConnectionStatistics
-
Retrieves the number of times the associated connection has been
terminated.
- getNumExamined() - Method in class com.unboundid.ldap.sdk.LDAPConnectionPoolHealthCheckResult
-
Retrieves the number of connections that were examined during the health
check.
- getNumExpired() - Method in class com.unboundid.ldap.sdk.LDAPConnectionPoolHealthCheckResult
-
Retrieves the number of connections found to have been established for
longer than the pool's maximum connection age and were attempted to be
replaced as expired.
- getNumExtendedRequests() - Method in class com.unboundid.ldap.sdk.LDAPConnectionStatistics
-
Retrieves the number of extended requests sent on the associated
connection.
- getNumExtendedResponses() - Method in class com.unboundid.ldap.sdk.LDAPConnectionStatistics
-
Retrieves the number of extended responses sent on the associated
connection.
- getNumFailedCheckouts() - Method in class com.unboundid.ldap.sdk.LDAPConnectionPoolStatistics
-
Retrieves the number of failed attempts to check out a connection from
the pool (including connections checked out for internal use by operations
processed as part of the pool).
- getNumFailedConnectionAttempts() - Method in class com.unboundid.ldap.sdk.LDAPConnectionPoolStatistics
-
Retrieves the number of failed attempts to create a connection for use in
the connection pool.
- getNumModifyDNRequests() - Method in class com.unboundid.ldap.sdk.LDAPConnectionStatistics
-
Retrieves the number of modify DN requests sent on the associated
connection.
- getNumModifyDNResponses() - Method in class com.unboundid.ldap.sdk.LDAPConnectionStatistics
-
Retrieves the number of modify DN responses sent on the associated
connection.
- getNumModifyRequests() - Method in class com.unboundid.ldap.sdk.LDAPConnectionStatistics
-
Retrieves the number of modify requests sent on the associated connection.
- getNumModifyResponses() - Method in class com.unboundid.ldap.sdk.LDAPConnectionStatistics
-
Retrieves the number of modify responses sent on the associated connection.
- getNumOccurrences() - Method in class com.unboundid.util.args.Argument
-
Retrieves the number of times that this argument was included in the
provided set of command line arguments.
- getNumReleasedValid() - Method in class com.unboundid.ldap.sdk.LDAPConnectionPoolStatistics
-
Retrieves the number of times a valid, usable connection has been released
back to the pool after being checked out (including connections checked out
for internal use by operations processed within the pool).
- getNumSearchDoneResponses() - Method in class com.unboundid.ldap.sdk.LDAPConnectionStatistics
-
Retrieves the number of search result done responses received on the
associated connection.
- getNumSearchEntryResponses() - Method in class com.unboundid.ldap.sdk.LDAPConnectionStatistics
-
Retrieves the number of search result entry responses received on the
associated connection.
- getNumSearchReferenceResponses() - Method in class com.unboundid.ldap.sdk.LDAPConnectionStatistics
-
Retrieves the number of search result reference responses received on the
associated connection.
- getNumSearchRequests() - Method in class com.unboundid.ldap.sdk.LDAPConnectionStatistics
-
Retrieves the number of search requests sent on the associated connection.
- getNumSuccessfulCheckouts() - Method in class com.unboundid.ldap.sdk.LDAPConnectionPoolStatistics
-
Retrieves the number of successful attempts to check out a connection from
the pool (including connections checked out for internal use by operations
processed as part of the pool).
- getNumSuccessfulCheckoutsAfterWaiting() - Method in class com.unboundid.ldap.sdk.LDAPConnectionPoolStatistics
-
Retrieves the number of successful attempts to check out a connection from
the pool that had to wait for a connection to become available.
- getNumSuccessfulCheckoutsNewConnection() - Method in class com.unboundid.ldap.sdk.LDAPConnectionPoolStatistics
-
Retrieves the number of successful attempts to check out a connection from
the pool that had to create a new connection because no existing
connections were available.
- getNumSuccessfulCheckoutsWithoutWaiting() - Method in class com.unboundid.ldap.sdk.LDAPConnectionPoolStatistics
-
Retrieves the number of successful attempts to check out a connection from
the pool that were able to obtain an existing connection without waiting.
- getNumSuccessfulConnectionAttempts() - Method in class com.unboundid.ldap.sdk.LDAPConnectionPoolStatistics
-
Retrieves the number of connections that have been successfully created for
use in conjunction with the connection pool.
- getNumUnbindRequests() - Method in class com.unboundid.ldap.sdk.LDAPConnectionStatistics
-
Retrieves the number of unbind requests sent on the associated connection.
- getObjectClass(String) - Method in class com.unboundid.ldap.sdk.schema.Schema
-
Retrieves the object class with the specified name or OID from the server
schema.
- getObjectClassAttribute() - Method in class com.unboundid.ldap.sdk.CompactEntry
-
Retrieves the "objectClass" attribute from the entry, if available.
- getObjectClassAttribute() - Method in class com.unboundid.ldap.sdk.Entry
-
Retrieves the "objectClass" attribute from the entry, if available.
- getObjectClasses() - Method in class com.unboundid.ldap.sdk.persist.FieldInfo
-
Retrieves the names of the object classes containing the associated
attribute.
- getObjectClasses() - Method in class com.unboundid.ldap.sdk.persist.GetterInfo
-
Retrieves the names of the object classes containing the associated
attribute.
- getObjectClasses() - Method in class com.unboundid.ldap.sdk.schema.Schema
-
Retrieves the set of object class definitions contained in the server
schema.
- getObjectClassType() - Method in class com.unboundid.ldap.sdk.schema.ObjectClassDefinition
-
Retrieves the object class type for this object class.
- getObjectClassType(Schema) - Method in class com.unboundid.ldap.sdk.schema.ObjectClassDefinition
-
Retrieves the object class type for this object class, recursively
examining superior classes if necessary to make the determination.
- getObjectClassValues() - Method in class com.unboundid.ldap.sdk.CompactEntry
-
Retrieves the values of the "objectClass" attribute from the entry, if
available.
- getObjectClassValues() - Method in class com.unboundid.ldap.sdk.Entry
-
Retrieves the values of the "objectClass" attribute from the entry, if
available.
- getObjectHandler() - Method in class com.unboundid.ldap.sdk.persist.LDAPPersister
-
- getOID() - Method in class com.unboundid.ldap.protocol.ExtendedRequestProtocolOp
-
Retrieves the OID for this extended request.
- getOID() - Method in class com.unboundid.ldap.protocol.IntermediateResponseProtocolOp
-
Retrieves the OID for this intermediate response, if any.
- getOID() - Method in class com.unboundid.ldap.sdk.Control
-
Retrieves the OID for this control.
- getOID() - Method in class com.unboundid.ldap.sdk.ExtendedRequest
-
Retrieves the OID for this extended request.
- getOID() - Method in class com.unboundid.ldap.sdk.ExtendedResult
-
Retrieves the OID for this extended result, if available.
- getOID() - Method in class com.unboundid.ldap.sdk.IntermediateResponse
-
Retrieves the OID for this intermediate response, if any.
- getOID() - Method in class com.unboundid.ldap.sdk.schema.AttributeSyntaxDefinition
-
Retrieves the OID for this attribute syntax.
- getOID() - Method in class com.unboundid.ldap.sdk.schema.AttributeTypeDefinition
-
Retrieves the OID for this attribute type.
- getOID() - Method in class com.unboundid.ldap.sdk.schema.DITContentRuleDefinition
-
Retrieves the OID for the structural object class associated with this
DIT content rule.
- getOID() - Method in class com.unboundid.ldap.sdk.schema.MatchingRuleDefinition
-
Retrieves the OID for this matching rule.
- getOID() - Method in class com.unboundid.ldap.sdk.schema.MatchingRuleUseDefinition
-
Retrieves the OID for this matching rule use.
- getOID() - Method in class com.unboundid.ldap.sdk.schema.NameFormDefinition
-
Retrieves the OID for this name form.
- getOID() - Method in class com.unboundid.ldap.sdk.schema.ObjectClassDefinition
-
Retrieves the OID for this object class.
- getOldestAllowedDate() - Method in class com.unboundid.util.args.TimestampRangeArgumentValueValidator
-
Retrieves the oldest allowed date value that will be permitted by this
validator.
- getOldPassword() - Method in class com.unboundid.ldap.sdk.extensions.PasswordModifyExtendedRequest
-
Retrieves the string representation of the old password for this request,
if available.
- getOldPasswordBytes() - Method in class com.unboundid.ldap.sdk.extensions.PasswordModifyExtendedRequest
-
Retrieves the binary representation of the old password for this request,
if available.
- getOp() - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPModification
-
Retrieves the modification type for this LDAP modification.
- getOperationalAttributeTypes() - Method in class com.unboundid.ldap.sdk.schema.Schema
-
Retrieves the set of operational attribute type definitions (i.e., those
definitions with a usage of directoryOperation, distributedOperation, or
dSAOperation) contained in the server schema.
- getOperationInterceptors() - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServerConfig
-
Retrieves a list of the operation interceptors that may be used to
intercept and transform requests before they are processed by the in-memory
directory server, and/or to intercept and transform responses before they
are returned to the client.
- getOperationResponseControls() - Method in class com.unboundid.ldap.sdk.extensions.EndTransactionExtendedResult
-
Retrieves the set of response controls returned by the operations
processed as part of the transaction.
- getOperationResponseControls(int) - Method in class com.unboundid.ldap.sdk.extensions.EndTransactionExtendedResult
-
Retrieves the set of response controls returned by the specified operation
processed as part of the transaction.
- getOperationType() - Method in class com.unboundid.ldap.sdk.AddRequest
-
Retrieves the type of operation that is represented by this request.
- getOperationType() - Method in class com.unboundid.ldap.sdk.BindRequest
-
Retrieves the type of operation that is represented by this request.
- getOperationType() - Method in class com.unboundid.ldap.sdk.CompareRequest
-
Retrieves the type of operation that is represented by this request.
- getOperationType() - Method in class com.unboundid.ldap.sdk.DeleteRequest
-
Retrieves the type of operation that is represented by this request.
- getOperationType() - Method in class com.unboundid.ldap.sdk.experimental.DraftChuLDAPLogSchema00Entry
-
Retrieves the type of operation represented by this access log entry.
- getOperationType() - Method in class com.unboundid.ldap.sdk.ExtendedRequest
-
Retrieves the type of operation that is represented by this request.
- getOperationType() - Method in class com.unboundid.ldap.sdk.LDAPRequest
-
Retrieves the type of operation that is represented by this request.
- getOperationType() - Method in class com.unboundid.ldap.sdk.ModifyDNRequest
-
Retrieves the type of operation that is represented by this request.
- getOperationType() - Method in class com.unboundid.ldap.sdk.ModifyRequest
-
Retrieves the type of operation that is represented by this request.
- getOperationType() - Method in class com.unboundid.ldap.sdk.SearchRequest
-
Retrieves the type of operation that is represented by this request.
- getOperationTypesToRetryDueToInvalidConnections() - Method in class com.unboundid.ldap.sdk.AbstractConnectionPool
-
Retrieves the set of operation types for which operations should be
retried if the initial attempt fails in a manner that indicates that the
connection used to process the request may no longer be valid.
- getOperationTypesToRetryDueToInvalidConnections() - Method in class com.unboundid.ldap.sdk.LDAPConnectionPool
-
Retrieves the set of operation types for which operations should be
retried if the initial attempt fails in a manner that indicates that the
connection used to process the request may no longer be valid.
- getOperationTypesToRetryDueToInvalidConnections() - Method in class com.unboundid.ldap.sdk.LDAPThreadLocalConnectionPool
-
Retrieves the set of operation types for which operations should be
retried if the initial attempt fails in a manner that indicates that the
connection used to process the request may no longer be valid.
- getOptionalAttributes() - Method in class com.unboundid.ldap.sdk.schema.DITContentRuleDefinition
-
Retrieves the names or OIDs of the attributes that are optionally allowed
to be present in entries containing the structural object class for this
DIT content rule.
- getOptionalAttributes() - Method in class com.unboundid.ldap.sdk.schema.NameFormDefinition
-
Retrieves the names or OIDs of the attributes that may optionally be
present in the RDN of entries with the associated structural object class.
- getOptionalAttributes() - Method in class com.unboundid.ldap.sdk.schema.ObjectClassDefinition
-
Retrieves the names or OIDs of the attributes that may optionally be
present in entries containing this object class.
- getOptionalAttributes(Schema, boolean) - Method in class com.unboundid.ldap.sdk.schema.ObjectClassDefinition
-
Retrieves the attribute type definitions for the attributes that may
optionally be present in entries containing this object class, optionally
including the set of optional attribute types from superior classes.
- getOptions() - Method in class com.unboundid.ldap.sdk.Attribute
-
Retrieves the set of options for this attribute.
- getOptions(String) - Static method in class com.unboundid.ldap.sdk.Attribute
-
Retrieves the set of options for the provided attribute name.
- getOptions() - Method in class com.unboundid.util.SASLMechanismInfo
-
Retrieves a list of the options that may be used with the SASL mechanism.
- getOrderingMatchingRule() - Method in class com.unboundid.ldap.sdk.schema.AttributeTypeDefinition
-
Retrieves the name or OID of the ordering matching rule for this attribute
type, if available.
- getOrderingMatchingRule(Schema) - Method in class com.unboundid.ldap.sdk.schema.AttributeTypeDefinition
-
Retrieves the name or OID of the ordering matching rule for this attribute
type, examining superior attribute types if necessary.
- getOrderingMatchingRuleName() - Method in class com.unboundid.ldap.matchingrules.BooleanMatchingRule
-
Retrieves the name for this matching rule when used to perform ordering
matching, if appropriate.
- getOrderingMatchingRuleName() - Method in class com.unboundid.ldap.matchingrules.CaseExactStringMatchingRule
-
Retrieves the name for this matching rule when used to perform ordering
matching, if appropriate.
- getOrderingMatchingRuleName() - Method in class com.unboundid.ldap.matchingrules.CaseIgnoreListMatchingRule
-
Retrieves the name for this matching rule when used to perform ordering
matching, if appropriate.
- getOrderingMatchingRuleName() - Method in class com.unboundid.ldap.matchingrules.CaseIgnoreStringMatchingRule
-
Retrieves the name for this matching rule when used to perform ordering
matching, if appropriate.
- getOrderingMatchingRuleName() - Method in class com.unboundid.ldap.matchingrules.DistinguishedNameMatchingRule
-
Retrieves the name for this matching rule when used to perform ordering
matching, if appropriate.
- getOrderingMatchingRuleName() - Method in class com.unboundid.ldap.matchingrules.GeneralizedTimeMatchingRule
-
Retrieves the name for this matching rule when used to perform ordering
matching, if appropriate.
- getOrderingMatchingRuleName() - Method in class com.unboundid.ldap.matchingrules.IntegerMatchingRule
-
Retrieves the name for this matching rule when used to perform ordering
matching, if appropriate.
- getOrderingMatchingRuleName() - Method in class com.unboundid.ldap.matchingrules.MatchingRule
-
Retrieves the name for this matching rule when used to perform ordering
matching, if appropriate.
- getOrderingMatchingRuleName() - Method in class com.unboundid.ldap.matchingrules.NumericStringMatchingRule
-
Retrieves the name for this matching rule when used to perform ordering
matching, if appropriate.
- getOrderingMatchingRuleName() - Method in class com.unboundid.ldap.matchingrules.OctetStringMatchingRule
-
Retrieves the name for this matching rule when used to perform ordering
matching, if appropriate.
- getOrderingMatchingRuleName() - Method in class com.unboundid.ldap.matchingrules.TelephoneNumberMatchingRule
-
Retrieves the name for this matching rule when used to perform ordering
matching, if appropriate.
- getOrderingMatchingRuleNameOrOID() - Method in class com.unboundid.ldap.matchingrules.MatchingRule
-
Retrieves the name for this matching rule when used to perform ordering
matching if defined, or the OID if no name is available.
- getOrderingMatchingRuleOID() - Method in class com.unboundid.ldap.matchingrules.BooleanMatchingRule
-
Retrieves the OID for this matching rule when used to perform ordering
matching, if appropriate.
- getOrderingMatchingRuleOID() - Method in class com.unboundid.ldap.matchingrules.CaseExactStringMatchingRule
-
Retrieves the OID for this matching rule when used to perform ordering
matching, if appropriate.
- getOrderingMatchingRuleOID() - Method in class com.unboundid.ldap.matchingrules.CaseIgnoreListMatchingRule
-
Retrieves the OID for this matching rule when used to perform ordering
matching, if appropriate.
- getOrderingMatchingRuleOID() - Method in class com.unboundid.ldap.matchingrules.CaseIgnoreStringMatchingRule
-
Retrieves the OID for this matching rule when used to perform ordering
matching, if appropriate.
- getOrderingMatchingRuleOID() - Method in class com.unboundid.ldap.matchingrules.DistinguishedNameMatchingRule
-
Retrieves the OID for this matching rule when used to perform ordering
matching, if appropriate.
- getOrderingMatchingRuleOID() - Method in class com.unboundid.ldap.matchingrules.GeneralizedTimeMatchingRule
-
Retrieves the OID for this matching rule when used to perform ordering
matching, if appropriate.
- getOrderingMatchingRuleOID() - Method in class com.unboundid.ldap.matchingrules.IntegerMatchingRule
-
Retrieves the OID for this matching rule when used to perform ordering
matching, if appropriate.
- getOrderingMatchingRuleOID() - Method in class com.unboundid.ldap.matchingrules.MatchingRule
-
Retrieves the OID for this matching rule when used to perform ordering
matching, if appropriate.
- getOrderingMatchingRuleOID() - Method in class com.unboundid.ldap.matchingrules.NumericStringMatchingRule
-
Retrieves the OID for this matching rule when used to perform ordering
matching, if appropriate.
- getOrderingMatchingRuleOID() - Method in class com.unboundid.ldap.matchingrules.OctetStringMatchingRule
-
Retrieves the OID for this matching rule when used to perform ordering
matching, if appropriate.
- getOrderingMatchingRuleOID() - Method in class com.unboundid.ldap.matchingrules.TelephoneNumberMatchingRule
-
Retrieves the OID for this matching rule when used to perform ordering
matching, if appropriate.
- getOriginalErr() - Method in class com.unboundid.util.CommandLineTool
-
Retrieves the print stream that may be used to write to the original
standard error.
- getOriginalOut() - Method in class com.unboundid.util.CommandLineTool
-
Retrieves the print stream that may be used to write to the original
standard output.
- getOut() - Method in class com.unboundid.util.CommandLineTool
-
Retrieves the print stream that will be used for standard output.
- getOutputFormat() - Method in class com.unboundid.util.ColumnFormatter
-
Retrieves the output format that will be used.
- getParent() - Method in class com.unboundid.ldap.sdk.DN
-
Retrieves the DN that is the parent for this DN.
- getParent(String) - Static method in class com.unboundid.ldap.sdk.DN
-
Retrieves the DN that is the parent for the DN with the provided string
representation.
- getParentDN() - Method in class com.unboundid.ldap.sdk.CompactEntry
-
Retrieves the parent DN for this entry.
- getParentDN() - Method in class com.unboundid.ldap.sdk.Entry
-
Retrieves the parent DN for this entry.
- getParentDNString() - Method in class com.unboundid.ldap.sdk.CompactEntry
-
Retrieves the parent DN for this entry as a string.
- getParentDNString() - Method in class com.unboundid.ldap.sdk.Entry
-
Retrieves the parent DN for this entry as a string.
- getParentString() - Method in class com.unboundid.ldap.sdk.DN
-
Retrieves the string representation of the DN that is the parent for this
DN.
- getParentString(String) - Static method in class com.unboundid.ldap.sdk.DN
-
Retrieves the string representation of the DN that is the parent for the
DN with the provided string representation.
- getParsedDN() - Method in class com.unboundid.ldap.sdk.CompactEntry
-
Retrieves the parsed DN for this entry.
- getParsedDN() - Method in class com.unboundid.ldap.sdk.Entry
-
Retrieves the parsed DN for this entry.
- getParsedDN() - Method in class com.unboundid.ldif.LDIFChangeRecord
-
Retrieves the parsed DN for this LDIF change record.
- getParsedDN() - Method in interface com.unboundid.ldif.LDIFRecord
-
Retrieves the parsed DN for this LDIF record as a
DN
object.
- getParsedNewRDN() - Method in class com.unboundid.ldif.LDIFModifyDNChangeRecord
-
Retrieves the parsed new RDN value for the entry.
- getParsedNewSuperiorDN() - Method in class com.unboundid.ldif.LDIFModifyDNChangeRecord
-
Retrieves the parsed new superior DN for the entry, if applicable.
- getPartiallyDecodedObject() - Method in exception com.unboundid.ldap.sdk.persist.LDAPPersistException
-
Retrieves the partially-decoded object in the process of being initialized
when this exception was thrown.
- getPassword() - Method in class com.unboundid.ldap.sdk.DIGESTMD5BindRequestProperties
-
Retrieves the password for the DIGEST-MD5 bind request.
- getPassword() - Method in class com.unboundid.ldap.sdk.GSSAPIBindRequestProperties
-
Retrieves the password that should be used for the GSSAPI bind request, if
defined.
- getPassword() - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPRebindAuth
-
Retrieves the password to use when authenticating.
- getPassword() - Method in class com.unboundid.ldap.sdk.SimpleBindRequest
-
Retrieves the password for this simple bind request, if no password
provider has been configured.
- getPasswordBytes() - Method in class com.unboundid.ldap.sdk.CRAMMD5BindRequest
-
Retrieves the bytes that comprise the the password for this bind request.
- getPasswordBytes() - Method in class com.unboundid.ldap.sdk.DIGESTMD5BindRequest
-
Retrieves the bytes that comprise the the password for this bind request.
- getPasswordBytes() - Method in class com.unboundid.ldap.sdk.GSSAPIBindRequest
-
Retrieves the bytes that comprise the the password for this bind request,
if defined.
- getPasswordBytes() - Method in class com.unboundid.ldap.sdk.PasswordProvider
-
Retrieves a password in a newly-created byte array.
- getPasswordBytes() - Method in class com.unboundid.ldap.sdk.PLAINBindRequest
-
Retrieves the bytes that comprise the the password for this bind request.
- getPasswordBytes() - Method in class com.unboundid.ldap.sdk.ReadFromFilePasswordProvider
-
Retrieves a password in a newly-created byte array.
- getPasswordProvider() - Method in class com.unboundid.ldap.sdk.SimpleBindRequest
-
Retrieves the password provider for this simple bind request, if defined.
- getPasswordString() - Method in class com.unboundid.ldap.sdk.CRAMMD5BindRequest
-
Retrieves the string representation of the password for this bind request.
- getPasswordString() - Method in class com.unboundid.ldap.sdk.DIGESTMD5BindRequest
-
Retrieves the string representation of the password for this bind request.
- getPasswordString() - Method in class com.unboundid.ldap.sdk.GSSAPIBindRequest
-
Retrieves the string representation of the password for this bind request,
if defined.
- getPasswordString() - Method in class com.unboundid.ldap.sdk.PLAINBindRequest
-
Retrieves the string representation of the password for this bind request.
- getPooledSchemaTimeoutMillis() - Method in class com.unboundid.ldap.sdk.LDAPConnectionOptions
-
Retrieves the maximum length of time in milliseconds that a pooled schema
object should be considered fresh.
- getPort() - Method in class com.unboundid.ldap.sdk.LDAPURL
-
Retrieves the port for this LDAP URL.
- getPort() - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPConnection
-
Retrieves the port to which the connection is established.
- getPort() - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPUrl
-
Retrieves the port number for this LDAP URL.
- getPort() - Method in class com.unboundid.ldap.sdk.RoundRobinDNSServerSet
-
Retrieves the port to use to connect to the server.
- getPort() - Method in class com.unboundid.ldap.sdk.SingleServerSet
-
Retrieves the port of the directory server to which the connections should
be established.
- getPorts() - Method in class com.unboundid.ldap.sdk.FastestConnectServerSet
-
Retrieves the ports of the directory servers to which the connections
should be established.
- getPorts() - Method in class com.unboundid.ldap.sdk.FewestConnectionsServerSet
-
Retrieves the ports of the directory servers to which the connections
should be established.
- getPorts() - Method in class com.unboundid.ldap.sdk.RoundRobinServerSet
-
Retrieves the ports of the directory servers to which the connections
should be established.
- getPreviousDN() - Method in class com.unboundid.ldap.sdk.controls.EntryChangeNotificationControl
-
Retrieves the previous DN for the entry, if applicable.
- getPrimaryName() - Method in class com.unboundid.util.args.SubCommand
-
Retrieves the primary name for this subcommand, which is the first name
that was assigned to it.
- getPrintStream() - Static method in class com.unboundid.util.NullOutputStream
-
Retrieves a print stream based on this null output stream.
- getPrivateKey(String) - Method in class com.unboundid.util.ssl.WrapperKeyManager
-
Retrieves the private key for the specified certificate.
- getProcessingDelayMillis() - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServer
-
Retrieves the delay in milliseconds that the server should impose before
beginning processing for operations.
- getProcessingDelayMillis() - Method in class com.unboundid.ldap.listener.InMemoryRequestHandler
-
Retrieves the delay in milliseconds that the server should impose before
beginning processing for operations.
- getProcessingEndTimeDate() - Method in class com.unboundid.ldap.sdk.experimental.DraftChuLDAPLogSchema00Entry
-
Retrieves a parsed representation of the time that the server completed
processing the operation represented by this access log entry, if
available.
- getProcessingEndTimeString() - Method in class com.unboundid.ldap.sdk.experimental.DraftChuLDAPLogSchema00Entry
-
Retrieves the string representation of the time that the server completed
processing the operation represented by this access log entry, if
available.
- getProcessingStartTimeDate() - Method in class com.unboundid.ldap.sdk.experimental.DraftChuLDAPLogSchema00Entry
-
Retrieves a parsed representation of the time that the server started
processing the operation represented by this access log entry.
- getProcessingStartTimeString() - Method in class com.unboundid.ldap.sdk.experimental.DraftChuLDAPLogSchema00Entry
-
Retrieves the string representation of the time that the server started
processing the operation represented by this access log entry.
- getProhibitedAttributes() - Method in class com.unboundid.ldap.sdk.schema.DITContentRuleDefinition
-
Retrieves the names or OIDs of the attributes that are not allowed to be
present in entries containing the structural object class for this DIT
content rule.
- getProhibitedAttributes() - Method in class com.unboundid.ldap.sdk.schema.EntryValidator
-
Retrieves the prohibited attributes encountered while processing entries,
mapped from the name of the attribute to the number of entries in which
that attribute was referenced.
- getProhibitedObjectClasses() - Method in class com.unboundid.ldap.sdk.schema.EntryValidator
-
Retrieves the prohibited object classes encountered while processing
entries, mapped from the name of the object class to the number of entries
in which that object class was referenced.
- getPropertiesFileUsed() - Method in class com.unboundid.util.args.ArgumentParser
-
Retrieves the properties file that was used to obtain values for arguments
not set on the command line.
- getProperty(String) - Method in interface com.unboundid.ldap.listener.interceptor.InMemoryInterceptedRequest
-
Retrieves the value for a property that has previously been set for this
operation.
- getProperty(String) - Method in interface com.unboundid.ldap.listener.interceptor.InMemoryInterceptedResult
-
Retrieves the value for a property that has previously been set for this
operation.
- getProtocolOp() - Method in class com.unboundid.ldap.protocol.LDAPMessage
-
Retrieves the protocol op for this LDAP message.
- getProtocolOpType() - Method in class com.unboundid.ldap.protocol.AbandonRequestProtocolOp
-
Retrieves the BER type for this protocol op.
- getProtocolOpType() - Method in class com.unboundid.ldap.protocol.AddRequestProtocolOp
-
Retrieves the BER type for this protocol op.
- getProtocolOpType() - Method in class com.unboundid.ldap.protocol.BindRequestProtocolOp
-
Retrieves the BER type for this protocol op.
- getProtocolOpType() - Method in class com.unboundid.ldap.protocol.BindResponseProtocolOp
-
Retrieves the BER type for this protocol op.
- getProtocolOpType() - Method in class com.unboundid.ldap.protocol.CompareRequestProtocolOp
-
Retrieves the BER type for this protocol op.
- getProtocolOpType() - Method in class com.unboundid.ldap.protocol.DeleteRequestProtocolOp
-
Retrieves the BER type for this protocol op.
- getProtocolOpType() - Method in class com.unboundid.ldap.protocol.ExtendedRequestProtocolOp
-
Retrieves the BER type for this protocol op.
- getProtocolOpType() - Method in class com.unboundid.ldap.protocol.ExtendedResponseProtocolOp
-
Retrieves the BER type for this protocol op.
- getProtocolOpType() - Method in class com.unboundid.ldap.protocol.GenericResponseProtocolOp
-
Retrieves the BER type for this protocol op.
- getProtocolOpType() - Method in class com.unboundid.ldap.protocol.IntermediateResponseProtocolOp
-
Retrieves the BER type for this protocol op.
- getProtocolOpType() - Method in class com.unboundid.ldap.protocol.LDAPMessage
-
Retrieves the BER type for the protocol op contained in this LDAP message.
- getProtocolOpType() - Method in class com.unboundid.ldap.protocol.ModifyDNRequestProtocolOp
-
Retrieves the BER type for this protocol op.
- getProtocolOpType() - Method in class com.unboundid.ldap.protocol.ModifyRequestProtocolOp
-
Retrieves the BER type for this protocol op.
- getProtocolOpType() - Method in interface com.unboundid.ldap.protocol.ProtocolOp
-
Retrieves the BER type for this protocol op.
- getProtocolOpType() - Method in class com.unboundid.ldap.protocol.SearchRequestProtocolOp
-
Retrieves the BER type for this protocol op.
- getProtocolOpType() - Method in class com.unboundid.ldap.protocol.SearchResultEntryProtocolOp
-
Retrieves the BER type for this protocol op.
- getProtocolOpType() - Method in class com.unboundid.ldap.protocol.SearchResultReferenceProtocolOp
-
Retrieves the BER type for this protocol op.
- getProtocolOpType() - Method in class com.unboundid.ldap.protocol.UnbindRequestProtocolOp
-
Retrieves the BER type for this protocol op.
- getProtocolOpType() - Method in class com.unboundid.ldap.sdk.AddRequest
-
Retrieves the BER type for this protocol op.
- getProtocolOpType() - Method in class com.unboundid.ldap.sdk.CompareRequest
-
Retrieves the BER type for this protocol op.
- getProtocolOpType() - Method in class com.unboundid.ldap.sdk.DeleteRequest
-
Retrieves the BER type for this protocol op.
- getProtocolOpType() - Method in class com.unboundid.ldap.sdk.ExtendedRequest
-
Retrieves the BER type for this protocol op.
- getProtocolOpType() - Method in class com.unboundid.ldap.sdk.ModifyDNRequest
-
Retrieves the BER type for this protocol op.
- getProtocolOpType() - Method in class com.unboundid.ldap.sdk.ModifyRequest
-
Retrieves the BER type for this protocol op.
- getProtocolOpType() - Method in class com.unboundid.ldap.sdk.SearchRequest
-
Retrieves the BER type for this protocol op.
- getProtocolOpType() - Method in class com.unboundid.ldap.sdk.SimpleBindRequest
-
Retrieves the BER type for this protocol op.
- getProtocolVersion() - Method in class com.unboundid.ldap.sdk.experimental.DraftChuLDAPLogSchema00BindEntry
-
Retrieves the LDAP protocol version for the bind request described by this
bind access log entry.
- getProviderURL() - Method in class com.unboundid.ldap.sdk.DNSSRVRecordServerSet
-
Retrieves the JNDI provider URL that specifies the DNS server(s) to use.
- getProviderURL() - Method in class com.unboundid.ldap.sdk.RoundRobinDNSServerSet
-
Retrieves the provider URL that should be used when interacting with DNS to
resolve the hostname to its corresponding addresses.
- getProxyDN() - Method in class com.unboundid.ldap.sdk.controls.ProxiedAuthorizationV1RequestControl
-
Retrieves the DN of the target user under whose authorization the
associated request should be performed.
- getRawAssertionValue() - Method in class com.unboundid.ldap.sdk.CompareRequest
-
Retrieves the assertion value to verify within the target entry.
- getRawAssertionValue() - Method in class com.unboundid.ldap.sdk.controls.MatchedValuesFilter
-
Retrieves raw assertion value for this matched values filter, if available.
- getRawAssertionValue() - Method in class com.unboundid.ldap.sdk.Filter
-
Retrieves the raw assertion value for this search filter as an ASN.1
octet string.
- getRawAssertionValue() - Method in interface com.unboundid.ldap.sdk.ReadOnlyCompareRequest
-
Retrieves the assertion value to verify within the target entry.
- getRawForm() - Method in class com.unboundid.util.ExampleCommandLineArgument
-
Return the original, unquoted raw form of the argument.
- getRawGeneratedPassword() - Method in class com.unboundid.ldap.sdk.extensions.PasswordModifyExtendedResult
-
Retrieves the raw generated password contained in this extended result, if
available.
- getRawNewPassword() - Method in class com.unboundid.ldap.sdk.extensions.PasswordModifyExtendedRequest
-
Retrieves the raw new password for this request, if available.
- getRawOldPassword() - Method in class com.unboundid.ldap.sdk.extensions.PasswordModifyExtendedRequest
-
Retrieves the raw old password for this request, if available.
- getRawSubAnyValues() - Method in class com.unboundid.ldap.sdk.controls.MatchedValuesFilter
-
Retrieves the raw subAny elements for this matched values filter, if
available.
- getRawSubAnyValues() - Method in class com.unboundid.ldap.sdk.Filter
-
Retrieves the raw subAny values for this substring filter.
- getRawSubFinalValue() - Method in class com.unboundid.ldap.sdk.controls.MatchedValuesFilter
-
Retrieves the raw subFinal element for this matched values filter, if
available.
- getRawSubFinalValue() - Method in class com.unboundid.ldap.sdk.Filter
-
Retrieves the raw subFinal element for this filter as an ASN.1 octet
string.
- getRawSubInitialValue() - Method in class com.unboundid.ldap.sdk.controls.MatchedValuesFilter
-
Retrieves the raw subInitial element for this matched values filter, if
available.
- getRawSubInitialValue() - Method in class com.unboundid.ldap.sdk.Filter
-
Retrieves the raw subInitial element for this filter as an ASN.1 octet
string.
- getRawValues() - Method in class com.unboundid.ldap.sdk.Attribute
-
Retrieves the set of values for this attribute as an array of ASN.1 octet
strings.
- getRawValues() - Method in class com.unboundid.ldap.sdk.Modification
-
Retrieves the set of values for this modification as an array of ASN.1
octet strings.
- getRDN() - Method in class com.unboundid.ldap.sdk.CompactEntry
-
Retrieves the RDN for this entry.
- getRDN() - Method in class com.unboundid.ldap.sdk.DN
-
Retrieves the leftmost (i.e., furthest from the naming context) RDN
component for this DN.
- getRDN() - Method in class com.unboundid.ldap.sdk.Entry
-
Retrieves the RDN for this entry.
- getRDNs() - Method in class com.unboundid.ldap.sdk.DN
-
Retrieves the set of RDNs that comprise this DN.
- getRDNs(String) - Static method in class com.unboundid.ldap.sdk.DN
-
Retrieves the set of RDNs that comprise the DN with the provided string
representation.
- getRDNString() - Method in class com.unboundid.ldap.sdk.DN
-
Retrieves the string representation of the leftmost (i.e., furthest from
the naming context) RDN component for this DN.
- getRDNString(String) - Static method in class com.unboundid.ldap.sdk.DN
-
Retrieves the string representation of the leftmost (i.e., furthest from
the naming context) RDN component for the DN with the provided string
representation.
- getRDNStrings() - Method in class com.unboundid.ldap.sdk.DN
-
Retrieves the set of string representations of the RDNs that comprise this
DN.
- getRDNStrings(String) - Static method in class com.unboundid.ldap.sdk.DN
-
Retrieves the set of string representations of the RDNs that comprise this
DN.
- getReadConnection() - Method in class com.unboundid.ldap.sdk.LDAPReadWriteConnectionPool
-
Retrieves an LDAP connection from the read pool.
- getReadPool() - Method in class com.unboundid.ldap.sdk.LDAPReadWriteConnectionPool
-
Retrieves the connection pool that should be used for read operations.
- getReadPoolStatistics() - Method in class com.unboundid.ldap.sdk.LDAPReadWriteConnectionPool
-
Retrieves the set of statistics maintained for the read pool.
- getRealm() - Method in class com.unboundid.ldap.sdk.DIGESTMD5BindRequest
-
Retrieves the realm for this bind request, if any.
- getRealm() - Method in class com.unboundid.ldap.sdk.DIGESTMD5BindRequestProperties
-
Retrieves the realm for the DIGEST-MD5 bind request.
- getRealm() - Method in class com.unboundid.ldap.sdk.GSSAPIBindRequest
-
Retrieves the realm for this bind request, if any.
- getRealm() - Method in class com.unboundid.ldap.sdk.GSSAPIBindRequestProperties
-
Retrieves the realm to use for the GSSAPI bind request, if defined.
- getRebindAuthentication(String, int) - Method in interface com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPRebind
-
Retrieves information that should be used when authenticating to the
specified server for the purpose of following a referral.
- getRebindProc() - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPConstraints
-
Retrieves the object that should be used to obtain authentication
information for use when following referrals.
- getRebindRequest(String, int) - Method in class com.unboundid.ldap.sdk.ANONYMOUSBindRequest
-
Retrieves a bind request that may be used to re-bind using the same
credentials authentication type and credentials as previously used to
perform the initial bind.
- getRebindRequest(String, int) - Method in class com.unboundid.ldap.sdk.BindRequest
-
Retrieves a bind request that may be used to re-bind using the same
credentials authentication type and credentials as previously used to
perform the initial bind.
- getRebindRequest(String, int) - Method in class com.unboundid.ldap.sdk.CRAMMD5BindRequest
-
Retrieves a bind request that may be used to re-bind using the same
credentials authentication type and credentials as previously used to
perform the initial bind.
- getRebindRequest(String, int) - Method in class com.unboundid.ldap.sdk.DIGESTMD5BindRequest
-
Retrieves a bind request that may be used to re-bind using the same
credentials authentication type and credentials as previously used to
perform the initial bind.
- getRebindRequest(String, int) - Method in class com.unboundid.ldap.sdk.EXTERNALBindRequest
-
Retrieves a bind request that may be used to re-bind using the same
credentials authentication type and credentials as previously used to
perform the initial bind.
- getRebindRequest(String, int) - Method in class com.unboundid.ldap.sdk.GSSAPIBindRequest
-
Retrieves a bind request that may be used to re-bind using the same
credentials authentication type and credentials as previously used to
perform the initial bind.
- getRebindRequest(String, int) - Method in class com.unboundid.ldap.sdk.PLAINBindRequest
-
Retrieves a bind request that may be used to re-bind using the same
credentials authentication type and credentials as previously used to
perform the initial bind.
- getRebindRequest(String, int) - Method in class com.unboundid.ldap.sdk.SimpleBindRequest
-
Retrieves a bind request that may be used to re-bind using the same
credentials authentication type and credentials as previously used to
perform the initial bind.
- getReceiveBufferSize() - Method in class com.unboundid.ldap.listener.LDAPListenerConfig
-
Retrieves the receive buffer size that should be used for sockets accepted
by the listener.
- getReceiveBufferSize() - Method in class com.unboundid.ldap.sdk.LDAPConnectionOptions
-
Retrieves the socket receive buffer size that should be requested when
establishing a connection.
- getRecordName() - Method in class com.unboundid.ldap.sdk.DNSSRVRecordServerSet
-
Retrieves the name of the DNS SRV record to retrieve.
- getReferenceCount() - Method in exception com.unboundid.ldap.sdk.LDAPSearchException
-
Retrieves the number of search references returned for the search
operation before this exception was thrown.
- getReferenceCount() - Method in class com.unboundid.ldap.sdk.SearchResult
-
Retrieves the number of search references returned for the search
operation.
- getReferentialIntegrityAttributes() - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServerConfig
-
Retrieves the names of the attributes for which referential integrity
should be maintained.
- getReferentialIntegrityAttributes() - Method in class com.unboundid.ldap.listener.ReadOnlyInMemoryDirectoryServerConfig
-
Retrieves the names of the attributes for which referential integrity
should be maintained.
- getReferralConnection(LDAPURL, LDAPConnection) - Method in class com.unboundid.ldap.sdk.LDAPConnection
-
Retrieves an (optionally authenticated) LDAP connection for use in
following a referral as defined in the provided LDAP URL.
- getReferralConnection(LDAPURL, LDAPConnection) - Method in interface com.unboundid.ldap.sdk.ReferralConnector
-
Retrieves an (optionally authenticated) LDAP connection for use in
following a referral as defined in the provided LDAP URL.
- getReferralConnector() - Method in class com.unboundid.ldap.sdk.LDAPConnection
-
Retrieves the referral connector that should be used to establish
connections for use when following referrals.
- getReferralConnector() - Method in class com.unboundid.ldap.sdk.LDAPConnectionOptions
-
Retrieves the referral connector that will be used to establish and
optionally authenticate connections to servers when attempting to follow
referrals, if defined.
- getReferralHopLimit() - Method in class com.unboundid.ldap.sdk.LDAPConnectionOptions
-
Retrieves the maximum number of hops that a connection should take when
trying to follow a referral.
- getReferrals() - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPConstraints
-
Indicates whether the client should automatically attempt to follow
referrals.
- getReferrals() - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPResponse
-
Retrieves the set of referrals for this LDAP response, if any.
- getReferralURLs() - Method in class com.unboundid.ldap.protocol.BindResponseProtocolOp
-
Retrieves the list of referral URLs for this bind response.
- getReferralURLs() - Method in class com.unboundid.ldap.protocol.ExtendedResponseProtocolOp
-
Retrieves the list of referral URLs for this extended response.
- getReferralURLs() - Method in class com.unboundid.ldap.protocol.GenericResponseProtocolOp
-
Retrieves the list of referral URLs for this response.
- getReferralURLs() - Method in class com.unboundid.ldap.protocol.SearchResultReferenceProtocolOp
-
Retrieves the list of referral URLs for this search result reference.
- getReferralURLs() - Method in class com.unboundid.ldap.sdk.experimental.DraftChuLDAPLogSchema00Entry
-
Retrieves the list of referral URLs for the operation represented by this
access log entry, if any.
- getReferralURLs() - Method in exception com.unboundid.ldap.sdk.LDAPException
-
Retrieves the set of referral URLs for this LDAP exception.
- getReferralURLs() - Method in class com.unboundid.ldap.sdk.LDAPResult
-
Retrieves the set of referral URLs from the response, if available.
- getReferralURLs() - Method in exception com.unboundid.ldap.sdk.LDAPRuntimeException
-
Retrieves the set of referral URLs for this LDAP exception.
- getReferralURLs() - Method in class com.unboundid.ldap.sdk.SearchResultReference
-
Retrieves the set of referral URLs for this search result reference.
- getRelativeBaseDirectory() - Method in class com.unboundid.util.args.FileArgument
-
Retrieves the directory that will serve as the base directory for relative
paths, if one has been defined.
- getRelativeBasePath() - Method in class com.unboundid.ldif.LDIFReader
-
Retrieves the base path that will be prepended to relative paths in order
to obtain an absolute path.
- getReloadHint() - Method in class com.unboundid.ldap.sdk.controls.ContentSyncRequestControl
-
Retrieves the reload hint value for this synchronization request control.
- getRequest() - Method in interface com.unboundid.ldap.listener.interceptor.InMemoryInterceptedAddRequest
-
Retrieves the add request to be processed.
- getRequest() - Method in interface com.unboundid.ldap.listener.interceptor.InMemoryInterceptedAddResult
-
Retrieves the add request that was processed.
- getRequest() - Method in interface com.unboundid.ldap.listener.interceptor.InMemoryInterceptedCompareRequest
-
Retrieves the compare request to be processed.
- getRequest() - Method in interface com.unboundid.ldap.listener.interceptor.InMemoryInterceptedCompareResult
-
Retrieves the compare request that was processed.
- getRequest() - Method in interface com.unboundid.ldap.listener.interceptor.InMemoryInterceptedDeleteRequest
-
Retrieves the delete request to be processed.
- getRequest() - Method in interface com.unboundid.ldap.listener.interceptor.InMemoryInterceptedDeleteResult
-
Retrieves the delete request that was processed.
- getRequest() - Method in interface com.unboundid.ldap.listener.interceptor.InMemoryInterceptedExtendedRequest
-
Retrieves the extended request to be processed.
- getRequest() - Method in interface com.unboundid.ldap.listener.interceptor.InMemoryInterceptedExtendedResult
-
Retrieves the extended request that was processed.
- getRequest() - Method in interface com.unboundid.ldap.listener.interceptor.InMemoryInterceptedIntermediateResponse
-
Retrieves the request associated with the operation that is being
processed.
- getRequest() - Method in interface com.unboundid.ldap.listener.interceptor.InMemoryInterceptedModifyDNRequest
-
Retrieves the modify DN request to be processed.
- getRequest() - Method in interface com.unboundid.ldap.listener.interceptor.InMemoryInterceptedModifyDNResult
-
Retrieves the modify DN request that was processed.
- getRequest() - Method in interface com.unboundid.ldap.listener.interceptor.InMemoryInterceptedModifyRequest
-
Retrieves the modify request to be processed.
- getRequest() - Method in interface com.unboundid.ldap.listener.interceptor.InMemoryInterceptedModifyResult
-
Retrieves the modify request that was processed.
- getRequest() - Method in interface com.unboundid.ldap.listener.interceptor.InMemoryInterceptedSASLBindRequest
-
Retrieves the bind request to be processed.
- getRequest() - Method in interface com.unboundid.ldap.listener.interceptor.InMemoryInterceptedSASLBindResult
-
Retrieves the SASL bind request that was processed.
- getRequest() - Method in interface com.unboundid.ldap.listener.interceptor.InMemoryInterceptedSearchEntry
-
Retrieves the search request that is being processed.
- getRequest() - Method in interface com.unboundid.ldap.listener.interceptor.InMemoryInterceptedSearchReference
-
Retrieves the search request that is being processed.
- getRequest() - Method in interface com.unboundid.ldap.listener.interceptor.InMemoryInterceptedSearchRequest
-
Retrieves the search request to be processed.
- getRequest() - Method in interface com.unboundid.ldap.listener.interceptor.InMemoryInterceptedSearchResult
-
Retrieves the search request that was processed.
- getRequest() - Method in interface com.unboundid.ldap.listener.interceptor.InMemoryInterceptedSimpleBindRequest
-
Retrieves the bind request to be processed.
- getRequest() - Method in interface com.unboundid.ldap.listener.interceptor.InMemoryInterceptedSimpleBindResult
-
Retrieves the simple bind request that was processed.
- getRequestControls() - Method in class com.unboundid.ldap.sdk.experimental.DraftChuLDAPLogSchema00Entry
-
Retrieves a list of the request controls for the operation represented by
this access log entry, if any.
- getRequestedAttributes() - Method in class com.unboundid.ldap.sdk.experimental.DraftChuLDAPLogSchema00SearchEntry
-
Retrieves the requested attributes for the search request described by this
search access log entry, if available.
- getRequestedSizeLimit() - Method in class com.unboundid.ldap.sdk.experimental.DraftChuLDAPLogSchema00SearchEntry
-
Retrieves the requested size limit for the search request described by this
search access log entry, if available.
- getRequestedTimeLimitSeconds() - Method in class com.unboundid.ldap.sdk.experimental.DraftChuLDAPLogSchema00SearchEntry
-
Retrieves the requested time limit (in seconds) for the search request
described by this search access log entry, if available.
- getRequestHandler() - Method in class com.unboundid.ldap.listener.LDAPListenerConfig
-
Retrieves the LDAP listener request handler that should be used to process
requests read from clients.
- getRequestOID() - Method in class com.unboundid.ldap.sdk.experimental.DraftChuLDAPLogSchema00ExtendedEntry
-
Retrieves the request OID for the extended request described by this
extended operation access log entry.
- getRequestValue() - Method in class com.unboundid.ldap.sdk.experimental.DraftChuLDAPLogSchema00ExtendedEntry
-
Retrieves the request value for the extended request described by this
extended operation access log entry, if any.
- getRequiredArgumentSets() - Method in class com.unboundid.util.args.ArgumentParser
-
Retrieves the list of required argument sets for this argument parser.
- getRequiredAttributes() - Method in class com.unboundid.ldap.sdk.schema.DITContentRuleDefinition
-
Retrieves the names or OIDs of the attributes that are required to be
present in entries containing the structural object class for this DIT
content rule.
- getRequiredAttributes() - Method in class com.unboundid.ldap.sdk.schema.NameFormDefinition
-
Retrieves the names or OIDs of the attributes that are required to be
present in the RDN of entries with the associated structural object class.
- getRequiredAttributes() - Method in class com.unboundid.ldap.sdk.schema.ObjectClassDefinition
-
Retrieves the names or OIDs of the attributes that are required to be
present in entries containing this object class.
- getRequiredAttributes(Schema, boolean) - Method in class com.unboundid.ldap.sdk.schema.ObjectClassDefinition
-
Retrieves the attribute type definitions for the attributes that are
required to be present in entries containing this object class, optionally
including the set of required attribute types from superior classes.
- getResponseControl(String) - Method in exception com.unboundid.ldap.sdk.LDAPException
-
Retrieves the response control with the specified OID.
- getResponseControl(String) - Method in class com.unboundid.ldap.sdk.LDAPResult
-
Retrieves the response control with the specified OID.
- getResponseControl(String) - Method in exception com.unboundid.ldap.sdk.LDAPRuntimeException
-
Retrieves the response control with the specified OID.
- getResponseControls() - Method in class com.unboundid.ldap.sdk.experimental.DraftChuLDAPLogSchema00Entry
-
Retrieves a list of the response controls for the operation represented by
this access log entry, if any.
- getResponseControls() - Method in exception com.unboundid.ldap.sdk.LDAPException
-
Retrieves the set of response controls for this LDAP exception.
- getResponseControls() - Method in class com.unboundid.ldap.sdk.LDAPResult
-
Retrieves the set of controls from the response, if available.
- getResponseControls() - Method in exception com.unboundid.ldap.sdk.LDAPRuntimeException
-
Retrieves the set of response controls for this LDAP exception.
- getResponseControls() - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPConnection
-
Retrieves the response controls from the last operation processed on this
connection.
- getResponseControls() - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPSearchResults
-
Retrieves the response controls for the last result element returned, or
for the search itself if the search has completed.
- getResponseOID() - Method in class com.unboundid.ldap.protocol.ExtendedResponseProtocolOp
-
Retrieves the OID for this extended response, if any.
- getResponseOID() - Method in exception com.unboundid.ldap.sdk.LDAPExtendedOperationException
-
Retrieves the response OID from the extended result, if any.
- getResponseTimeoutMillis() - Method in class com.unboundid.ldap.sdk.LDAPConnectionOptions
-
Retrieves the maximum length of time in milliseconds that an operation
should be allowed to block while waiting for a response from the server.
- getResponseTimeoutMillis(LDAPConnection) - Method in class com.unboundid.ldap.sdk.LDAPRequest
-
Retrieves the maximum length of time in milliseconds that processing on
this operation should be allowed to block while waiting for a response from
the server.
- getResponseTimeoutMillis(LDAPConnection) - Method in interface com.unboundid.ldap.sdk.ReadOnlyLDAPRequest
-
Retrieves the maximum length of time in milliseconds that processing on
this operation should be allowed to block while waiting for a response from
the server.
- getResponseValue() - Method in class com.unboundid.ldap.protocol.ExtendedResponseProtocolOp
-
Retrieves the value for this extended response, if any.
- getResponseValue() - Method in exception com.unboundid.ldap.sdk.LDAPExtendedOperationException
-
Retrieves the response value from the extended result, if any.
- getResult() - Method in interface com.unboundid.ldap.listener.interceptor.InMemoryInterceptedAddResult
-
Retrieves the add result to be returned to the client.
- getResult() - Method in interface com.unboundid.ldap.listener.interceptor.InMemoryInterceptedCompareResult
-
Retrieves the compare result to be returned to the client.
- getResult() - Method in interface com.unboundid.ldap.listener.interceptor.InMemoryInterceptedDeleteResult
-
Retrieves the delete result to be returned to the client.
- getResult() - Method in interface com.unboundid.ldap.listener.interceptor.InMemoryInterceptedExtendedResult
-
Retrieves the extended result to be returned to the client.
- getResult() - Method in interface com.unboundid.ldap.listener.interceptor.InMemoryInterceptedModifyDNResult
-
Retrieves the modify DN result to be returned to the client.
- getResult() - Method in interface com.unboundid.ldap.listener.interceptor.InMemoryInterceptedModifyResult
-
Retrieves the modify result to be returned to the client.
- getResult() - Method in interface com.unboundid.ldap.listener.interceptor.InMemoryInterceptedSASLBindResult
-
Retrieves the bind result to be returned to the client.
- getResult() - Method in interface com.unboundid.ldap.listener.interceptor.InMemoryInterceptedSearchResult
-
Retrieves the search result to be returned to the client.
- getResult() - Method in interface com.unboundid.ldap.listener.interceptor.InMemoryInterceptedSimpleBindResult
-
Retrieves the bind result to be returned to the client.
- getResultCode() - Method in class com.unboundid.ldap.protocol.BindResponseProtocolOp
-
Retrieves the result code for this bind response.
- getResultCode() - Method in class com.unboundid.ldap.protocol.ExtendedResponseProtocolOp
-
Retrieves the result code for this extended response.
- getResultCode() - Method in class com.unboundid.ldap.protocol.GenericResponseProtocolOp
-
Retrieves the result code for this response.
- getResultCode() - Method in class com.unboundid.ldap.sdk.controls.ServerSideSortResponseControl
-
Retrieves the result code for this server-side sort response control.
- getResultCode() - Method in class com.unboundid.ldap.sdk.controls.VirtualListViewResponseControl
-
Retrieves the result code for this virtual list view response control.
- getResultCode() - Method in enum com.unboundid.ldap.sdk.DisconnectType
-
Retrieves the result code most closely associated with this disconnect
type.
- getResultCode() - Method in class com.unboundid.ldap.sdk.experimental.DraftChuLDAPLogSchema00Entry
-
Retrieves the result code for the operation represented by this access log
entry, if any.
- getResultCode() - Method in exception com.unboundid.ldap.sdk.LDAPException
-
Retrieves the result code for this LDAP exception.
- getResultCode() - Method in class com.unboundid.ldap.sdk.LDAPResult
-
Retrieves the result code from the response.
- getResultCode() - Method in exception com.unboundid.ldap.sdk.LDAPRuntimeException
-
Retrieves the result code for this LDAP exception.
- getResultCode() - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPResponse
-
Retrieves the result code for this LDAP response.
- getResultString() - Method in exception com.unboundid.ldap.sdk.LDAPException
-
Retrieves a string representation of this LDAP result, consisting of
the result code, diagnostic message (if present), matched DN (if present),
and referral URLs (if present).
- getResultString() - Method in class com.unboundid.ldap.sdk.LDAPResult
-
Retrieves a string representation of this LDAP result, consisting of
the result code, diagnostic message (if present), matched DN (if present),
and referral URLs (if present).
- getRootDSE() - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServer
-
Retrieves the directory server root DSE.
- getRootDSE() - Method in class com.unboundid.ldap.sdk.AbstractConnectionPool
-
Retrieves the directory server root DSE using a connection from this
connection pool.
- getRootDSE() - Method in class com.unboundid.ldap.sdk.LDAPConnection
-
Retrieves the directory server root DSE, which provides information about
the directory server, including the capabilities that it provides and the
type of data that it is configured to handle.
- getRootDSE() - Method in interface com.unboundid.ldap.sdk.LDAPInterface
-
Retrieves the directory server root DSE.
- getRootDSE() - Method in class com.unboundid.ldap.sdk.LDAPReadWriteConnectionPool
-
Retrieves the directory server root DSE using a read connection from this
connection pool.
- getRootDSE(LDAPInterface) - Static method in class com.unboundid.ldap.sdk.RootDSE
-
Retrieves the directory server root DSE using the provided connection.
- getRootDSEEntry() - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServerConfig
-
Retrieves a predefined entry that should always be returned as the
in-memory directory server's root DSE, if defined.
- getRuleID() - Method in class com.unboundid.ldap.sdk.schema.DITStructureRuleDefinition
-
Retrieves the rule ID for this DIT structure rule.
- getSASLBindHandlers() - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServerConfig
-
Retrieves a list of the SASL bind handlers that may be used to process
SASL bind requests in the server.
- getSASLBindHandlers() - Method in class com.unboundid.ldap.listener.ReadOnlyInMemoryDirectoryServerConfig
-
Retrieves a list of the SASL bind handlers that may be used to process
SASL bind requests in the server.
- getSASLClientServerName() - Method in class com.unboundid.ldap.sdk.GSSAPIBindRequestProperties
-
Retrieves the server name that should be used when creating the Java
SaslClient
, if one is defined.
- getSASLCredentials() - Method in class com.unboundid.ldap.protocol.BindRequestProtocolOp
-
Retrieves the credentials to use for SASL authentication, if any.
- getSASLMechanism() - Method in class com.unboundid.ldap.protocol.BindRequestProtocolOp
-
Retrieves the name of the SASL mechanism for this bind request.
- getSASLMechanism() - Method in class com.unboundid.ldap.sdk.experimental.DraftChuLDAPLogSchema00BindEntry
-
Retrieves the name of the SASL mechanism name for the bind request
described by this bind access log entry, if appropriate.
- getSASLMechanismInfo(String) - Static method in class com.unboundid.util.SASLUtils
-
Retrieves information about the specified SASL mechanism.
- getSASLMechanismName() - Method in class com.unboundid.ldap.listener.InMemorySASLBindHandler
-
Retrieves the name of the SASL mechanism supported by this bind handler.
- getSASLMechanismName() - Method in class com.unboundid.ldap.listener.PLAINBindHandler
-
Retrieves the name of the SASL mechanism supported by this bind handler.
- getSASLMechanismName() - Method in class com.unboundid.ldap.sdk.ANONYMOUSBindRequest
-
Retrieves the name of the SASL mechanism used in this SASL bind request.
- getSASLMechanismName() - Method in class com.unboundid.ldap.sdk.CRAMMD5BindRequest
-
Retrieves the name of the SASL mechanism used in this SASL bind request.
- getSASLMechanismName() - Method in class com.unboundid.ldap.sdk.DIGESTMD5BindRequest
-
Retrieves the name of the SASL mechanism used in this SASL bind request.
- getSASLMechanismName() - Method in class com.unboundid.ldap.sdk.EXTERNALBindRequest
-
Retrieves the name of the SASL mechanism used in this SASL bind request.
- getSASLMechanismName() - Method in class com.unboundid.ldap.sdk.GenericSASLBindRequest
-
Retrieves the name of the SASL mechanism used in this SASL bind request.
- getSASLMechanismName() - Method in class com.unboundid.ldap.sdk.GSSAPIBindRequest
-
Retrieves the name of the SASL mechanism used in this SASL bind request.
- getSASLMechanismName() - Method in class com.unboundid.ldap.sdk.PLAINBindRequest
-
Retrieves the name of the SASL mechanism used in this SASL bind request.
- getSASLMechanismName() - Method in class com.unboundid.ldap.sdk.SASLBindRequest
-
Retrieves the name of the SASL mechanism used in this SASL bind request.
- getSchema() - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServer
-
Retrieves the directory server schema definitions, using the subschema
subentry DN contained in the server's root DSE.
- getSchema(String) - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServer
-
Retrieves the directory server schema definitions that govern the specified
entry.
- getSchema() - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServerConfig
-
Retrieves the schema that should be used by the server, if defined.
- getSchema() - Method in class com.unboundid.ldap.listener.InMemoryRequestHandler
-
Retrieves the schema that will be used by the server, if any.
- getSchema() - Method in class com.unboundid.ldap.sdk.AbstractConnectionPool
-
Retrieves the directory server schema definitions using a connection from
this connection pool, using the subschema subentry DN contained in the
server's root DSE.
- getSchema(String) - Method in class com.unboundid.ldap.sdk.AbstractConnectionPool
-
Retrieves the directory server schema definitions that govern the specified
entry using a connection from this connection pool.
- getSchema() - Method in class com.unboundid.ldap.sdk.Entry
-
Retrieves the schema that will be used for this entry, if any.
- getSchema() - Method in class com.unboundid.ldap.sdk.LDAPConnection
-
Retrieves the directory server schema definitions, using the subschema
subentry DN contained in the server's root DSE.
- getSchema(String) - Method in class com.unboundid.ldap.sdk.LDAPConnection
-
Retrieves the directory server schema definitions that govern the specified
entry.
- getSchema() - Method in interface com.unboundid.ldap.sdk.LDAPInterface
-
Retrieves the directory server schema definitions, using the subschema
subentry DN contained in the server's root DSE.
- getSchema(String) - Method in interface com.unboundid.ldap.sdk.LDAPInterface
-
Retrieves the directory server schema definitions that govern the specified
entry.
- getSchema() - Method in class com.unboundid.ldap.sdk.LDAPReadWriteConnectionPool
-
Retrieves the directory server schema definitions using a read connection
from this connection pool, using the subschema subentry DN contained in the
server's root DSE.
- getSchema(String) - Method in class com.unboundid.ldap.sdk.LDAPReadWriteConnectionPool
-
Retrieves the directory server schema definitions that govern the specified
entry using a read connection from this connection pool.
- getSchema(LDAPConnection) - Static method in class com.unboundid.ldap.sdk.schema.Schema
-
Retrieves the directory server schema over the provided connection.
- getSchema(LDAPConnection, String) - Static method in class com.unboundid.ldap.sdk.schema.Schema
-
Retrieves the directory server schema that governs the specified entry.
- getSchema(String...) - Static method in class com.unboundid.ldap.sdk.schema.Schema
-
Reads schema information from one or more files containing the schema
represented in LDIF form, with the definitions represented in the form
described in section 4.1 of RFC 4512.
- getSchema(File...) - Static method in class com.unboundid.ldap.sdk.schema.Schema
-
Reads schema information from one or more files containing the schema
represented in LDIF form, with the definitions represented in the form
described in section 4.1 of RFC 4512.
- getSchema(List<File>) - Static method in class com.unboundid.ldap.sdk.schema.Schema
-
Reads schema information from one or more files containing the schema
represented in LDIF form, with the definitions represented in the form
described in section 4.1 of RFC 4512.
- getSchema(InputStream) - Static method in class com.unboundid.ldap.sdk.schema.Schema
-
Reads schema information from the provided input stream.
- getSchema() - Method in class com.unboundid.ldif.LDIFReader
-
Retrieves the schema that will be used when reading LDIF records, if
defined.
- getSchema() - Method in class com.unboundid.util.args.AttributeNameArgumentValueValidator
-
Retrieves the schema that will be used to verify that attribute types
specified in argument values are defined, if any.
- getSchemaEntry() - Method in class com.unboundid.ldap.sdk.schema.Schema
-
Retrieves the entry used to create this schema object.
- getScheme() - Method in class com.unboundid.ldap.sdk.LDAPURL
-
Retrieves the scheme for this LDAP URL.
- getScope() - Method in class com.unboundid.ldap.protocol.SearchRequestProtocolOp
-
Retrieves the scope for this search request.
- getScope() - Method in class com.unboundid.ldap.sdk.experimental.DraftChuLDAPLogSchema00SearchEntry
-
Retrieves the scope for the search request described by this search access
log entry.
- getScope() - Method in class com.unboundid.ldap.sdk.LDAPURL
-
Retrieves the scope for this LDAP URL.
- getScope() - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPUrl
-
Retrieves the search scope for the LDAP URL.
- getScope() - Method in interface com.unboundid.ldap.sdk.ReadOnlySearchRequest
-
Retrieves the scope for this search request.
- getScope() - Method in class com.unboundid.ldap.sdk.SearchRequest
-
Retrieves the scope for this search request.
- getScopeArgument(String) - Method in class com.unboundid.util.args.ArgumentParser
-
Retrieves the scope argument with the specified identifier.
- getSDKConnection() - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPConnection
-
- getSearchConstraints() - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPConnection
-
Retrieves the search constraints for this connection.
- getSearchEntries() - Method in class com.unboundid.ldap.sdk.BasicAsyncSearchResultListener
-
Retrieves a list of the entries returned for the search operation.
- getSearchEntries() - Method in exception com.unboundid.ldap.sdk.LDAPSearchException
-
Retrieves a list containing the matching entries returned from the search
operation before this exception was thrown.
- getSearchEntries() - Method in class com.unboundid.ldap.sdk.SearchResult
-
Retrieves a list containing the matching entries returned from the search
operation.
- getSearchEntry() - Method in interface com.unboundid.ldap.listener.interceptor.InMemoryInterceptedSearchEntry
-
Retrieves the search result entry to be returned to the client.
- getSearchEntry(String) - Method in class com.unboundid.ldap.sdk.SearchResult
-
Retrieves the search result entry with the specified DN from the set of
entries returned.
- getSearchReference() - Method in interface com.unboundid.ldap.listener.interceptor.InMemoryInterceptedSearchReference
-
Retrieves the search result reference to be returned to the client.
- getSearchReference() - Method in exception com.unboundid.ldap.sdk.SearchResultReferenceEntrySourceException
-
Retrieves the search result reference for this entry source exception.
- getSearchReferences() - Method in class com.unboundid.ldap.sdk.BasicAsyncSearchResultListener
-
Retrieves a list of the references returned for the search operation.
- getSearchReferences() - Method in exception com.unboundid.ldap.sdk.LDAPSearchException
-
Retrieves a list containing the search references returned from the search
operation before this exception was thrown.
- getSearchReferences() - Method in class com.unboundid.ldap.sdk.SearchResult
-
Retrieves a list containing the search references returned from the search
operation.
- getSearchRequestProtocolOp() - Method in class com.unboundid.ldap.protocol.LDAPMessage
-
Retrieves the search request protocol op from this LDAP message.
- getSearchResult() - Method in class com.unboundid.ldap.sdk.BasicAsyncSearchResultListener
-
Retrieves the result that has been received for the associated asynchronous
search operation, if it has been received.
- getSearchResult() - Method in class com.unboundid.ldap.sdk.LDAPEntrySource
-
Retrieves the search result for the search operation, if available.
- getSearchResult() - Method in exception com.unboundid.ldap.sdk.LDAPSearchException
-
Retrieves the search result object associated with this LDAP search
exception.
- getSearchResult() - Method in class com.unboundid.ldap.sdk.persist.PersistedObjects
-
Retrieves the search result for the search operation, if available.
- getSearchResultDoneProtocolOp() - Method in class com.unboundid.ldap.protocol.LDAPMessage
-
Retrieves the search result done protocol op from this LDAP message.
- getSearchResultEntryProtocolOp() - Method in class com.unboundid.ldap.protocol.LDAPMessage
-
Retrieves the search result entry protocol op from this LDAP message.
- getSearchResultListener() - Method in class com.unboundid.ldap.sdk.SearchRequest
-
Retrieves the search result listener for this search request, if available.
- getSearchResultReferenceProtocolOp() - Method in class com.unboundid.ldap.protocol.LDAPMessage
-
Retrieves the search result reference protocol op from this LDAP message.
- getSecond() - Method in class com.unboundid.util.ObjectPair
-
Retrieves the second object in this pair.
- getSecondsUntilExpiration() - Method in class com.unboundid.ldap.sdk.controls.PasswordExpiringControl
-
Retrieves the length of time in seconds until the password expires.
- getSelectedSubCommand() - Method in class com.unboundid.util.args.ArgumentParser
-
Retrieves the subcommand that was provided in the set of command-line
arguments, if any.
- getSendBufferSize() - Method in class com.unboundid.ldap.listener.LDAPListenerConfig
-
Retrieves the send buffer size that should be used for sockets accepted
by the listener.
- getSendBufferSize() - Method in class com.unboundid.ldap.sdk.LDAPConnectionOptions
-
Retrieves the socket send buffer size that should be requested when
establishing a connection.
- getSensitiveToCodeAttributeBaseNames() - Static method in class com.unboundid.util.StaticUtils
-
Retrieves a set containing the base names (in all lowercase characters) of
any attributes that should be considered sensitive for the purposes of the
toCode
methods.
- getServerAliases(String, Principal[]) - Method in class com.unboundid.util.ssl.WrapperKeyManager
-
Retrieves the nicknames of the server certificates of the specified type
contained in the key store.
- getServerControls() - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPConstraints
-
Retrieves the controls that should be applied by the server.
- getServerSASLCredentials() - Method in class com.unboundid.ldap.protocol.BindResponseProtocolOp
-
Retrieves the server SASL credentials for this bind response, if any.
- getServerSASLCredentials() - Method in class com.unboundid.ldap.sdk.BindResult
-
Retrieves the server SASL credentials from the bind result, if available.
- getServerSASLCredentials() - Method in exception com.unboundid.ldap.sdk.LDAPBindException
-
Retrieves the server SASL credentials included in the bind result, if any.
- getServerSASLCredentials() - Method in exception com.unboundid.ldap.sdk.SASLBindInProgressException
-
Retrieves the server SASL credentials included in the bind result, if any.
- getServerSet() - Method in class com.unboundid.util.json.LDAPConnectionDetailsJSONSpecification
-
Retrieves the server set that may be used to create new connections based
on the JSON specification.
- getServerSets() - Method in class com.unboundid.ldap.sdk.FailoverServerSet
-
Retrieves the server sets over which failover will occur.
- getServerSocketFactory() - Method in class com.unboundid.ldap.listener.InMemoryListenerConfig
-
Retrieves the socket factory that should be used to create sockets when
accepting client connections, if defined.
- getServerSocketFactory() - Method in class com.unboundid.ldap.listener.LDAPListenerConfig
-
Retrieves the factory that will be used to create the server socket that
will listen for client connections.
- getServerTimeLimit() - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPSearchConstraints
-
Retrieves the maximum length of time in seconds that the server should
spend processing a search.
- getServicePrincipalProtocol() - Method in class com.unboundid.ldap.sdk.GSSAPIBindRequest
-
Retrieves the protocol specified in the service principal that the
directory server uses for its communication with the KDC.
- getServicePrincipalProtocol() - Method in class com.unboundid.ldap.sdk.GSSAPIBindRequestProperties
-
Retrieves the protocol specified in the service principal that the
directory server uses for its communication with the KDC.
- getSessionID() - Method in class com.unboundid.ldap.sdk.experimental.DraftChuLDAPLogSchema00Entry
-
Retrieves the session identifier that the server assigned to the operation
represented by this access log entry and can be used to correlate that
operation with other operations requested on the same client connection.
- getSetters() - Method in class com.unboundid.ldap.sdk.persist.LDAPObjectHandler
-
Retrieves a map of all setter methods in the class that should be invoked
with information read from LDAP attributes.
- getShortIdentifier() - Method in class com.unboundid.util.args.Argument
-
Retrieves the short identifier for this argument.
- getShortIdentifiers() - Method in class com.unboundid.util.args.Argument
-
Retrieves the list of short identifiers for this argument.
- getSimplePassword() - Method in class com.unboundid.ldap.protocol.BindRequestProtocolOp
-
Retrieves the password to use for simple authentication.
- getSingleLabelLine() - Method in class com.unboundid.util.FormattableColumn
-
Retrieves a single-line representation of the label.
- getSingleValueViolations() - Method in class com.unboundid.ldap.sdk.schema.EntryValidator
-
Retrieves the attributes defined as single-valued that contained multiple
values which were encountered while processing entries, mapped from the
name of the attribute to the number of entries in which that attribute had
multiple values.
- getSize() - Method in class com.unboundid.ldap.sdk.controls.SimplePagedResultsControl
-
Retrieves the size for this paged results control.
- getSizeLimit() - Method in class com.unboundid.ldap.protocol.SearchRequestProtocolOp
-
Retrieves the maximum number of entries that the server should return for
the search.
- getSizeLimit() - Method in interface com.unboundid.ldap.sdk.ReadOnlySearchRequest
-
Retrieves the maximum number of entries that should be returned by the
server when processing this search request.
- getSizeLimit() - Method in class com.unboundid.ldap.sdk.SearchRequest
-
Retrieves the maximum number of entries that should be returned by the
server when processing this search request.
- getSocket() - Method in class com.unboundid.ldap.listener.LDAPListenerClientConnection
-
Retrieves the socket used to communicate with the client.
- getSocketFactory() - Method in class com.unboundid.ldap.sdk.DNSSRVRecordServerSet
-
Retrieves the socket factory that will be used when creating connections,
if any.
- getSocketFactory() - Method in class com.unboundid.ldap.sdk.FastestConnectServerSet
-
Retrieves the socket factory that will be used to establish connections.
- getSocketFactory() - Method in class com.unboundid.ldap.sdk.FewestConnectionsServerSet
-
Retrieves the socket factory that will be used to establish connections.
- getSocketFactory() - Method in class com.unboundid.ldap.sdk.LDAPConnection
-
Retrieves the socket factory to use to create the socket for subsequent
connection attempts.
- getSocketFactory() - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPConnection
-
Retrieves the socket factory for this LDAP connection, if specified.
- getSocketFactory() - Method in class com.unboundid.ldap.sdk.RoundRobinDNSServerSet
-
Retrieves the socket factory that will be used to establish connections.
- getSocketFactory() - Method in class com.unboundid.ldap.sdk.RoundRobinServerSet
-
Retrieves the socket factory that will be used to establish connections.
- getSocketFactory() - Method in class com.unboundid.ldap.sdk.SingleServerSet
-
Retrieves the socket factory that will be used to establish connections.
- getSortKeys() - Method in class com.unboundid.ldap.sdk.controls.ServerSideSortRequestControl
-
Retrieves the set of sort keys that define the desired order in which the
results should be returned.
- getSpacer() - Method in class com.unboundid.util.ColumnFormatter
-
Retrieves the spacer that will be used between columns.
- getSSLSession() - Method in class com.unboundid.ldap.sdk.LDAPConnection
-
Retrieves the SSLSession
currently being used to secure
communication on this connection.
- getSSLSocketVerifier() - Method in class com.unboundid.ldap.sdk.LDAPConnectionOptions
-
Retrieves the
SSLSocketVerifier
that will be used to perform
additional validation for any newly-created
SSLSocket
instances.
- getStackTrace(Throwable) - Static method in class com.unboundid.util.StaticUtils
-
Retrieves a single-line string representation of the stack trace for the
provided Throwable
.
- getStackTrace(Throwable, StringBuilder) - Static method in class com.unboundid.util.StaticUtils
-
Appends a single-line string representation of the stack trace for the
provided Throwable
to the given buffer.
- getStackTrace(StackTraceElement[]) - Static method in class com.unboundid.util.StaticUtils
-
Returns a single-line string representation of the stack trace.
- getStackTrace(StackTraceElement[], StringBuilder) - Static method in class com.unboundid.util.StaticUtils
-
Appends a single-line string representation of the stack trace to the given
buffer.
- getStartTLSRequest() - Method in class com.unboundid.ldap.sdk.LDAPConnection
-
Retrieves the StartTLS request used to secure this connection.
- getStartTLSSocketFactory() - Method in class com.unboundid.ldap.listener.InMemoryListenerConfig
-
Retrieves the socket factory that should be used to add StartTLS encryption
to existing connections, if defined.
- getState() - Method in class com.unboundid.ldap.sdk.controls.ContentSyncStateControl
-
Retrieves the synchronization state for this control, which provides
information about the state of the associated search result entry or
reference.
- getStringArgument(String) - Method in class com.unboundid.util.args.ArgumentParser
-
Retrieves the string argument with the specified identifier.
- getStringValue() - Method in class com.unboundid.util.args.DNArgument
-
Retrieves a string representation of the value for this argument, or a
string representation of the default value if none was provided.
- getStringValue() - Method in class com.unboundid.util.args.TimestampArgument
-
Retrieves a string representation of the value for this argument, or a
string representation of the default value if none was provided.
- getStringValueArray() - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPAttribute
-
Retrieves an array of the values for this attribute.
- getStringValues() - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPAttribute
-
Retrieves an enumeration over the string values for this attribute.
- getStructuralClass() - Method in class com.unboundid.ldap.sdk.persist.LDAPObjectHandler
-
Retrieves the name of the structural object class for objects of the
associated type.
- getStructuralClass() - Method in class com.unboundid.ldap.sdk.schema.NameFormDefinition
-
Retrieves the name or OID of the structural object class associated with
this name form.
- getStructuralObjectClasses() - Method in class com.unboundid.ldap.sdk.schema.Schema
-
Retrieves the set of structural object class definitions contained in the
server schema.
- getSubAnyBytes() - Method in class com.unboundid.ldap.sdk.Filter
-
Retrieves the binary representations of the subAny elements for this
substring filter.
- getSubAnyStrings() - Method in class com.unboundid.ldap.sdk.Filter
-
Retrieves the string representations of the subAny elements for this
substring filter.
- getSubAnyValueBytes() - Method in class com.unboundid.ldap.sdk.controls.MatchedValuesFilter
-
Retrieves the binary representations of the subAny elements for this
matched values filter, if available.
- getSubAnyValues() - Method in class com.unboundid.ldap.sdk.controls.MatchedValuesFilter
-
Retrieves the string representations of the subAny elements for this
matched values filter, if available.
- getSubCommand(String) - Method in class com.unboundid.util.args.ArgumentParser
-
Retrieves the subcommand for the provided name.
- getSubCommands() - Method in class com.unboundid.util.args.ArgumentParser
-
Retrieves a list of all subcommands associated with this argument parser.
- getSubFinalBytes() - Method in class com.unboundid.ldap.sdk.Filter
-
Retrieves the binary representation of the subFinal element for this
substring filter.
- getSubFinalString() - Method in class com.unboundid.ldap.sdk.Filter
-
Retrieves the string representation of the subFinal element for this
substring filter.
- getSubFinalValue() - Method in class com.unboundid.ldap.sdk.controls.MatchedValuesFilter
-
Retrieves the string representation of the subFinal element for this
matched values filter, if available.
- getSubFinalValueBytes() - Method in class com.unboundid.ldap.sdk.controls.MatchedValuesFilter
-
Retrieves the binary representation of the subFinal element for this
matched values filter, if available.
- getSubInitialBytes() - Method in class com.unboundid.ldap.sdk.Filter
-
Retrieves the binary representation of the subInitial element for this
substring filter.
- getSubInitialString() - Method in class com.unboundid.ldap.sdk.Filter
-
Retrieves the string representation of the subInitial element for this
substring filter.
- getSubInitialValue() - Method in class com.unboundid.ldap.sdk.controls.MatchedValuesFilter
-
Retrieves the string representation of the subInitial element for this
matched values filter, if available.
- getSubInitialValueBytes() - Method in class com.unboundid.ldap.sdk.controls.MatchedValuesFilter
-
Retrieves the binary representation of the subInitial element for this
matched values filter, if available.
- getSubordinateAttributeTypes(AttributeTypeDefinition) - Method in class com.unboundid.ldap.sdk.schema.Schema
-
Retrieves a list of all subordinate attribute type definitions for the
provided attribute type definition.
- getSubschemaSubentryDN() - Method in class com.unboundid.ldap.sdk.RootDSE
-
Retrieves the DN of the subschema subentry that serves the directory server
root DSE.
- getSubschemaSubentryDN(LDAPConnection, String) - Static method in class com.unboundid.ldap.sdk.schema.Schema
-
Retrieves the value of the subschemaSubentry attribute from the specified
entry using the provided connection.
- getSubset(String) - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPAttributeSet
-
Retrieves a subset of the attributes in this attribute set which contain
the specified subtype.
- getSubstringMatchingRule() - Method in class com.unboundid.ldap.sdk.schema.AttributeTypeDefinition
-
Retrieves the name or OID of the substring matching rule for this attribute
type, if available.
- getSubstringMatchingRule(Schema) - Method in class com.unboundid.ldap.sdk.schema.AttributeTypeDefinition
-
Retrieves the name or OID of the substring matching rule for this attribute
type, examining superior attribute types if necessary.
- getSubstringMatchingRuleName() - Method in class com.unboundid.ldap.matchingrules.BooleanMatchingRule
-
Retrieves the name for this matching rule when used to perform substring
matching, if appropriate.
- getSubstringMatchingRuleName() - Method in class com.unboundid.ldap.matchingrules.CaseExactStringMatchingRule
-
Retrieves the name for this matching rule when used to perform substring
matching, if appropriate.
- getSubstringMatchingRuleName() - Method in class com.unboundid.ldap.matchingrules.CaseIgnoreListMatchingRule
-
Retrieves the name for this matching rule when used to perform substring
matching, if appropriate.
- getSubstringMatchingRuleName() - Method in class com.unboundid.ldap.matchingrules.CaseIgnoreStringMatchingRule
-
Retrieves the name for this matching rule when used to perform substring
matching, if appropriate.
- getSubstringMatchingRuleName() - Method in class com.unboundid.ldap.matchingrules.DistinguishedNameMatchingRule
-
Retrieves the name for this matching rule when used to perform substring
matching, if appropriate.
- getSubstringMatchingRuleName() - Method in class com.unboundid.ldap.matchingrules.GeneralizedTimeMatchingRule
-
Retrieves the name for this matching rule when used to perform substring
matching, if appropriate.
- getSubstringMatchingRuleName() - Method in class com.unboundid.ldap.matchingrules.IntegerMatchingRule
-
Retrieves the name for this matching rule when used to perform substring
matching, if appropriate.
- getSubstringMatchingRuleName() - Method in class com.unboundid.ldap.matchingrules.MatchingRule
-
Retrieves the name for this matching rule when used to perform substring
matching, if appropriate.
- getSubstringMatchingRuleName() - Method in class com.unboundid.ldap.matchingrules.NumericStringMatchingRule
-
Retrieves the name for this matching rule when used to perform substring
matching, if appropriate.
- getSubstringMatchingRuleName() - Method in class com.unboundid.ldap.matchingrules.OctetStringMatchingRule
-
Retrieves the name for this matching rule when used to perform substring
matching, if appropriate.
- getSubstringMatchingRuleName() - Method in class com.unboundid.ldap.matchingrules.TelephoneNumberMatchingRule
-
Retrieves the name for this matching rule when used to perform substring
matching, if appropriate.
- getSubstringMatchingRuleNameOrOID() - Method in class com.unboundid.ldap.matchingrules.MatchingRule
-
Retrieves the name for this matching rule when used to perform substring
matching if defined, or the OID if no name is available.
- getSubstringMatchingRuleOID() - Method in class com.unboundid.ldap.matchingrules.BooleanMatchingRule
-
Retrieves the OID for this matching rule when used to perform substring
matching, if appropriate.
- getSubstringMatchingRuleOID() - Method in class com.unboundid.ldap.matchingrules.CaseExactStringMatchingRule
-
Retrieves the OID for this matching rule when used to perform substring
matching, if appropriate.
- getSubstringMatchingRuleOID() - Method in class com.unboundid.ldap.matchingrules.CaseIgnoreListMatchingRule
-
Retrieves the OID for this matching rule when used to perform substring
matching, if appropriate.
- getSubstringMatchingRuleOID() - Method in class com.unboundid.ldap.matchingrules.CaseIgnoreStringMatchingRule
-
Retrieves the OID for this matching rule when used to perform substring
matching, if appropriate.
- getSubstringMatchingRuleOID() - Method in class com.unboundid.ldap.matchingrules.DistinguishedNameMatchingRule
-
Retrieves the OID for this matching rule when used to perform substring
matching, if appropriate.
- getSubstringMatchingRuleOID() - Method in class com.unboundid.ldap.matchingrules.GeneralizedTimeMatchingRule
-
Retrieves the OID for this matching rule when used to perform substring
matching, if appropriate.
- getSubstringMatchingRuleOID() - Method in class com.unboundid.ldap.matchingrules.IntegerMatchingRule
-
Retrieves the OID for this matching rule when used to perform substring
matching, if appropriate.
- getSubstringMatchingRuleOID() - Method in class com.unboundid.ldap.matchingrules.MatchingRule
-
Retrieves the OID for this matching rule when used to perform substring
matching, if appropriate.
- getSubstringMatchingRuleOID() - Method in class com.unboundid.ldap.matchingrules.NumericStringMatchingRule
-
Retrieves the OID for this matching rule when used to perform substring
matching, if appropriate.
- getSubstringMatchingRuleOID() - Method in class com.unboundid.ldap.matchingrules.OctetStringMatchingRule
-
Retrieves the OID for this matching rule when used to perform substring
matching, if appropriate.
- getSubstringMatchingRuleOID() - Method in class com.unboundid.ldap.matchingrules.TelephoneNumberMatchingRule
-
Retrieves the OID for this matching rule when used to perform substring
matching, if appropriate.
- getSubtypes() - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPAttribute
-
Retrieves the subtypes (i.e., attribute options) contained in the name for
this attribute.
- getSubtypes(String) - Static method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPAttribute
-
Retrieves the subtypes (i.e., attribute options) contained in the provided
attribute name.
- getSuperclassHandler() - Method in class com.unboundid.ldap.sdk.persist.LDAPObjectHandler
-
Retrieves the LDAPObjectHandler
object for the superclass of the
associated type, if it is marked with the LDAPObject annotation
.
- getSuperiorClasses() - Method in class com.unboundid.ldap.sdk.persist.LDAPObjectHandler
-
Retrieves the names of the superior object classes for objects of the
associated type.
- getSuperiorClasses() - Method in class com.unboundid.ldap.sdk.schema.ObjectClassDefinition
-
Retrieves the names or OIDs of the superior classes for this object class,
if available.
- getSuperiorClasses(Schema, boolean) - Method in class com.unboundid.ldap.sdk.schema.ObjectClassDefinition
-
Retrieves the object class definitions for the superior object classes.
- getSuperiorRuleIDs() - Method in class com.unboundid.ldap.sdk.schema.DITStructureRuleDefinition
-
Retrieves the rule IDs of the superior rules for this DIT structure rule.
- getSuperiorType() - Method in class com.unboundid.ldap.sdk.schema.AttributeTypeDefinition
-
Retrieves the name or OID of the superior type for this attribute type, if
available.
- getSuperiorType(Schema) - Method in class com.unboundid.ldap.sdk.schema.AttributeTypeDefinition
-
Retrieves the superior attribute type definition for this attribute type,
if available.
- getSupportedAuthPasswordSchemeNames() - Method in class com.unboundid.ldap.sdk.RootDSE
-
Retrieves the names of the authentication password storage schemes
supported by the server.
- getSupportedCipherSuites() - Method in class com.unboundid.util.SynchronizedSSLSocketFactory
-
Retrieves the entire set of cipher suites that could be used.
- getSupportedControlOIDs() - Method in class com.unboundid.ldap.sdk.RootDSE
-
Retrieves the OIDs of the supported request controls advertised by the
server root DSE.
- getSupportedExtendedOperationOIDs() - Method in class com.unboundid.ldap.sdk.RootDSE
-
Retrieves the OIDs of the supported extended operations advertised by the
server root DSE.
- getSupportedExtendedRequestOIDs() - Method in class com.unboundid.ldap.listener.InMemoryExtendedOperationHandler
-
Retrieves a list of the extended request OIDs supported by this extended
operation handler.
- getSupportedExtendedRequestOIDs() - Method in class com.unboundid.ldap.listener.PasswordModifyExtendedOperationHandler
-
Retrieves a list of the extended request OIDs supported by this extended
operation handler.
- getSupportedExtendedRequestOIDs() - Method in class com.unboundid.ldap.listener.TransactionExtendedOperationHandler
-
Retrieves a list of the extended request OIDs supported by this extended
operation handler.
- getSupportedExtendedRequestOIDs() - Method in class com.unboundid.ldap.listener.WhoAmIExtendedOperationHandler
-
Retrieves a list of the extended request OIDs supported by this extended
operation handler.
- getSupportedFeatureOIDs() - Method in class com.unboundid.ldap.sdk.RootDSE
-
Retrieves the OIDs of the supported features advertised by the server root
DSE.
- getSupportedLDAPVersions() - Method in class com.unboundid.ldap.sdk.RootDSE
-
Retrieves the supported LDAP protocol versions advertised by the server
root DSE.
- getSupportedSASLMechanismNames() - Method in class com.unboundid.ldap.sdk.RootDSE
-
Retrieves the names of the supported SASL mechanisms advertised by the
server root DSE.
- getSupportedSASLMechanisms() - Static method in class com.unboundid.util.SASLUtils
-
Retrieves information about the SASL mechanisms supported for use by this
class.
- getSuppressedSystemProperties() - Method in class com.unboundid.ldap.sdk.GSSAPIBindRequest
-
Retrieves a set of system properties that will not be altered by GSSAPI
processing.
- getSuppressedSystemProperties() - Method in class com.unboundid.ldap.sdk.GSSAPIBindRequestProperties
-
Retrieves a set of system properties that will not be altered by GSSAPI
processing.
- getSyntaxMinimumUpperBound() - Method in class com.unboundid.ldap.sdk.schema.AttributeTypeDefinition
-
Retrieves the value of the minimum upper bound element of the syntax
definition for this attribute type, if defined.
- getSyntaxMinimumUpperBound(Schema) - Method in class com.unboundid.ldap.sdk.schema.AttributeTypeDefinition
-
Retrieves the value of the minimum upper bound element of the syntax
definition for this attribute type, if defined.
- getSyntaxMinimumUpperBound(String) - Static method in class com.unboundid.ldap.sdk.schema.AttributeTypeDefinition
-
Retrieves the value of the minimum upper bound element of the syntax
definition for this attribute type, if defined.
- getSyntaxOID() - Method in class com.unboundid.ldap.sdk.schema.AttributeTypeDefinition
-
Retrieves the OID of the syntax for this attribute type, if available.
- getSyntaxOID(Schema) - Method in class com.unboundid.ldap.sdk.schema.AttributeTypeDefinition
-
Retrieves the OID of the syntax for this attribute type, examining superior
types if necessary.
- getSyntaxOID() - Method in class com.unboundid.ldap.sdk.schema.MatchingRuleDefinition
-
Retrieves the OID of the syntax for this matching rule.
- getTargetDN() - Method in class com.unboundid.ldap.sdk.ChangeLogEntry
-
Retrieves the target DN for this changelog entry.
- getTargetEntryDN() - Method in class com.unboundid.ldap.sdk.experimental.DraftChuLDAPLogSchema00Entry
-
Retrieves the DN of the entry targeted by by the operation represented by
this access log entry, if available.
- getTargetMessageID() - Method in class com.unboundid.ldap.sdk.extensions.CancelExtendedRequest
-
Retrieves the message ID of the request to cancel.
- getTargetOffset() - Method in class com.unboundid.ldap.sdk.controls.VirtualListViewRequestControl
-
Retrieves the target offset position for this virtual list view request
control, if applicable.
- getTargetPosition() - Method in class com.unboundid.ldap.sdk.controls.VirtualListViewResponseControl
-
Retrieves the offset of the target entry for this virtual list view
response control.
- getTargetRate() - Method in class com.unboundid.util.FixedRateBarrier
-
Retrieves information about the current target rate for this barrier.
- GetterInfo - Class in com.unboundid.ldap.sdk.persist
-
This class provides a data structure that holds information about an
annotated getter method.
- getTicketCachePath() - Method in class com.unboundid.ldap.sdk.GSSAPIBindRequest
-
Retrieves the path to the Kerberos ticket cache file that should be used
during authentication, if defined.
- getTicketCachePath() - Method in class com.unboundid.ldap.sdk.GSSAPIBindRequestProperties
-
Retrieves the path to the Kerberos ticket cache file that should be used
during authentication, if defined.
- getTimeLimit() - Method in class com.unboundid.ldap.protocol.SearchRequestProtocolOp
-
Retrieves the maximum length of time in seconds the server should spend
processing the search.
- getTimeLimit() - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPConstraints
-
Retrieves the maximum length of time in milliseconds to wait for a response
from the server.
- getTimeLimitSeconds() - Method in interface com.unboundid.ldap.sdk.ReadOnlySearchRequest
-
Retrieves the maximum length of time in seconds that the server should
spend processing this search request.
- getTimeLimitSeconds() - Method in class com.unboundid.ldap.sdk.SearchRequest
-
Retrieves the maximum length of time in seconds that the server should
spend processing this search request.
- getTimestampArgument(String) - Method in class com.unboundid.util.args.ArgumentParser
-
Retrieves the timestamp argument with the specified identifier.
- getTimestampFormatString() - Method in class com.unboundid.util.ColumnFormatter
-
Retrieves the format string that will be used for generating timestamps.
- getToolDescription() - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServerTool
-
Retrieves a human-readable description for this tool.
- getToolDescription() - Method in class com.unboundid.ldap.sdk.examples.AuthRate
-
Retrieves the description for this tool.
- getToolDescription() - Method in class com.unboundid.ldap.sdk.examples.Base64Tool
-
Retrieves a human-readable description for this tool.
- getToolDescription() - Method in class com.unboundid.ldap.sdk.examples.IdentifyReferencesToMissingEntries
-
Retrieves a human-readable description for this tool.
- getToolDescription() - Method in class com.unboundid.ldap.sdk.examples.IdentifyUniqueAttributeConflicts
-
Retrieves a human-readable description for this tool.
- getToolDescription() - Method in class com.unboundid.ldap.sdk.examples.LDAPCompare
-
Retrieves the description for this tool.
- getToolDescription() - Method in class com.unboundid.ldap.sdk.examples.LDAPDebugger
-
Retrieves the description for this tool.
- getToolDescription() - Method in class com.unboundid.ldap.sdk.examples.LDAPModify
-
Retrieves the description for this tool.
- getToolDescription() - Method in class com.unboundid.ldap.sdk.examples.LDAPSearch
-
Retrieves the description for this tool.
- getToolDescription() - Method in class com.unboundid.ldap.sdk.examples.ModRate
-
Retrieves the description for this tool.
- getToolDescription() - Method in class com.unboundid.ldap.sdk.examples.SearchAndModRate
-
Retrieves the description for this tool.
- getToolDescription() - Method in class com.unboundid.ldap.sdk.examples.SearchRate
-
Retrieves the description for this tool.
- getToolDescription() - Method in class com.unboundid.ldap.sdk.examples.ValidateLDIF
-
Retrieves the description for this tool.
- getToolDescription() - Method in class com.unboundid.ldap.sdk.persist.GenerateSchemaFromSource
-
Retrieves a human-readable description for this tool.
- getToolDescription() - Method in class com.unboundid.ldap.sdk.persist.GenerateSourceFromSchema
-
Retrieves a human-readable description for this tool.
- getToolDescription() - Method in class com.unboundid.ldap.sdk.transformations.TransformLDIF
-
Retrieves a human-readable description for this tool.
- getToolDescription() - Method in class com.unboundid.util.CommandLineTool
-
Retrieves a human-readable description for this tool.
- getToolName() - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServerTool
-
Retrieves the name of this tool.
- getToolName() - Method in class com.unboundid.ldap.sdk.examples.AuthRate
-
Retrieves the name for this tool.
- getToolName() - Method in class com.unboundid.ldap.sdk.examples.Base64Tool
-
Retrieves the name of this tool.
- getToolName() - Method in class com.unboundid.ldap.sdk.examples.IdentifyReferencesToMissingEntries
-
Retrieves the name of this tool.
- getToolName() - Method in class com.unboundid.ldap.sdk.examples.IdentifyUniqueAttributeConflicts
-
Retrieves the name of this tool.
- getToolName() - Method in class com.unboundid.ldap.sdk.examples.LDAPCompare
-
Retrieves the name for this tool.
- getToolName() - Method in class com.unboundid.ldap.sdk.examples.LDAPDebugger
-
Retrieves the name for this tool.
- getToolName() - Method in class com.unboundid.ldap.sdk.examples.LDAPModify
-
Retrieves the name for this tool.
- getToolName() - Method in class com.unboundid.ldap.sdk.examples.LDAPSearch
-
Retrieves the name for this tool.
- getToolName() - Method in class com.unboundid.ldap.sdk.examples.ModRate
-
Retrieves the name for this tool.
- getToolName() - Method in class com.unboundid.ldap.sdk.examples.SearchAndModRate
-
Retrieves the name for this tool.
- getToolName() - Method in class com.unboundid.ldap.sdk.examples.SearchRate
-
Retrieves the name for this tool.
- getToolName() - Method in class com.unboundid.ldap.sdk.examples.ValidateLDIF
-
Retrieves the name for this tool.
- getToolName() - Method in class com.unboundid.ldap.sdk.persist.GenerateSchemaFromSource
-
Retrieves the name of this tool.
- getToolName() - Method in class com.unboundid.ldap.sdk.persist.GenerateSourceFromSchema
-
Retrieves the name of this tool.
- getToolName() - Method in class com.unboundid.ldap.sdk.transformations.TransformLDIF
-
Retrieves the name of this tool.
- getToolName() - Method in class com.unboundid.util.CommandLineTool
-
Retrieves the name of this tool.
- getToolVersion() - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServerTool
-
Retrieves the version string for this tool.
- getToolVersion() - Method in class com.unboundid.ldap.sdk.examples.AuthRate
-
Retrieves the version string for this tool.
- getToolVersion() - Method in class com.unboundid.ldap.sdk.examples.Base64Tool
-
Retrieves a version string for this tool, if available.
- getToolVersion() - Method in class com.unboundid.ldap.sdk.examples.IdentifyReferencesToMissingEntries
-
Retrieves a version string for this tool, if available.
- getToolVersion() - Method in class com.unboundid.ldap.sdk.examples.IdentifyUniqueAttributeConflicts
-
Retrieves a version string for this tool, if available.
- getToolVersion() - Method in class com.unboundid.ldap.sdk.examples.LDAPCompare
-
Retrieves the version string for this tool.
- getToolVersion() - Method in class com.unboundid.ldap.sdk.examples.LDAPDebugger
-
Retrieves the version string for this tool.
- getToolVersion() - Method in class com.unboundid.ldap.sdk.examples.LDAPModify
-
Retrieves the version string for this tool.
- getToolVersion() - Method in class com.unboundid.ldap.sdk.examples.LDAPSearch
-
Retrieves the version string for this tool.
- getToolVersion() - Method in class com.unboundid.ldap.sdk.examples.ModRate
-
Retrieves the version string for this tool.
- getToolVersion() - Method in class com.unboundid.ldap.sdk.examples.SearchAndModRate
-
Retrieves the version string for this tool.
- getToolVersion() - Method in class com.unboundid.ldap.sdk.examples.SearchRate
-
Retrieves the version string for this tool.
- getToolVersion() - Method in class com.unboundid.ldap.sdk.examples.ValidateLDIF
-
Retrieves the version string for this tool.
- getToolVersion() - Method in class com.unboundid.ldap.sdk.persist.GenerateSchemaFromSource
-
Retrieves the version string for this tool.
- getToolVersion() - Method in class com.unboundid.ldap.sdk.persist.GenerateSourceFromSchema
-
Retrieves the version string for this tool.
- getToolVersion() - Method in class com.unboundid.ldap.sdk.transformations.TransformLDIF
-
Retrieves a version string for this tool, if available.
- getToolVersion() - Method in class com.unboundid.util.CommandLineTool
-
Retrieves a version string for this tool, if available.
- getTotalAddResponseTimeMillis() - Method in class com.unboundid.ldap.sdk.LDAPConnectionStatistics
-
Retrieves the total response time in milliseconds for all add operations
processed on the associated connection.
- getTotalAddResponseTimeNanos() - Method in class com.unboundid.ldap.sdk.LDAPConnectionStatistics
-
Retrieves the total response time in nanoseconds for all add operations
processed on the associated connection.
- getTotalAttributesViolatingSyntax() - Method in class com.unboundid.ldap.sdk.schema.EntryValidator
-
Retrieves the total number of attribute values which violate their
associated syntax that were encountered while examining entries.
- getTotalBindResponseTimeMillis() - Method in class com.unboundid.ldap.sdk.LDAPConnectionStatistics
-
Retrieves the total response time in milliseconds for all bind operations
processed on the associated connection.
- getTotalBindResponseTimeNanos() - Method in class com.unboundid.ldap.sdk.LDAPConnectionStatistics
-
Retrieves the total response time in nanoseconds for all bind operations
processed on the associated connection.
- getTotalCompareResponseTimeMillis() - Method in class com.unboundid.ldap.sdk.LDAPConnectionStatistics
-
Retrieves the total response time in milliseconds for all compare
operations processed on the associated connection.
- getTotalCompareResponseTimeNanos() - Method in class com.unboundid.ldap.sdk.LDAPConnectionStatistics
-
Retrieves the total response time in nanoseconds for all compare
operations processed on the associated connection.
- getTotalDeleteResponseTimeMillis() - Method in class com.unboundid.ldap.sdk.LDAPConnectionStatistics
-
Retrieves the total response time in milliseconds for all delete
operations processed on the associated connection.
- getTotalDeleteResponseTimeNanos() - Method in class com.unboundid.ldap.sdk.LDAPConnectionStatistics
-
Retrieves the total response time in nanoseconds for all delete
operations processed on the associated connection.
- getTotalExtendedResponseTimeMillis() - Method in class com.unboundid.ldap.sdk.LDAPConnectionStatistics
-
Retrieves the total response time in milliseconds for all extended
operations processed on the associated connection.
- getTotalExtendedResponseTimeNanos() - Method in class com.unboundid.ldap.sdk.LDAPConnectionStatistics
-
Retrieves the total response time in nanoseconds for all extended
operations processed on the associated connection.
- getTotalMissingAttributes() - Method in class com.unboundid.ldap.sdk.schema.EntryValidator
-
Retrieves the total number of missing required attributes encountered while
examining entries.
- getTotalModifyDNResponseTimeMillis() - Method in class com.unboundid.ldap.sdk.LDAPConnectionStatistics
-
Retrieves the total response time in milliseconds for all modify DN
operations processed on the associated connection.
- getTotalModifyDNResponseTimeNanos() - Method in class com.unboundid.ldap.sdk.LDAPConnectionStatistics
-
Retrieves the total response time in nanoseconds for all modify DN
operations processed on the associated connection.
- getTotalModifyResponseTimeMillis() - Method in class com.unboundid.ldap.sdk.LDAPConnectionStatistics
-
Retrieves the total response time in milliseconds for all modify
operations processed on the associated connection.
- getTotalModifyResponseTimeNanos() - Method in class com.unboundid.ldap.sdk.LDAPConnectionStatistics
-
Retrieves the total response time in nanoseconds for all modify
operations processed on the associated connection.
- getTotalProhibitedAttributes() - Method in class com.unboundid.ldap.sdk.schema.EntryValidator
-
Retrieves the total number of prohibited attributes encountered while
examining entries.
- getTotalProhibitedObjectClasses() - Method in class com.unboundid.ldap.sdk.schema.EntryValidator
-
Retrieves the total number of prohibited object classes encountered while
examining entries.
- getTotalSearchResponseTimeMillis() - Method in class com.unboundid.ldap.sdk.LDAPConnectionStatistics
-
Retrieves the total response time in milliseconds for all search
operations processed on the associated connection.
- getTotalSearchResponseTimeNanos() - Method in class com.unboundid.ldap.sdk.LDAPConnectionStatistics
-
Retrieves the total response time in nanoseconds for all search
operations processed on the associated connection.
- getTotalSingleValueViolations() - Method in class com.unboundid.ldap.sdk.schema.EntryValidator
-
Retrieves the total number of attributes defined as single-valued that
contained multiple values which were encountered while processing entries.
- getTotalUndefinedAttributes() - Method in class com.unboundid.ldap.sdk.schema.EntryValidator
-
Retrieves the total number of undefined attribute types encountered while
examining entries.
- getTotalUndefinedObjectClasses() - Method in class com.unboundid.ldap.sdk.schema.EntryValidator
-
Retrieves the total number of undefined object classes encountered while
examining entries.
- getTraceString() - Method in class com.unboundid.ldap.sdk.ANONYMOUSBindRequest
-
Retrieves the trace string that will be included with the bind request.
- getTrailingArguments() - Method in class com.unboundid.util.args.ArgumentParser
-
Retrieves the set of unnamed trailing arguments in the provided command
line arguments.
- getTrailingArgumentsPlaceholder() - Method in class com.unboundid.ldap.sdk.examples.LDAPCompare
-
Retrieves a placeholder string that may be used to indicate what kinds of
trailing arguments are allowed.
- getTrailingArgumentsPlaceholder() - Method in class com.unboundid.ldap.sdk.examples.LDAPSearch
-
Retrieves a placeholder string that may be used to indicate what kinds of
trailing arguments are allowed.
- getTrailingArgumentsPlaceholder() - Method in class com.unboundid.util.args.ArgumentParser
-
Retrieves the placeholder string that will be provided in usage information
to indicate what may be included in the trailing arguments.
- getTrailingArgumentsPlaceholder() - Method in class com.unboundid.util.CommandLineTool
-
Retrieves a placeholder string that should be used for trailing arguments
in the usage information for this tool.
- getTrailingSpaceBehavior() - Method in class com.unboundid.ldif.LDIFReader
-
Retrieves the behavior that should be exhibited when encountering attribute
values which are not base64-encoded but contain trailing spaces.
- getTransactionID() - Method in class com.unboundid.ldap.sdk.controls.TransactionSpecificationRequestControl
-
Retrieves the transaction ID for the associated transaction.
- getTransactionID() - Method in class com.unboundid.ldap.sdk.extensions.AbortedTransactionExtendedResult
-
Retrieves the transaction ID of the transaction that has been aborted.
- getTransactionID() - Method in class com.unboundid.ldap.sdk.extensions.EndTransactionExtendedRequest
-
Retrieves the transaction ID for the transaction to commit or abort.
- getTransactionID() - Method in class com.unboundid.ldap.sdk.extensions.StartTransactionExtendedResult
-
Retrieves the transaction ID for this start transaction extended result, if
available.
- getTrustManagers() - Method in class com.unboundid.util.ssl.SSLUtil
-
Retrieves the set of trust managers configured for use by this class, if
any.
- getTrustStoreFile() - Method in class com.unboundid.util.ssl.TrustStoreTrustManager
-
Retrieves the path to the trust store file to use.
- getTrustStoreFormat() - Method in class com.unboundid.util.ssl.TrustStoreTrustManager
-
Retrieves the name of the trust store file format.
- getTTLMillis() - Method in class com.unboundid.ldap.sdk.DNSSRVRecordServerSet
-
Retrieves the maximum length of time in milliseconds that
previously-retrieved DNS information should be cached before it needs to be
refreshed.
- getType() - Method in class com.unboundid.asn1.ASN1Element
-
Retrieves the BER type for this element.
- getType() - Method in class com.unboundid.asn1.ASN1StreamReaderSequence
-
Retrieves the BER type for this ASN.1 sequence.
- getType() - Method in class com.unboundid.asn1.ASN1StreamReaderSet
-
Retrieves the BER type for this ASN.1 set.
- getType() - Method in class com.unboundid.ldap.sdk.controls.ContentSyncInfoIntermediateResponse
-
Retrieves the type of content synchronization information represented in
this response.
- getType() - Method in enum com.unboundid.ldap.sdk.controls.ContentSyncInfoType
-
Retrieves the BER type for this synchronization info type value.
- getType() - Method in class com.unboundid.ldap.sdk.persist.LDAPObjectHandler
-
Retrieves the type of object handled by this class.
- getTypeNameList() - Static method in enum com.unboundid.util.DebugType
-
Retrieves a comma-delimited list of the defined debug type names.
- getUnauthenticatedConnection() - Method in class com.unboundid.util.LDAPCommandLineTool
-
Retrieves an unauthenticated connection that may be used to communicate
with the target directory server.
- getUnauthenticatedConnection(int) - Method in class com.unboundid.util.MultiServerLDAPCommandLineTool
-
Retrieves an unauthenticated connection that may be used to communicate
with the indicated directory server.
- getUnbindRequestProtocolOp() - Method in class com.unboundid.ldap.protocol.LDAPMessage
-
Retrieves the unbind request protocol op from this LDAP message.
- getUndefinedAttributes() - Method in class com.unboundid.ldap.sdk.schema.EntryValidator
-
Retrieves the undefined attribute types encountered while processing
entries, mapped from the name of the undefined attribute to the number
of entries in which that attribute type was referenced.
- getUndefinedObjectClasses() - Method in class com.unboundid.ldap.sdk.schema.EntryValidator
-
Retrieves the undefined object classes encountered while processing
entries, mapped from the name of the undefined object class to the number
of entries in which that object class was referenced.
- getUnixForm() - Method in class com.unboundid.util.ExampleCommandLineArgument
-
Return the form of the argument that is safe to use in a Unix command
line shell.
- getUnixForm(String) - Static method in class com.unboundid.util.ExampleCommandLineArgument
-
Return a clean form of the specified argument that can be used directly
on a Unix command line.
- getUnqualifiedClassName(Class<?>) - Static method in class com.unboundid.util.StaticUtils
-
Retrieves the unqualified name (i.e., the name without package information)
for the provided class.
- getUnsolicitedNotificationHandler() - Method in class com.unboundid.ldap.sdk.LDAPConnectionOptions
-
Retrieves the unsolicited notification handler to use for associated
connections.
- getUpperBound(TimeUnit) - Method in class com.unboundid.util.args.DurationArgument
-
Retrieves the upper bound for this argument using the specified time unit.
- getUpperBound() - Method in class com.unboundid.util.args.IntegerArgument
-
Retrieves the largest value that this argument will be allowed to have.
- getUrl() - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPUrl
-
Retrieves a string representation of this LDAP URL.
- getURLs() - Method in exception com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPReferralException
-
Retrieves the set of referral URLs for this exception.
- getUsage() - Method in class com.unboundid.ldap.sdk.schema.AttributeTypeDefinition
-
Retrieves the attribute usage for this attribute type.
- getUsage(int) - Method in class com.unboundid.util.args.ArgumentParser
-
Retrieves lines that make up the usage information for this program,
optionally wrapping long lines.
- getUsage(OutputStream, int) - Method in class com.unboundid.util.args.ArgumentParser
-
Writes usage information for this program to the provided output stream
using the UTF-8 encoding, optionally wrapping long lines.
- getUsage(int) - Static method in class com.unboundid.util.SASLUtils
-
Retrieves lines that make up the SASL usage information, optionally
wrapping long lines.
- getUsageString(int) - Method in class com.unboundid.util.args.ArgumentParser
-
Retrieves a string representation of the usage information.
- getUsageString(StringBuilder, int) - Method in class com.unboundid.util.args.ArgumentParser
-
Appends a string representation of the usage information to the provided
buffer.
- getUsageString(int) - Static method in class com.unboundid.util.SASLUtils
-
Retrieves a string representation of the SASL usage information.
- getUserAttributeTypes() - Method in class com.unboundid.ldap.sdk.schema.Schema
-
Retrieves the set of user attribute type definitions (i.e., those
definitions with a usage of userApplications) contained in the server
schema.
- getUserIdentity() - Method in class com.unboundid.ldap.sdk.extensions.PasswordModifyExtendedRequest
-
Retrieves the user identity for this request, if available.
- getValue() - Method in class com.unboundid.asn1.ASN1Element
-
Retrieves the encoded value for this element.
- getValue() - Method in class com.unboundid.asn1.ASN1OctetString
-
Retrieves the encoded value for this element.
- getValue() - Method in class com.unboundid.asn1.ASN1Sequence
-
Retrieves the encoded value for this element.
- getValue() - Method in class com.unboundid.asn1.ASN1Set
-
Retrieves the encoded value for this element.
- getValue() - Method in class com.unboundid.ldap.protocol.ExtendedRequestProtocolOp
-
Retrieves the value for this extended request, if any.
- getValue() - Method in class com.unboundid.ldap.protocol.IntermediateResponseProtocolOp
-
Retrieves the value for this intermediate response, if any.
- getValue() - Method in class com.unboundid.ldap.sdk.Attribute
-
Retrieves the value for this attribute as a string.
- getValue() - Method in class com.unboundid.ldap.sdk.Control
-
Retrieves the encoded value for this control.
- getValue() - Method in class com.unboundid.ldap.sdk.ExtendedRequest
-
Retrieves the encoded value for this extended request, if available.
- getValue() - Method in class com.unboundid.ldap.sdk.ExtendedResult
-
Retrieves the encoded value for this extended result, if available.
- getValue() - Method in class com.unboundid.ldap.sdk.IntermediateResponse
-
Retrieves the encoded value for this intermediate response, if any.
- getValue() - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPControl
-
Retrieves the value for this control, if available.
- getValue() - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPExtendedOperation
-
Retrieves the encoded value for this LDAP extended operation, if
available.
- getValue() - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPExtendedResponse
-
Retrieves the value for this LDAP extended response, if any.
- getValue() - Method in class com.unboundid.util.args.BooleanValueArgument
-
Retrieves the value for this argument, if one was provided.
- getValue() - Method in class com.unboundid.util.args.ControlArgument
-
Retrieves the value for this argument, or the default value if none was
provided.
- getValue() - Method in class com.unboundid.util.args.DNArgument
-
Retrieves the value for this argument, or the default value if none was
provided.
- getValue(TimeUnit) - Method in class com.unboundid.util.args.DurationArgument
-
Retrieves the value for this argument using the specified time unit, if one
was provided.
- getValue() - Method in class com.unboundid.util.args.FileArgument
-
Retrieves the value for this argument, or the default value if none was
provided.
- getValue() - Method in class com.unboundid.util.args.FilterArgument
-
Retrieves the value for this argument, or the default value if none was
provided.
- getValue() - Method in class com.unboundid.util.args.IntegerArgument
-
Retrieves the value for this argument, or the default value if none was
provided.
- getValue() - Method in class com.unboundid.util.args.ScopeArgument
-
Retrieves the value for this argument, or the default value if none was
provided.
- getValue() - Method in class com.unboundid.util.args.StringArgument
-
Retrieves the value for this argument, or the default value if none was
provided.
- getValue() - Method in class com.unboundid.util.args.TimestampArgument
-
Retrieves the value for this argument, or the default value if none was
provided.
- getValue() - Method in interface com.unboundid.util.ByteString
-
Retrieves a byte array containing the binary value for this byte string.
- getValue() - Method in class com.unboundid.util.json.JSONField
-
Retrieves the value for this field.
- getValue() - Method in class com.unboundid.util.json.JSONNumber
-
Retrieves the value of this JSON number as a BigDecimal
.
- getValueAsBoolean() - Method in class com.unboundid.ldap.sdk.Attribute
-
Retrieves the value for this attribute as a Boolean.
- getValueAsDate() - Method in class com.unboundid.ldap.sdk.Attribute
-
Retrieves the value for this attribute as a Date, formatted using the
generalized time syntax.
- getValueAsDN() - Method in class com.unboundid.ldap.sdk.Attribute
-
Retrieves the value for this attribute as a DN.
- getValueAsInteger() - Method in class com.unboundid.ldap.sdk.Attribute
-
Retrieves the value for this attribute as an Integer.
- getValueAsLong() - Method in class com.unboundid.ldap.sdk.Attribute
-
Retrieves the value for this attribute as a Long.
- getValueByteArray() - Method in class com.unboundid.ldap.sdk.Attribute
-
Retrieves the value for this attribute as a byte array.
- getValueByteArrays() - Method in class com.unboundid.ldap.sdk.Attribute
-
Retrieves the set of values for this attribute as byte arrays.
- getValueByteArrays() - Method in class com.unboundid.ldap.sdk.Modification
-
Retrieves the set of values for this modification as an array of byte
arrays.
- getValueConstraints() - Method in class com.unboundid.util.args.Argument
-
Retrieves a human-readable string with information about any constraints
that may be imposed for values of this argument.
- getValueConstraints() - Method in class com.unboundid.util.args.ArgumentListArgument
-
Retrieves a human-readable string with information about any constraints
that may be imposed for values of this argument.
- getValueConstraints() - Method in class com.unboundid.util.args.BooleanArgument
-
Retrieves a human-readable string with information about any constraints
that may be imposed for values of this argument.
- getValueConstraints() - Method in class com.unboundid.util.args.BooleanValueArgument
-
Retrieves a human-readable string with information about any constraints
that may be imposed for values of this argument.
- getValueConstraints() - Method in class com.unboundid.util.args.ControlArgument
-
Retrieves a human-readable string with information about any constraints
that may be imposed for values of this argument.
- getValueConstraints() - Method in class com.unboundid.util.args.DNArgument
-
Retrieves a human-readable string with information about any constraints
that may be imposed for values of this argument.
- getValueConstraints() - Method in class com.unboundid.util.args.DurationArgument
-
Retrieves a human-readable string with information about any constraints
that may be imposed for values of this argument.
- getValueConstraints() - Method in class com.unboundid.util.args.FileArgument
-
Retrieves a human-readable string with information about any constraints
that may be imposed for values of this argument.
- getValueConstraints() - Method in class com.unboundid.util.args.FilterArgument
-
Retrieves a human-readable string with information about any constraints
that may be imposed for values of this argument.
- getValueConstraints() - Method in class com.unboundid.util.args.IntegerArgument
-
Retrieves a human-readable string with information about any constraints
that may be imposed for values of this argument.
- getValueConstraints() - Method in class com.unboundid.util.args.ScopeArgument
-
Retrieves a human-readable string with information about any constraints
that may be imposed for values of this argument.
- getValueConstraints() - Method in class com.unboundid.util.args.StringArgument
-
Retrieves a human-readable string with information about any constraints
that may be imposed for values of this argument.
- getValueConstraints() - Method in class com.unboundid.util.args.TimestampArgument
-
Retrieves a human-readable string with information about any constraints
that may be imposed for values of this argument.
- getValueLength() - Method in class com.unboundid.asn1.ASN1Element
-
Retrieves the number of bytes contained in the value.
- getValueLength() - Method in class com.unboundid.asn1.ASN1OctetString
-
Retrieves the number of bytes contained in the value.
- getValueLength() - Method in class com.unboundid.asn1.ASN1Sequence
-
Retrieves the number of bytes contained in the value.
- getValueLength() - Method in class com.unboundid.asn1.ASN1Set
-
Retrieves the number of bytes contained in the value.
- getValueParsers() - Method in class com.unboundid.util.args.ArgumentListArgument
-
Retrieves the list of argument parsers that have been used to process
values provided to this argument.
- getValuePlaceholder() - Method in class com.unboundid.util.args.Argument
-
Retrieves the value placeholder string for this argument.
- getValueRegex() - Method in class com.unboundid.util.args.StringArgument
-
Retrieves the regular expression that values of this argument will be
required to match, if any.
- getValueRegexExplanation() - Method in class com.unboundid.util.args.StringArgument
-
Retrieves a human-readable explanation of the regular expression pattern
that may be required to match any provided values, if any.
- getValues() - Method in class com.unboundid.ldap.sdk.Attribute
-
Retrieves the set of values for this attribute as strings.
- getValues() - Method in class com.unboundid.ldap.sdk.Modification
-
Retrieves the set of values for this modification as an array of strings.
- getValues() - Method in class com.unboundid.util.args.ControlArgument
-
Retrieves the set of values for this argument, or the default values if
none were provided.
- getValues() - Method in class com.unboundid.util.args.DNArgument
-
Retrieves the set of values for this argument.
- getValues() - Method in class com.unboundid.util.args.FileArgument
-
Retrieves the set of values for this argument.
- getValues() - Method in class com.unboundid.util.args.FilterArgument
-
Retrieves the set of values for this argument, or the default values if
none were provided.
- getValues() - Method in class com.unboundid.util.args.IntegerArgument
-
Retrieves the set of values for this argument, or the default values if
none were provided.
- getValues() - Method in class com.unboundid.util.args.StringArgument
-
Retrieves the set of values for this argument, or the default values if
none were provided.
- getValues() - Method in class com.unboundid.util.args.TimestampArgument
-
Retrieves the set of values for this argument.
- getValues() - Method in class com.unboundid.util.json.JSONArray
-
Retrieves the set of values contained in this JSON array.
- getValueStringRepresentations(boolean) - Method in class com.unboundid.util.args.Argument
-
Retrieves a list containing the string representations of the values for
this argument, if any.
- getValueStringRepresentations(boolean) - Method in class com.unboundid.util.args.ArgumentListArgument
-
Retrieves a list containing the string representations of the values for
this argument, if any.
- getValueStringRepresentations(boolean) - Method in class com.unboundid.util.args.BooleanArgument
-
Retrieves a list containing the string representations of the values for
this argument, if any.
- getValueStringRepresentations(boolean) - Method in class com.unboundid.util.args.BooleanValueArgument
-
Retrieves a list containing the string representations of the values for
this argument, if any.
- getValueStringRepresentations(boolean) - Method in class com.unboundid.util.args.ControlArgument
-
Retrieves a list containing the string representations of the values for
this argument, if any.
- getValueStringRepresentations(boolean) - Method in class com.unboundid.util.args.DNArgument
-
Retrieves a list containing the string representations of the values for
this argument, if any.
- getValueStringRepresentations(boolean) - Method in class com.unboundid.util.args.DurationArgument
-
Retrieves a list containing the string representations of the values for
this argument, if any.
- getValueStringRepresentations(boolean) - Method in class com.unboundid.util.args.FileArgument
-
Retrieves a list containing the string representations of the values for
this argument, if any.
- getValueStringRepresentations(boolean) - Method in class com.unboundid.util.args.FilterArgument
-
Retrieves a list containing the string representations of the values for
this argument, if any.
- getValueStringRepresentations(boolean) - Method in class com.unboundid.util.args.IntegerArgument
-
Retrieves a list containing the string representations of the values for
this argument, if any.
- getValueStringRepresentations(boolean) - Method in class com.unboundid.util.args.ScopeArgument
-
Retrieves a list containing the string representations of the values for
this argument, if any.
- getValueStringRepresentations(boolean) - Method in class com.unboundid.util.args.StringArgument
-
Retrieves a list containing the string representations of the values for
this argument, if any.
- getValueStringRepresentations(boolean) - Method in class com.unboundid.util.args.TimestampArgument
-
Retrieves a list containing the string representations of the values for
this argument, if any.
- getValueStrings() - Method in class com.unboundid.util.args.ArgumentListArgument
-
Retrieves the list of the string representations of the values provided to
this argument.
- getVariableRateDataArgumentDescription(String) - Static method in class com.unboundid.util.RateAdjustor
-
Retrieves a string that may be used as the description of the argument that
specifies the path to a variable rate data file for use in conjunction with
this rate adjustor.
- getVendorName() - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServerConfig
-
Retrieves the vendor name value to report in the server root DSE.
- getVendorName() - Method in class com.unboundid.ldap.sdk.RootDSE
-
Retrieves the name of the directory server vendor, if available.
- getVendorVersion() - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServerConfig
-
Retrieves the vendor version value to report in the server root DSE.
- getVendorVersion() - Method in class com.unboundid.ldap.sdk.RootDSE
-
Retrieves the directory server version string, if available.
- getVersion() - Method in class com.unboundid.ldap.protocol.BindRequestProtocolOp
-
Retrieves the protocol version for this bind request.
- getVersionLines() - Static method in class com.unboundid.ldap.sdk.Version
-
Retrieves a list of lines containing information about the LDAP SDK
version.
- getWarningType() - Method in class com.unboundid.ldap.sdk.experimental.DraftBeheraLDAPPasswordPolicy10ResponseControl
-
Retrieves the warning type for this password policy response control, if
available.
- getWarningValue() - Method in class com.unboundid.ldap.sdk.experimental.DraftBeheraLDAPPasswordPolicy10ResponseControl
-
Retrieves the warning value for this password policy response control, if
available.
- getWidth() - Method in class com.unboundid.util.FormattableColumn
-
Retrieves the width for this column.
- getWindowsForm() - Method in class com.unboundid.util.ExampleCommandLineArgument
-
Return the form of the argument that is safe to use in a Windows command
line shell.
- getWindowsForm(String) - Static method in class com.unboundid.util.ExampleCommandLineArgument
-
Return a clean form of the specified argument that can be used directly
on a Windows command line.
- getWrapColumn() - Method in class com.unboundid.ldif.LDIFWriter
-
Retrieves the column at which to wrap long lines.
- getWrappedSocketFactory() - Method in class com.unboundid.util.SynchronizedSocketFactory
-
Retrieves the SocketFactory
instance wrapped by this synchronized
socket factory.
- getWrappedSocketFactory() - Method in class com.unboundid.util.SynchronizedSSLSocketFactory
-
Retrieves the SSLSocketFactory
instance wrapped by this
synchronized SSL socket factory.
- getWriteConnection() - Method in class com.unboundid.ldap.sdk.LDAPReadWriteConnectionPool
-
Retrieves an LDAP connection from the write pool.
- getWritePool() - Method in class com.unboundid.ldap.sdk.LDAPReadWriteConnectionPool
-
Retrieves the connection pool that should be used for write operations.
- getWritePoolStatistics() - Method in class com.unboundid.ldap.sdk.LDAPReadWriteConnectionPool
-
Retrieves the set of statistics maintained for the write pool.
- GSSAPI_MECHANISM_NAME - Static variable in class com.unboundid.ldap.sdk.GSSAPIBindRequest
-
The name for the GSSAPI SASL mechanism.
- GSSAPIBindRequest - Class in com.unboundid.ldap.sdk
-
This class provides a SASL GSSAPI bind request implementation as described in
RFC 4752.
- GSSAPIBindRequest(String, String) - Constructor for class com.unboundid.ldap.sdk.GSSAPIBindRequest
-
Creates a new SASL GSSAPI bind request with the provided authentication ID
and password.
- GSSAPIBindRequest(String, byte[]) - Constructor for class com.unboundid.ldap.sdk.GSSAPIBindRequest
-
Creates a new SASL GSSAPI bind request with the provided authentication ID
and password.
- GSSAPIBindRequest(String, String, Control[]) - Constructor for class com.unboundid.ldap.sdk.GSSAPIBindRequest
-
Creates a new SASL GSSAPI bind request with the provided authentication ID
and password.
- GSSAPIBindRequest(String, byte[], Control[]) - Constructor for class com.unboundid.ldap.sdk.GSSAPIBindRequest
-
Creates a new SASL GSSAPI bind request with the provided authentication ID
and password.
- GSSAPIBindRequest(String, String, String, String, String, String) - Constructor for class com.unboundid.ldap.sdk.GSSAPIBindRequest
-
Creates a new SASL GSSAPI bind request with the provided information.
- GSSAPIBindRequest(String, String, byte[], String, String, String) - Constructor for class com.unboundid.ldap.sdk.GSSAPIBindRequest
-
Creates a new SASL GSSAPI bind request with the provided information.
- GSSAPIBindRequest(String, String, String, String, String, String, Control[]) - Constructor for class com.unboundid.ldap.sdk.GSSAPIBindRequest
-
Creates a new SASL GSSAPI bind request with the provided information.
- GSSAPIBindRequest(String, String, byte[], String, String, String, Control[]) - Constructor for class com.unboundid.ldap.sdk.GSSAPIBindRequest
-
Creates a new SASL GSSAPI bind request with the provided information.
- GSSAPIBindRequest(GSSAPIBindRequestProperties, Control...) - Constructor for class com.unboundid.ldap.sdk.GSSAPIBindRequest
-
Creates a new SASL GSSAPI bind request with the provided set of properties.
- GSSAPIBindRequestProperties - Class in com.unboundid.ldap.sdk
-
This class provides a data structure that may be used to hold a number of
properties that may be used during processing for a SASL GSSAPI bind
operation.
- GSSAPIBindRequestProperties(String, String) - Constructor for class com.unboundid.ldap.sdk.GSSAPIBindRequestProperties
-
Creates a new set of GSSAPI bind request properties with the provided
information.
- GSSAPIBindRequestProperties(String, byte[]) - Constructor for class com.unboundid.ldap.sdk.GSSAPIBindRequestProperties
-
Creates a new set of GSSAPI bind request properties with the provided
information.
- SASL_BIND_IN_PROGRESS - Static variable in exception com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPException
-
The int value for the SASL_BIND_IN_PROGRESS result code.
- SASL_BIND_IN_PROGRESS - Static variable in class com.unboundid.ldap.sdk.ResultCode
-
The result code (14) that will be returned from the server after SASL bind
stages in which more processing is required.
- SASL_BIND_IN_PROGRESS_INT_VALUE - Static variable in class com.unboundid.ldap.sdk.ResultCode
-
The integer value (14) for the "SASL_BIND_IN_PROGRESS" result code.
- SASL_OPTION_AUTH_ID - Static variable in class com.unboundid.util.SASLUtils
-
The name of the SASL option that specifies the authentication ID.
- SASL_OPTION_AUTHZ_ID - Static variable in class com.unboundid.util.SASLUtils
-
The name of the SASL option that specifies the authorization ID.
- SASL_OPTION_CONFIG_FILE - Static variable in class com.unboundid.util.SASLUtils
-
The name of the SASL option that specifies the path to the JAAS config
file.
- SASL_OPTION_DEBUG - Static variable in class com.unboundid.util.SASLUtils
-
The name of the SASL option that indicates whether debugging should be
enabled.
- SASL_OPTION_KDC_ADDRESS - Static variable in class com.unboundid.util.SASLUtils
-
The name of the SASL option that specifies the KDC address.
- SASL_OPTION_MECHANISM - Static variable in class com.unboundid.util.SASLUtils
-
The name of the SASL option that specifies the desired SASL mechanism to
use to authenticate to the server.
- SASL_OPTION_PROTOCOL - Static variable in class com.unboundid.util.SASLUtils
-
The name of the SASL option that specifies the GSSAPI service principal
protocol.
- SASL_OPTION_QOP - Static variable in class com.unboundid.util.SASLUtils
-
The name of the SASL option that specifies the quality of protection that
should be used for communication that occurs after the authentication has
completed.
- SASL_OPTION_REALM - Static variable in class com.unboundid.util.SASLUtils
-
The name of the SASL option that specifies the realm name.
- SASL_OPTION_RENEW_TGT - Static variable in class com.unboundid.util.SASLUtils
-
The name of the SASL option that indicates whether to attempt to renew the
Kerberos TGT for an existing session.
- SASL_OPTION_REQUIRE_CACHE - Static variable in class com.unboundid.util.SASLUtils
-
The name of the SASL option that indicates whether to require an existing
Kerberos session from the ticket cache.
- SASL_OPTION_TICKET_CACHE_PATH - Static variable in class com.unboundid.util.SASLUtils
-
The name of the SASL option that specifies the path to the Kerberos ticket
cache to use.
- SASL_OPTION_TRACE - Static variable in class com.unboundid.util.SASLUtils
-
The name of the SASL option that specifies the trace string.
- SASL_OPTION_USE_TICKET_CACHE - Static variable in class com.unboundid.util.SASLUtils
-
The name of the SASL option that specifies whether to use a Kerberos ticket
cache.
- SASLBindInProgressException - Exception in com.unboundid.ldap.sdk
-
This class defines an exception that can be thrown if the server sends a bind
response with a result code of
ResultCode.SASL_BIND_IN_PROGRESS
,
which indicates that SASL bind processing has not yet completed.
- SASLBindRequest - Class in com.unboundid.ldap.sdk
-
This class provides an API that should be used to represent an LDAPv3 SASL
bind request.
- SASLBindRequest(Control[]) - Constructor for class com.unboundid.ldap.sdk.SASLBindRequest
-
Creates a new SASL bind request with the provided controls.
- SASLMechanismInfo - Class in com.unboundid.util
-
This class provides a data structure which holds information about a SASL
mechanism supported for use with the
SASLUtils
class.
- SASLMechanismInfo(String, String, boolean, boolean, SASLOption...) - Constructor for class com.unboundid.util.SASLMechanismInfo
-
Creates a new SASL mechanism info object with the provided information.
- SASLOption - Class in com.unboundid.util
-
This class provides a data structure that holds information about an option
that can be used in the course of SASL authentication.
- SASLOption(String, String, boolean, boolean) - Constructor for class com.unboundid.util.SASLOption
-
Creates a new SASL option with the provided information.
- SASLQualityOfProtection - Enum in com.unboundid.ldap.sdk
-
This enum defines the set of supported SASL quality of protection values.
- SASLUtils - Class in com.unboundid.util
-
This class provides a utility that may be used to help process SASL bind
operations using the LDAP SDK.
- Schema - Class in com.unboundid.ldap.sdk.schema
-
This class provides a data structure for representing a directory server
subschema subentry.
- Schema(Entry) - Constructor for class com.unboundid.ldap.sdk.schema.Schema
-
Creates a new schema object by decoding the information in the provided
entry.
- SchemaElement - Class in com.unboundid.ldap.sdk.schema
-
This class provides a superclass for all schema element types, and defines a
number of utility methods that may be used when parsing schema element
strings.
- SchemaElement() - Constructor for class com.unboundid.ldap.sdk.schema.SchemaElement
-
- SCOPE_BASE - Static variable in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPConnection
-
The integer value for the SCOPE_BASE search scope.
- SCOPE_ONE - Static variable in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPConnection
-
The integer value for the SCOPE_ONE search scope.
- SCOPE_SUB - Static variable in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPConnection
-
The integer value for the SCOPE_SUB search scope.
- ScopeArgument - Class in com.unboundid.util.args
-
This class defines an argument that is intended to hold one search scope
values.
- ScopeArgument(Character, String, String) - Constructor for class com.unboundid.util.args.ScopeArgument
-
Creates a new search scope argument with the provided information.
- ScopeArgument(Character, String, boolean, String, String) - Constructor for class com.unboundid.util.args.ScopeArgument
-
Creates a new search scope argument with the provided information.
- ScopeArgument(Character, String, boolean, String, String, SearchScope) - Constructor for class com.unboundid.util.args.ScopeArgument
-
Creates a new search scope argument with the provided information.
- scopeProvided() - Method in class com.unboundid.ldap.sdk.LDAPURL
-
Indicates whether the URL explicitly included a search scope.
- scrambleAttribute(Attribute) - Method in class com.unboundid.ldap.sdk.transformations.ScrambleAttributeTransformation
-
Creates a copy of the provided attribute with its values scrambled if
appropriate.
- ScrambleAttributeTransformation - Class in com.unboundid.ldap.sdk.transformations
-
This class provides an implementation of an entry and change record
transformation that may be used to scramble the values of a specified set of
attributes in a way that attempts to obscure the original values but that
preserves the syntax for the values.
- ScrambleAttributeTransformation(String...) - Constructor for class com.unboundid.ldap.sdk.transformations.ScrambleAttributeTransformation
-
Creates a new scramble attribute transformation that will scramble the
values of the specified attributes.
- ScrambleAttributeTransformation(Collection<String>) - Constructor for class com.unboundid.ldap.sdk.transformations.ScrambleAttributeTransformation
-
Creates a new scramble attribute transformation that will scramble the
values of the specified attributes.
- ScrambleAttributeTransformation(Schema, Long, String...) - Constructor for class com.unboundid.ldap.sdk.transformations.ScrambleAttributeTransformation
-
Creates a new scramble attribute transformation that will scramble the
values of a specified set of attributes.
- ScrambleAttributeTransformation(Schema, Long, boolean, Collection<String>, Collection<String>) - Constructor for class com.unboundid.ldap.sdk.transformations.ScrambleAttributeTransformation
-
Creates a new scramble attribute transformation that will scramble the
values of a specified set of attributes.
- scrambleBinaryValue(byte[]) - Method in class com.unboundid.ldap.sdk.transformations.ScrambleAttributeTransformation
-
Scrambles the provided value, which may contain non-ASCII characters.
- scrambleDN(String) - Method in class com.unboundid.ldap.sdk.transformations.ScrambleAttributeTransformation
-
Creates a scrambled copy of the provided DN.
- scrambleDN(DN) - Method in class com.unboundid.ldap.sdk.transformations.ScrambleAttributeTransformation
-
Creates a scrambled copy of the provided DN.
- scrambleEncodedPassword(String) - Method in class com.unboundid.ldap.sdk.transformations.ScrambleAttributeTransformation
-
Scrambles the provided encoded password value.
- scrambleGeneralizedTime(String) - Method in class com.unboundid.ldap.sdk.transformations.ScrambleAttributeTransformation
-
Scrambles the provided generalized time value.
- scrambleJSONObject(String) - Method in class com.unboundid.ldap.sdk.transformations.ScrambleAttributeTransformation
-
Scrambles the provided JSON object value.
- scrambleNumericValue(String) - Method in class com.unboundid.ldap.sdk.transformations.ScrambleAttributeTransformation
-
Scrambles the provided value, which is expected to be largely numeric.
- scrambleRDN(RDN) - Method in class com.unboundid.ldap.sdk.transformations.ScrambleAttributeTransformation
-
Creates a scrambled copy of the provided RDN.
- scrambleString(String) - Method in class com.unboundid.ldap.sdk.transformations.ScrambleAttributeTransformation
-
Scrambles the provided string.
- search(String, SearchScope, String, String...) - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServer
-
Processes a search operation with the provided information.
- search(String, SearchScope, Filter, String...) - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServer
-
Processes a search operation with the provided information.
- search(SearchResultListener, String, SearchScope, String, String...) - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServer
-
Processes a search operation with the provided information.
- search(SearchResultListener, String, SearchScope, Filter, String...) - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServer
-
Processes a search operation with the provided information.
- search(String, SearchScope, DereferencePolicy, int, int, boolean, String, String...) - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServer
-
Processes a search operation with the provided information.
- search(String, SearchScope, DereferencePolicy, int, int, boolean, Filter, String...) - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServer
-
Processes a search operation with the provided information.
- search(SearchResultListener, String, SearchScope, DereferencePolicy, int, int, boolean, String, String...) - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServer
-
Processes a search operation with the provided information.
- search(SearchResultListener, String, SearchScope, DereferencePolicy, int, int, boolean, Filter, String...) - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServer
-
Processes a search operation with the provided information.
- search(SearchRequest) - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServer
-
Processes the provided search request.
- search(ReadOnlySearchRequest) - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServer
-
Processes the provided search request.
- search(String, SearchScope, Filter) - Method in class com.unboundid.ldap.listener.InMemoryRequestHandler
-
Retrieves a list of all entries in the server which match the given
search criteria.
- search(String, SearchScope, String, String...) - Method in class com.unboundid.ldap.sdk.AbstractConnectionPool
-
Processes a search operation with the provided information using a
connection from this connection pool.
- search(String, SearchScope, Filter, String...) - Method in class com.unboundid.ldap.sdk.AbstractConnectionPool
-
Processes a search operation with the provided information using a
connection from this connection pool.
- search(SearchResultListener, String, SearchScope, String, String...) - Method in class com.unboundid.ldap.sdk.AbstractConnectionPool
-
Processes a search operation with the provided information using a
connection from this connection pool.
- search(SearchResultListener, String, SearchScope, Filter, String...) - Method in class com.unboundid.ldap.sdk.AbstractConnectionPool
-
Processes a search operation with the provided information using a
connection from this connection pool.
- search(String, SearchScope, DereferencePolicy, int, int, boolean, String, String...) - Method in class com.unboundid.ldap.sdk.AbstractConnectionPool
-
Processes a search operation with the provided information using a
connection from this connection pool.
- search(String, SearchScope, DereferencePolicy, int, int, boolean, Filter, String...) - Method in class com.unboundid.ldap.sdk.AbstractConnectionPool
-
Processes a search operation with the provided information using a
connection from this connection pool.
- search(SearchResultListener, String, SearchScope, DereferencePolicy, int, int, boolean, String, String...) - Method in class com.unboundid.ldap.sdk.AbstractConnectionPool
-
Processes a search operation with the provided information using a
connection from this connection pool.
- search(SearchResultListener, String, SearchScope, DereferencePolicy, int, int, boolean, Filter, String...) - Method in class com.unboundid.ldap.sdk.AbstractConnectionPool
-
Processes a search operation with the provided information using a
connection from this connection pool.
- search(SearchRequest) - Method in class com.unboundid.ldap.sdk.AbstractConnectionPool
-
Processes the provided search request using a connection from this
connection pool.
- search(ReadOnlySearchRequest) - Method in class com.unboundid.ldap.sdk.AbstractConnectionPool
-
Processes the provided search request using a connection from this
connection pool.
- search(String, SearchScope, String, String...) - Method in class com.unboundid.ldap.sdk.LDAPConnection
-
Processes a search operation with the provided information.
- search(String, SearchScope, Filter, String...) - Method in class com.unboundid.ldap.sdk.LDAPConnection
-
Processes a search operation with the provided information.
- search(SearchResultListener, String, SearchScope, String, String...) - Method in class com.unboundid.ldap.sdk.LDAPConnection
-
Processes a search operation with the provided information.
- search(SearchResultListener, String, SearchScope, Filter, String...) - Method in class com.unboundid.ldap.sdk.LDAPConnection
-
Processes a search operation with the provided information.
- search(String, SearchScope, DereferencePolicy, int, int, boolean, String, String...) - Method in class com.unboundid.ldap.sdk.LDAPConnection
-
Processes a search operation with the provided information.
- search(String, SearchScope, DereferencePolicy, int, int, boolean, Filter, String...) - Method in class com.unboundid.ldap.sdk.LDAPConnection
-
Processes a search operation with the provided information.
- search(SearchResultListener, String, SearchScope, DereferencePolicy, int, int, boolean, String, String...) - Method in class com.unboundid.ldap.sdk.LDAPConnection
-
Processes a search operation with the provided information.
- search(SearchResultListener, String, SearchScope, DereferencePolicy, int, int, boolean, Filter, String...) - Method in class com.unboundid.ldap.sdk.LDAPConnection
-
Processes a search operation with the provided information.
- search(SearchRequest) - Method in class com.unboundid.ldap.sdk.LDAPConnection
-
Processes the provided search request.
- search(ReadOnlySearchRequest) - Method in class com.unboundid.ldap.sdk.LDAPConnection
-
Processes the provided search request.
- search(String, SearchScope, String, String...) - Method in interface com.unboundid.ldap.sdk.LDAPInterface
-
Processes a search operation with the provided information.
- search(String, SearchScope, Filter, String...) - Method in interface com.unboundid.ldap.sdk.LDAPInterface
-
Processes a search operation with the provided information.
- search(SearchResultListener, String, SearchScope, String, String...) - Method in interface com.unboundid.ldap.sdk.LDAPInterface
-
Processes a search operation with the provided information.
- search(SearchResultListener, String, SearchScope, Filter, String...) - Method in interface com.unboundid.ldap.sdk.LDAPInterface
-
Processes a search operation with the provided information.
- search(String, SearchScope, DereferencePolicy, int, int, boolean, String, String...) - Method in interface com.unboundid.ldap.sdk.LDAPInterface
-
Processes a search operation with the provided information.
- search(String, SearchScope, DereferencePolicy, int, int, boolean, Filter, String...) - Method in interface com.unboundid.ldap.sdk.LDAPInterface
-
Processes a search operation with the provided information.
- search(SearchResultListener, String, SearchScope, DereferencePolicy, int, int, boolean, String, String...) - Method in interface com.unboundid.ldap.sdk.LDAPInterface
-
Processes a search operation with the provided information.
- search(SearchResultListener, String, SearchScope, DereferencePolicy, int, int, boolean, Filter, String...) - Method in interface com.unboundid.ldap.sdk.LDAPInterface
-
Processes a search operation with the provided information.
- search(SearchRequest) - Method in interface com.unboundid.ldap.sdk.LDAPInterface
-
Processes the provided search request.
- search(ReadOnlySearchRequest) - Method in interface com.unboundid.ldap.sdk.LDAPInterface
-
Processes the provided search request.
- search(String, SearchScope, String, String...) - Method in class com.unboundid.ldap.sdk.LDAPReadWriteConnectionPool
-
Processes a search operation with the provided information using a read
connection from this connection pool.
- search(String, SearchScope, Filter, String...) - Method in class com.unboundid.ldap.sdk.LDAPReadWriteConnectionPool
-
Processes a search operation with the provided information using a read
connection from this connection pool.
- search(SearchResultListener, String, SearchScope, String, String...) - Method in class com.unboundid.ldap.sdk.LDAPReadWriteConnectionPool
-
Processes a search operation with the provided information using a read
connection from this connection pool.
- search(SearchResultListener, String, SearchScope, Filter, String...) - Method in class com.unboundid.ldap.sdk.LDAPReadWriteConnectionPool
-
Processes a search operation with the provided information using a read
connection from this connection pool.
- search(String, SearchScope, DereferencePolicy, int, int, boolean, String, String...) - Method in class com.unboundid.ldap.sdk.LDAPReadWriteConnectionPool
-
Processes a search operation with the provided information using a read
connection from this connection pool.
- search(String, SearchScope, DereferencePolicy, int, int, boolean, Filter, String...) - Method in class com.unboundid.ldap.sdk.LDAPReadWriteConnectionPool
-
Processes a search operation with the provided information using a read
connection from this connection pool.
- search(SearchResultListener, String, SearchScope, DereferencePolicy, int, int, boolean, String, String...) - Method in class com.unboundid.ldap.sdk.LDAPReadWriteConnectionPool
-
Processes a search operation with the provided information using a read
connection from this connection pool.
- search(SearchResultListener, String, SearchScope, DereferencePolicy, int, int, boolean, Filter, String...) - Method in class com.unboundid.ldap.sdk.LDAPReadWriteConnectionPool
-
Processes a search operation with the provided information using a read
connection from this connection pool.
- search(SearchRequest) - Method in class com.unboundid.ldap.sdk.LDAPReadWriteConnectionPool
-
Processes the provided search request using a read connection from this
connection pool.
- search(ReadOnlySearchRequest) - Method in class com.unboundid.ldap.sdk.LDAPReadWriteConnectionPool
-
Processes the provided search request using a read connection from this
connection pool.
- search(String, int, String, String[], boolean) - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPConnection
-
Processes a search in the directory server.
- search(String, int, String, String[], boolean, LDAPSearchConstraints) - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPConnection
-
Processes a search in the directory server.
- search(T, LDAPConnection) - Method in class com.unboundid.ldap.sdk.persist.LDAPPersister
-
Performs a search in the directory for objects matching the contents of the
provided object.
- search(T, LDAPConnection, String, SearchScope) - Method in class com.unboundid.ldap.sdk.persist.LDAPPersister
-
Performs a search in the directory for objects matching the contents of the
provided object.
- search(T, LDAPConnection, String, SearchScope, DereferencePolicy, int, int, Filter, Control...) - Method in class com.unboundid.ldap.sdk.persist.LDAPPersister
-
Performs a search in the directory for objects matching the contents of
the provided object.
- search(T, LDAPInterface, ObjectSearchListener<T>) - Method in class com.unboundid.ldap.sdk.persist.LDAPPersister
-
Performs a search in the directory for objects matching the contents of the
provided object.
- search(T, LDAPInterface, String, SearchScope, ObjectSearchListener<T>) - Method in class com.unboundid.ldap.sdk.persist.LDAPPersister
-
Performs a search in the directory for objects matching the contents of the
provided object.
- search(T, LDAPInterface, String, SearchScope, DereferencePolicy, int, int, Filter, ObjectSearchListener<T>, Control...) - Method in class com.unboundid.ldap.sdk.persist.LDAPPersister
-
Performs a search in the directory for objects matching the contents of
the provided object.
- search(LDAPConnection, String, SearchScope, DereferencePolicy, int, int, Filter, Control...) - Method in class com.unboundid.ldap.sdk.persist.LDAPPersister
-
Performs a search in the directory using the provided search criteria and
decodes all entries returned as objects of the associated type.
- search(LDAPInterface, String, SearchScope, DereferencePolicy, int, int, Filter, ObjectSearchListener<T>, Control...) - Method in class com.unboundid.ldap.sdk.persist.LDAPPersister
-
Performs a search in the directory using the provided search criteria and
decodes all entries returned as objects of the associated type.
- SearchAndModRate - Class in com.unboundid.ldap.sdk.examples
-
This class provides a tool that can be used to search an LDAP directory
server repeatedly using multiple threads, and then modify each entry
returned by that server.
- SearchAndModRate(OutputStream, OutputStream) - Constructor for class com.unboundid.ldap.sdk.examples.SearchAndModRate
-
Creates a new instance of this tool.
- searchEntryReturned(SearchResultEntry) - Method in class com.unboundid.ldap.sdk.BasicAsyncSearchResultListener
-
Indicates that the provided search result entry has been returned by the
server and may be processed by this search result listener.
- searchEntryReturned(SearchResultEntry) - Method in class com.unboundid.ldap.sdk.examples.IdentifyReferencesToMissingEntries
-
Indicates that the provided search result entry has been returned by the
server and may be processed by this search result listener.
- searchEntryReturned(SearchResultEntry) - Method in class com.unboundid.ldap.sdk.examples.IdentifyUniqueAttributeConflicts
-
Indicates that the provided search result entry has been returned by the
server and may be processed by this search result listener.
- searchEntryReturned(SearchResultEntry) - Method in class com.unboundid.ldap.sdk.examples.LDAPSearch
-
Indicates that the provided search result entry was returned from the
associated search operation.
- searchEntryReturned(SearchResultEntry) - Method in class com.unboundid.ldap.sdk.LDAPEntrySource
-
Indicates that the provided search result entry has been returned by the
server and may be processed by this search result listener.
- searchEntryReturned(SearchResultEntry) - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPSearchResults
-
Indicates that the provided search result entry has been returned by the
server and may be processed by this search result listener.
- searchEntryReturned(SearchResultEntry) - Method in interface com.unboundid.ldap.sdk.SearchResultListener
-
Indicates that the provided search result entry has been returned by the
server and may be processed by this search result listener.
- SearchEntryTransformer - Interface in com.unboundid.ldap.listener
-
This interface may be implemented by a class which wishes to intercept and
alter search result entries in some way before they are returned to the
client, and/or to prevent them from being returned altogether.
- searchForEntry(String, SearchScope, String, String...) - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServer
-
Processes a search operation with the provided information.
- searchForEntry(String, SearchScope, Filter, String...) - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServer
-
Processes a search operation with the provided information.
- searchForEntry(String, SearchScope, DereferencePolicy, int, boolean, String, String...) - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServer
-
Processes a search operation with the provided information.
- searchForEntry(String, SearchScope, DereferencePolicy, int, boolean, Filter, String...) - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServer
-
Processes a search operation with the provided information.
- searchForEntry(SearchRequest) - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServer
-
Processes the provided search request.
- searchForEntry(ReadOnlySearchRequest) - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServer
-
Processes the provided search request.
- searchForEntry(String, SearchScope, String, String...) - Method in class com.unboundid.ldap.sdk.AbstractConnectionPool
-
Processes a search operation with the provided information using a
connection from this connection pool.
- searchForEntry(String, SearchScope, Filter, String...) - Method in class com.unboundid.ldap.sdk.AbstractConnectionPool
-
Processes a search operation with the provided information using a
connection from this connection pool.
- searchForEntry(String, SearchScope, DereferencePolicy, int, boolean, String, String...) - Method in class com.unboundid.ldap.sdk.AbstractConnectionPool
-
Processes a search operation with the provided information using a
connection from this connection pool.
- searchForEntry(String, SearchScope, DereferencePolicy, int, boolean, Filter, String...) - Method in class com.unboundid.ldap.sdk.AbstractConnectionPool
-
Processes a search operation with the provided information using a
connection from this connection pool.
- searchForEntry(SearchRequest) - Method in class com.unboundid.ldap.sdk.AbstractConnectionPool
-
Processes a search operation with the provided information using a
connection from this connection pool.
- searchForEntry(ReadOnlySearchRequest) - Method in class com.unboundid.ldap.sdk.AbstractConnectionPool
-
Processes a search operation with the provided information using a
connection from this connection pool.
- searchForEntry(String, SearchScope, String, String...) - Method in class com.unboundid.ldap.sdk.LDAPConnection
-
Processes a search operation with the provided information.
- searchForEntry(String, SearchScope, Filter, String...) - Method in class com.unboundid.ldap.sdk.LDAPConnection
-
Processes a search operation with the provided information.
- searchForEntry(String, SearchScope, DereferencePolicy, int, boolean, String, String...) - Method in class com.unboundid.ldap.sdk.LDAPConnection
-
Processes a search operation with the provided information.
- searchForEntry(String, SearchScope, DereferencePolicy, int, boolean, Filter, String...) - Method in class com.unboundid.ldap.sdk.LDAPConnection
-
Processes a search operation with the provided information.
- searchForEntry(SearchRequest) - Method in class com.unboundid.ldap.sdk.LDAPConnection
-
Processes the provided search request.
- searchForEntry(ReadOnlySearchRequest) - Method in class com.unboundid.ldap.sdk.LDAPConnection
-
Processes the provided search request.
- searchForEntry(String, SearchScope, String, String...) - Method in interface com.unboundid.ldap.sdk.LDAPInterface
-
Processes a search operation with the provided information.
- searchForEntry(String, SearchScope, Filter, String...) - Method in interface com.unboundid.ldap.sdk.LDAPInterface
-
Processes a search operation with the provided information.
- searchForEntry(String, SearchScope, DereferencePolicy, int, boolean, String, String...) - Method in interface com.unboundid.ldap.sdk.LDAPInterface
-
Processes a search operation with the provided information.
- searchForEntry(String, SearchScope, DereferencePolicy, int, boolean, Filter, String...) - Method in interface com.unboundid.ldap.sdk.LDAPInterface
-
Processes a search operation with the provided information.
- searchForEntry(SearchRequest) - Method in interface com.unboundid.ldap.sdk.LDAPInterface
-
Processes the provided search request.
- searchForEntry(ReadOnlySearchRequest) - Method in interface com.unboundid.ldap.sdk.LDAPInterface
-
Processes the provided search request.
- searchForEntry(String, SearchScope, String, String...) - Method in class com.unboundid.ldap.sdk.LDAPReadWriteConnectionPool
-
Processes a search operation with the provided information using a read
connection from this connection pool.
- searchForEntry(String, SearchScope, Filter, String...) - Method in class com.unboundid.ldap.sdk.LDAPReadWriteConnectionPool
-
Processes a search operation with the provided information using a read
connection from this connection pool.
- searchForEntry(String, SearchScope, DereferencePolicy, int, boolean, String, String...) - Method in class com.unboundid.ldap.sdk.LDAPReadWriteConnectionPool
-
Processes a search operation with the provided information using a read
connection from this connection pool.
- searchForEntry(String, SearchScope, DereferencePolicy, int, boolean, Filter, String...) - Method in class com.unboundid.ldap.sdk.LDAPReadWriteConnectionPool
-
Processes a search operation with the provided information using a read
connection from this connection pool.
- searchForEntry(SearchRequest) - Method in class com.unboundid.ldap.sdk.LDAPReadWriteConnectionPool
-
Processes a search operation with the provided information using a read
connection from this connection pool.
- searchForEntry(ReadOnlySearchRequest) - Method in class com.unboundid.ldap.sdk.LDAPReadWriteConnectionPool
-
Processes a search operation with the provided information using a read
connection from this connection pool.
- searchForObject(T, LDAPInterface) - Method in class com.unboundid.ldap.sdk.persist.LDAPPersister
-
Performs a search in the directory to retrieve the object whose contents
match the contents of the provided object.
- searchForObject(T, LDAPInterface, String, SearchScope) - Method in class com.unboundid.ldap.sdk.persist.LDAPPersister
-
Performs a search in the directory to retrieve the object whose contents
match the contents of the provided object.
- searchForObject(T, LDAPInterface, String, SearchScope, DereferencePolicy, int, int, Filter, Control...) - Method in class com.unboundid.ldap.sdk.persist.LDAPPersister
-
Performs a search in the directory to retrieve the object whose contents
match the contents of the provided object.
- SEARCHING - Static variable in class com.unboundid.ldap.sdk.DereferencePolicy
-
A predefined dereference policy value which indicates that the server
should dereference any aliases that it may encounter while examining
candidate entries, but it should not dereference the base entry if it
happens to be an alias entry.
- SearchRate - Class in com.unboundid.ldap.sdk.examples
-
This class provides a tool that can be used to search an LDAP directory
server repeatedly using multiple threads.
- SearchRate(OutputStream, OutputStream) - Constructor for class com.unboundid.ldap.sdk.examples.SearchRate
-
Creates a new instance of this tool.
- searchReferenceReturned(SearchResultReference) - Method in class com.unboundid.ldap.sdk.BasicAsyncSearchResultListener
-
Indicates that the provided search result reference has been returned by
the server and may be processed by this search result listener.
- searchReferenceReturned(SearchResultReference) - Method in class com.unboundid.ldap.sdk.examples.IdentifyReferencesToMissingEntries
-
Indicates that the provided search result reference has been returned by
the server and may be processed by this search result listener.
- searchReferenceReturned(SearchResultReference) - Method in class com.unboundid.ldap.sdk.examples.IdentifyUniqueAttributeConflicts
-
Indicates that the provided search result reference has been returned by
the server and may be processed by this search result listener.
- searchReferenceReturned(SearchResultReference) - Method in class com.unboundid.ldap.sdk.examples.LDAPSearch
-
Indicates that the provided search result reference was returned from the
associated search operation.
- searchReferenceReturned(SearchResultReference) - Method in class com.unboundid.ldap.sdk.LDAPEntrySource
-
Indicates that the provided search result reference has been returned by
the server and may be processed by this search result listener.
- searchReferenceReturned(SearchResultReference) - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPSearchResults
-
Indicates that the provided search result reference has been returned by
the server and may be processed by this search result listener.
- searchReferenceReturned(SearchResultReference) - Method in interface com.unboundid.ldap.sdk.persist.ObjectSearchListener
-
Indicates that the provided search result reference was retrieved from the
directory server in the course of processing the search operation.
- searchReferenceReturned(SearchResultReference) - Method in interface com.unboundid.ldap.sdk.SearchResultListener
-
Indicates that the provided search result reference has been returned by
the server and may be processed by this search result listener.
- SearchReferenceTransformer - Interface in com.unboundid.ldap.listener
-
This interface may be implemented by a class which wishes to intercept and
alter search result references in some way before they are returned to the
client, and/or to prevent them from being returned altogether.
- SearchRequest - Class in com.unboundid.ldap.sdk
-
This class implements the processing necessary to perform an LDAPv3 search
operation, which can be used to retrieve entries that match a given set of
criteria.
- SearchRequest(String, SearchScope, String, String...) - Constructor for class com.unboundid.ldap.sdk.SearchRequest
-
Creates a new search request with the provided information.
- SearchRequest(String, SearchScope, Filter, String...) - Constructor for class com.unboundid.ldap.sdk.SearchRequest
-
Creates a new search request with the provided information.
- SearchRequest(SearchResultListener, String, SearchScope, String, String...) - Constructor for class com.unboundid.ldap.sdk.SearchRequest
-
Creates a new search request with the provided information.
- SearchRequest(SearchResultListener, String, SearchScope, Filter, String...) - Constructor for class com.unboundid.ldap.sdk.SearchRequest
-
Creates a new search request with the provided information.
- SearchRequest(String, SearchScope, DereferencePolicy, int, int, boolean, String, String...) - Constructor for class com.unboundid.ldap.sdk.SearchRequest
-
Creates a new search request with the provided information.
- SearchRequest(String, SearchScope, DereferencePolicy, int, int, boolean, Filter, String...) - Constructor for class com.unboundid.ldap.sdk.SearchRequest
-
Creates a new search request with the provided information.
- SearchRequest(SearchResultListener, String, SearchScope, DereferencePolicy, int, int, boolean, String, String...) - Constructor for class com.unboundid.ldap.sdk.SearchRequest
-
Creates a new search request with the provided information.
- SearchRequest(SearchResultListener, String, SearchScope, DereferencePolicy, int, int, boolean, Filter, String...) - Constructor for class com.unboundid.ldap.sdk.SearchRequest
-
Creates a new search request with the provided information.
- SearchRequest(SearchResultListener, Control[], String, SearchScope, DereferencePolicy, int, int, boolean, String, String...) - Constructor for class com.unboundid.ldap.sdk.SearchRequest
-
Creates a new search request with the provided information.
- SearchRequest(SearchResultListener, Control[], String, SearchScope, DereferencePolicy, int, int, boolean, Filter, String...) - Constructor for class com.unboundid.ldap.sdk.SearchRequest
-
Creates a new search request with the provided information.
- SearchRequestProtocolOp - Class in com.unboundid.ldap.protocol
-
This class provides an implementation of an LDAP search request protocol op.
- SearchRequestProtocolOp(String, SearchScope, DereferencePolicy, int, int, boolean, Filter, List<String>) - Constructor for class com.unboundid.ldap.protocol.SearchRequestProtocolOp
-
Creates a new search request protocol op with the provided information.
- SearchRequestProtocolOp(SearchRequest) - Constructor for class com.unboundid.ldap.protocol.SearchRequestProtocolOp
-
Creates a new search request protocol op from the provided search request
object.
- SearchResult - Class in com.unboundid.ldap.sdk
-
This class provides a data structure for holding information about the result
of processing a search request.
- SearchResult(int, ResultCode, String, String, String[], int, int, Control[]) - Constructor for class com.unboundid.ldap.sdk.SearchResult
-
Creates a new search result object with the provided information.
- SearchResult(int, ResultCode, String, String, String[], List<SearchResultEntry>, List<SearchResultReference>, int, int, Control[]) - Constructor for class com.unboundid.ldap.sdk.SearchResult
-
Creates a new search result object with the provided information.
- SearchResult(LDAPResult) - Constructor for class com.unboundid.ldap.sdk.SearchResult
-
Creates a new search result object with the information from the provided
LDAP result.
- SearchResult(LDAPException) - Constructor for class com.unboundid.ldap.sdk.SearchResult
-
Creates a new search result object with the information from the provided
LDAP exception.
- SearchResultDoneProtocolOp - Class in com.unboundid.ldap.protocol
-
This class provides an implementation of a search result done protocol op.
- SearchResultDoneProtocolOp(int, String, String, List<String>) - Constructor for class com.unboundid.ldap.protocol.SearchResultDoneProtocolOp
-
Creates a new instance of this search result done protocol op with the
provided information.
- SearchResultDoneProtocolOp(LDAPResult) - Constructor for class com.unboundid.ldap.protocol.SearchResultDoneProtocolOp
-
Creates a new search result done protocol op from the provided LDAP result
object.
- SearchResultEntry - Class in com.unboundid.ldap.sdk
-
This class provides a data structure for representing an LDAP search result
entry.
- SearchResultEntry(String, Attribute[], Control...) - Constructor for class com.unboundid.ldap.sdk.SearchResultEntry
-
Creates a new search result entry with the provided information.
- SearchResultEntry(int, String, Attribute[], Control...) - Constructor for class com.unboundid.ldap.sdk.SearchResultEntry
-
Creates a new search result entry with the provided information.
- SearchResultEntry(int, String, Schema, Attribute[], Control...) - Constructor for class com.unboundid.ldap.sdk.SearchResultEntry
-
Creates a new search result entry with the provided information.
- SearchResultEntry(String, Collection<Attribute>, Control...) - Constructor for class com.unboundid.ldap.sdk.SearchResultEntry
-
Creates a new search result entry with the provided information.
- SearchResultEntry(int, String, Collection<Attribute>, Control...) - Constructor for class com.unboundid.ldap.sdk.SearchResultEntry
-
Creates a new search result entry with the provided information.
- SearchResultEntry(int, String, Schema, Collection<Attribute>, Control...) - Constructor for class com.unboundid.ldap.sdk.SearchResultEntry
-
Creates a new search result entry with the provided information.
- SearchResultEntry(Entry, Control...) - Constructor for class com.unboundid.ldap.sdk.SearchResultEntry
-
Creates a new search result entry from the provided entry.
- SearchResultEntry(int, Entry, Control...) - Constructor for class com.unboundid.ldap.sdk.SearchResultEntry
-
Creates a new search result entry from the provided entry.
- SearchResultEntryProtocolOp - Class in com.unboundid.ldap.protocol
-
This class provides an implementation of an LDAP search result entry protocol
op.
- SearchResultEntryProtocolOp(String, List<Attribute>) - Constructor for class com.unboundid.ldap.protocol.SearchResultEntryProtocolOp
-
Creates a new search result entry protocol op with the provided
information.
- SearchResultEntryProtocolOp(Entry) - Constructor for class com.unboundid.ldap.protocol.SearchResultEntryProtocolOp
-
Creates a new search result entry protocol op from the provided entry.
- SearchResultListener - Interface in com.unboundid.ldap.sdk
-
This interface defines a set of methods that provide search result entries
and references to a requester as they are returned from the server.
- searchResultReceived(AsyncRequestID, SearchResult) - Method in interface com.unboundid.ldap.sdk.AsyncSearchResultListener
-
Indicates that the provided search result has been received in response to
an asynchronous search operation.
- searchResultReceived(AsyncRequestID, SearchResult) - Method in class com.unboundid.ldap.sdk.BasicAsyncSearchResultListener
-
Indicates that the provided search result has been received in response to
an asynchronous search operation.
- searchResultReceived(AsyncRequestID, SearchResult) - Method in class com.unboundid.ldap.sdk.LDAPEntrySource
-
Indicates that the provided search result has been received in response to
an asynchronous search operation.
- searchResultReceived(AsyncRequestID, SearchResult) - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPSearchResults
-
Indicates that the provided search result has been received in response to
an asynchronous search operation.
- SearchResultReference - Class in com.unboundid.ldap.sdk
-
This class provides a data structure for representing an LDAP search result
reference.
- SearchResultReference(String[], Control[]) - Constructor for class com.unboundid.ldap.sdk.SearchResultReference
-
Creates a new search result reference with the provided information.
- SearchResultReference(int, String[], Control[]) - Constructor for class com.unboundid.ldap.sdk.SearchResultReference
-
Creates a new search result reference with the provided information.
- SearchResultReferenceEntrySourceException - Exception in com.unboundid.ldap.sdk
-
This class defines an exception that may be thrown if a search result
reference is received from the directory server while using the
EntrySource
API (e.g., an
LDAPEntrySource
object).
- SearchResultReferenceEntrySourceException(SearchResultReference) - Constructor for exception com.unboundid.ldap.sdk.SearchResultReferenceEntrySourceException
-
Creates a new search result reference entry source exception with the
provided search result reference.
- SearchResultReferenceProtocolOp - Class in com.unboundid.ldap.protocol
-
This class provides an implementation of an LDAP search result reference
protocol op.
- SearchResultReferenceProtocolOp(List<String>) - Constructor for class com.unboundid.ldap.protocol.SearchResultReferenceProtocolOp
-
Creates a new search result reference protocol op with the provided
information.
- SearchResultReferenceProtocolOp(SearchResultReference) - Constructor for class com.unboundid.ldap.protocol.SearchResultReferenceProtocolOp
-
Creates a new search result reference protocol op from the provided search
result reference.
- SearchScope - Class in com.unboundid.ldap.sdk
-
This class defines a data type for search scope values.
- secondsToHumanReadableDuration(long) - Static method in class com.unboundid.util.StaticUtils
-
Converts a duration in seconds to a string with a human-readable duration
which may include days, hours, minutes, and seconds, to the extent that
they are needed.
- selectEqualityMatchingRule(String, Schema) - Static method in class com.unboundid.ldap.matchingrules.MatchingRule
-
Attempts to select the appropriate matching rule to use for equality
matching against the specified attribute.
- selectEqualityMatchingRule(String, String, Schema) - Static method in class com.unboundid.ldap.matchingrules.MatchingRule
-
Attempts to select the appropriate matching rule to use for equality
matching against the specified attribute.
- selectEqualityMatchingRule(String) - Static method in class com.unboundid.ldap.matchingrules.MatchingRule
-
Attempts to select the appropriate matching rule to use for equality
matching using the specified matching rule.
- selectMatchingRuleForSyntax(String) - Static method in class com.unboundid.ldap.matchingrules.MatchingRule
-
Attempts to select the appropriate matching rule for use with the syntax
with the specified OID.
- selectOrderingMatchingRule(String, Schema) - Static method in class com.unboundid.ldap.matchingrules.MatchingRule
-
Attempts to select the appropriate matching rule to use for ordering
matching against the specified attribute.
- selectOrderingMatchingRule(String, String, Schema) - Static method in class com.unboundid.ldap.matchingrules.MatchingRule
-
Attempts to select the appropriate matching rule to use for ordering
matching against the specified attribute.
- selectOrderingMatchingRule(String) - Static method in class com.unboundid.ldap.matchingrules.MatchingRule
-
Attempts to select the appropriate matching rule to use for ordering
matching using the specified matching rule.
- selectSubstringMatchingRule(String, Schema) - Static method in class com.unboundid.ldap.matchingrules.MatchingRule
-
Attempts to select the appropriate matching rule to use for substring
matching against the specified attribute.
- selectSubstringMatchingRule(String, String, Schema) - Static method in class com.unboundid.ldap.matchingrules.MatchingRule
-
Attempts to select the appropriate matching rule to use for substring
matching against the specified attribute.
- selectSubstringMatchingRule(String) - Static method in class com.unboundid.ldap.matchingrules.MatchingRule
-
Attempts to select the appropriate matching rule to use for substring
matching using the specified matching rule.
- sendBindRequest(LDAPConnection, String, ASN1OctetString, Control[], long) - Method in class com.unboundid.ldap.sdk.SASLBindRequest
-
Sends an LDAP message to the directory server and waits for the response.
- sendIntermediateResponse(IntermediateResponse) - Method in interface com.unboundid.ldap.listener.interceptor.InMemoryInterceptedAddResult
-
Sends the provided intermediate response message to the client.
- sendIntermediateResponse(IntermediateResponse) - Method in interface com.unboundid.ldap.listener.interceptor.InMemoryInterceptedCompareResult
-
Sends the provided intermediate response message to the client.
- sendIntermediateResponse(IntermediateResponse) - Method in interface com.unboundid.ldap.listener.interceptor.InMemoryInterceptedDeleteResult
-
Sends the provided intermediate response message to the client.
- sendIntermediateResponse(IntermediateResponse) - Method in interface com.unboundid.ldap.listener.interceptor.InMemoryInterceptedExtendedResult
-
Sends the provided intermediate response message to the client.
- sendIntermediateResponse(IntermediateResponse) - Method in interface com.unboundid.ldap.listener.interceptor.InMemoryInterceptedModifyDNResult
-
Sends the provided intermediate response message to the client.
- sendIntermediateResponse(IntermediateResponse) - Method in interface com.unboundid.ldap.listener.interceptor.InMemoryInterceptedModifyResult
-
Sends the provided intermediate response message to the client.
- sendIntermediateResponse(IntermediateResponse) - Method in interface com.unboundid.ldap.listener.interceptor.InMemoryInterceptedRequest
-
Sends the provided intermediate response message to the client.
- sendIntermediateResponse(IntermediateResponse) - Method in interface com.unboundid.ldap.listener.interceptor.InMemoryInterceptedSASLBindResult
-
Sends the provided intermediate response message to the client.
- sendIntermediateResponse(IntermediateResponse) - Method in interface com.unboundid.ldap.listener.interceptor.InMemoryInterceptedSearchResult
-
Sends the provided intermediate response message to the client.
- sendIntermediateResponse(IntermediateResponse) - Method in interface com.unboundid.ldap.listener.interceptor.InMemoryInterceptedSimpleBindResult
-
Sends the provided intermediate response message to the client.
- sendIntermediateResponse(int, IntermediateResponseProtocolOp, Control...) - Method in class com.unboundid.ldap.listener.LDAPListenerClientConnection
-
Sends an intermediate response message to the client with the provided
information.
- sendMessage(LDAPConnection, LDAPMessage, long) - Method in class com.unboundid.ldap.sdk.SASLBindRequest
-
Sends an LDAP message to the directory server and waits for the response.
- sendSearchEntry(Entry) - Method in interface com.unboundid.ldap.listener.interceptor.InMemoryInterceptedSearchRequest
-
Sends the provided search result entry to the client.
- sendSearchEntry(Entry) - Method in interface com.unboundid.ldap.listener.interceptor.InMemoryInterceptedSearchResult
-
Sends the provided search result entry to the client.
- sendSearchReference(SearchResultReference) - Method in interface com.unboundid.ldap.listener.interceptor.InMemoryInterceptedSearchRequest
-
Sends the provided search result reference to the client.
- sendSearchReference(SearchResultReference) - Method in interface com.unboundid.ldap.listener.interceptor.InMemoryInterceptedSearchResult
-
Sends the provided search result reference to the client.
- sendSearchResultEntry(int, SearchResultEntryProtocolOp, Control...) - Method in class com.unboundid.ldap.listener.LDAPListenerClientConnection
-
Sends a search result entry message to the client with the provided
information.
- sendSearchResultEntry(int, Entry, Control...) - Method in class com.unboundid.ldap.listener.LDAPListenerClientConnection
-
Sends a search result entry message to the client with the provided
information.
- sendSearchResultReference(int, SearchResultReferenceProtocolOp, Control...) - Method in class com.unboundid.ldap.listener.LDAPListenerClientConnection
-
Sends a search result reference message to the client with the provided
information.
- sendUnsolicitedNotification(ExtendedResult) - Method in interface com.unboundid.ldap.listener.interceptor.InMemoryInterceptedRequest
-
Sends an unsolicited notification message to the client.
- sendUnsolicitedNotification(ExtendedResult) - Method in interface com.unboundid.ldap.listener.interceptor.InMemoryInterceptedResult
-
Sends an unsolicited notification message to the client.
- sendUnsolicitedNotification(ExtendedResult) - Method in class com.unboundid.ldap.listener.LDAPListenerClientConnection
-
Sends an unsolicited notification message to the client with the provided
extended result.
- sendUnsolicitedNotification(ExtendedResponseProtocolOp, Control...) - Method in class com.unboundid.ldap.listener.LDAPListenerClientConnection
-
Sends an unsolicited notification message to the client with the provided
information.
- SERVER_DOWN - Static variable in exception com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPException
-
The int value for the SERVER_DOWN result code.
- SERVER_DOWN - Static variable in class com.unboundid.ldap.sdk.ResultCode
-
The client-side result code (81) that will be used if an established
connection to the server is lost.
- SERVER_DOWN_INT_VALUE - Static variable in class com.unboundid.ldap.sdk.ResultCode
-
The integer value (81) for the "SERVER_DOWN" result code.
- SERVER_SIDE_SORT_REQUEST_OID - Static variable in class com.unboundid.ldap.sdk.controls.ServerSideSortRequestControl
-
The OID (1.2.840.113556.1.4.473) for the server-side sort request control.
- SERVER_SIDE_SORT_RESPONSE_OID - Static variable in class com.unboundid.ldap.sdk.controls.ServerSideSortResponseControl
-
The OID (1.2.840.113556.1.4.474) for the server-side sort response control.
- ServerSet - Class in com.unboundid.ldap.sdk
-
This class defines an API that can be used to select between multiple
directory servers when establishing a connection.
- ServerSet() - Constructor for class com.unboundid.ldap.sdk.ServerSet
-
Creates a new instance of this server set.
- ServerSideSortRequestControl - Class in com.unboundid.ldap.sdk.controls
-
This class provides an implementation of the server-side sort request
control, as defined in
RFC 2891.
- ServerSideSortRequestControl(SortKey...) - Constructor for class com.unboundid.ldap.sdk.controls.ServerSideSortRequestControl
-
Creates a new server-side sort control that will sort the results based on
the provided set of sort keys.
- ServerSideSortRequestControl(List<SortKey>) - Constructor for class com.unboundid.ldap.sdk.controls.ServerSideSortRequestControl
-
Creates a new server-side sort control that will sort the results based on
the provided set of sort keys.
- ServerSideSortRequestControl(boolean, SortKey...) - Constructor for class com.unboundid.ldap.sdk.controls.ServerSideSortRequestControl
-
Creates a new server-side sort control that will sort the results based on
the provided set of sort keys.
- ServerSideSortRequestControl(boolean, List<SortKey>) - Constructor for class com.unboundid.ldap.sdk.controls.ServerSideSortRequestControl
-
Creates a new server-side sort control that will sort the results based on
the provided set of sort keys.
- ServerSideSortRequestControl(Control) - Constructor for class com.unboundid.ldap.sdk.controls.ServerSideSortRequestControl
-
Creates a new server-side sort request control which is decoded from the
provided generic control.
- ServerSideSortResponseControl - Class in com.unboundid.ldap.sdk.controls
-
This class provides an implementation of the server-side sort response
control, as defined in
RFC 2891.
- ServerSideSortResponseControl(ResultCode, String, boolean) - Constructor for class com.unboundid.ldap.sdk.controls.ServerSideSortResponseControl
-
Creates a new server-side sort response control with the provided
information.
- ServerSideSortResponseControl(String, boolean, ASN1OctetString) - Constructor for class com.unboundid.ldap.sdk.controls.ServerSideSortResponseControl
-
Creates a new server-side sort response control from the information
contained in the provided control.
- set(boolean) - Method in class com.unboundid.util.ByteStringBuffer
-
Sets the contents of this buffer to include only the provided boolean
value.
- set(byte) - Method in class com.unboundid.util.ByteStringBuffer
-
Sets the contents of this buffer to include only the provided byte.
- set(byte[]) - Method in class com.unboundid.util.ByteStringBuffer
-
Sets the contents of this buffer to the contents of the provided byte
array.
- set(byte[], int, int) - Method in class com.unboundid.util.ByteStringBuffer
-
Sets the contents of this buffer to the specified portion of the provided
byte array.
- set(ByteString) - Method in class com.unboundid.util.ByteStringBuffer
-
Sets the contents of this buffer to the contents of the provided byte
string.
- set(ByteStringBuffer) - Method in class com.unboundid.util.ByteStringBuffer
-
Sets the contents of this buffer to the contents of the provided byte
string buffer.
- set(char) - Method in class com.unboundid.util.ByteStringBuffer
-
Sets the contents of this buffer to include only the provided character.
- set(char[]) - Method in class com.unboundid.util.ByteStringBuffer
-
Sets the contents of this buffer to the contents of the provided character
array.
- set(char[], int, int) - Method in class com.unboundid.util.ByteStringBuffer
-
Sets the contents of this buffer to the specified portion of the provided
character array.
- set(CharSequence) - Method in class com.unboundid.util.ByteStringBuffer
-
Sets the contents of this buffer to the specified portion of the provided
character sequence.
- set(int) - Method in class com.unboundid.util.ByteStringBuffer
-
Sets the contents of this buffer to include only the provided integer
value.
- set(long) - Method in class com.unboundid.util.ByteStringBuffer
-
Sets the contents of this buffer to include only the provided long value.
- setAbandonOnTimeout(boolean) - Method in class com.unboundid.ldap.sdk.LDAPConnectionOptions
-
Specifies whether the LDAP SDK should attempt to abandon any request for
which no response is received in the maximum response timeout period.
- setAccessLogHandler(Handler) - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServerConfig
-
Specifies the log handler that should be used to record access log messages
about operations processed by the server.
- setAccessLogHandler(Handler) - Method in class com.unboundid.ldap.listener.ReadOnlyInMemoryDirectoryServerConfig
-
Specifies the log handler that should be used to record access log messages
about operations processed by the server.
- setAllowConcurrentSocketFactoryUse(boolean) - Method in class com.unboundid.ldap.sdk.LDAPConnectionOptions
-
Specifies whether to allow a socket factory instance (which may be shared
across multiple connections) to be used create multiple sockets
concurrently.
- setAllowedOperationTypes(OperationType...) - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServerConfig
-
Specifies the set of operation types that will be allowed by the server.
- setAllowedOperationTypes(Collection<OperationType>) - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServerConfig
-
Specifies the set of operation types that will be allowed by the server.
- setAllowedOperationTypes(OperationType...) - Method in class com.unboundid.ldap.listener.ReadOnlyInMemoryDirectoryServerConfig
-
Specifies the set of operation types that will be allowed by the server.
- setAllowedOperationTypes(Collection<OperationType>) - Method in class com.unboundid.ldap.listener.ReadOnlyInMemoryDirectoryServerConfig
-
Specifies the set of operation types that will be allowed by the server.
- setAllowedQoP(List<SASLQualityOfProtection>) - Method in class com.unboundid.ldap.sdk.DIGESTMD5BindRequestProperties
-
Specifies the list of allowed qualities of protection that may be used for
communication that occurs on the connection after the authentication has
completed, in order from most preferred to least preferred.
- setAllowedQoP(SASLQualityOfProtection...) - Method in class com.unboundid.ldap.sdk.DIGESTMD5BindRequestProperties
-
Specifies the list of allowed qualities of protection that may be used for
communication that occurs on the connection after the authentication has
completed, in order from most preferred to least preferred.
- setAllowedQoP(List<SASLQualityOfProtection>) - Method in class com.unboundid.ldap.sdk.GSSAPIBindRequestProperties
-
Specifies the list of allowed qualities of protection that may be used for
communication that occurs on the connection after the authentication has
completed, in order from most preferred to least preferred.
- setAllowedQoP(SASLQualityOfProtection...) - Method in class com.unboundid.ldap.sdk.GSSAPIBindRequestProperties
-
Specifies the list of allowed qualities of protection that may be used for
communication that occurs on the connection after the authentication has
completed, in order from most preferred to least preferred.
- setAlwaysIncludeTrailingDash(boolean) - Static method in class com.unboundid.ldif.LDIFModifyChangeRecord
-
Specifies whether the LDIF representation of a modify change record should
always include a trailing dash after the last (or only) change.
- setArgumentGroupName(String) - Method in class com.unboundid.util.args.Argument
-
Sets the name of the argument group to which this argument belongs.
- setAssertionValue(String) - Method in class com.unboundid.ldap.sdk.CompareRequest
-
Specifies the assertion value to specify within the target entry.
- setAssertionValue(byte[]) - Method in class com.unboundid.ldap.sdk.CompareRequest
-
Specifies the assertion value to specify within the target entry.
- setAssertionValue(ASN1OctetString) - Method in class com.unboundid.ldap.sdk.CompareRequest
-
Specifies the assertion value to specify within the target entry.
- setAttribute(Attribute) - Method in class com.unboundid.ldap.sdk.Entry
-
Adds the provided attribute to this entry, replacing any existing set of
values for the associated attribute.
- setAttribute(String, String) - Method in class com.unboundid.ldap.sdk.Entry
-
Adds the provided attribute to this entry, replacing any existing set of
values for the associated attribute.
- setAttribute(String, byte[]) - Method in class com.unboundid.ldap.sdk.Entry
-
Adds the provided attribute to this entry, replacing any existing set of
values for the associated attribute.
- setAttribute(String, String...) - Method in class com.unboundid.ldap.sdk.Entry
-
Adds the provided attribute to this entry, replacing any existing set of
values for the associated attribute.
- setAttribute(String, byte[]...) - Method in class com.unboundid.ldap.sdk.Entry
-
Adds the provided attribute to this entry, replacing any existing set of
values for the associated attribute.
- setAttribute(String, Collection<String>) - Method in class com.unboundid.ldap.sdk.Entry
-
Adds the provided attribute to this entry, replacing any existing set of
values for the associated attribute.
- setAttribute(Attribute) - Method in class com.unboundid.ldap.sdk.ReadOnlyEntry
-
Throws an UnsupportedOperationException
to indicate that this is a
read-only entry.
- setAttribute(String, String) - Method in class com.unboundid.ldap.sdk.ReadOnlyEntry
-
Throws an UnsupportedOperationException
to indicate that this is a
read-only entry.
- setAttribute(String, byte[]) - Method in class com.unboundid.ldap.sdk.ReadOnlyEntry
-
Throws an UnsupportedOperationException
to indicate that this is a
read-only entry.
- setAttribute(String, String...) - Method in class com.unboundid.ldap.sdk.ReadOnlyEntry
-
Throws an UnsupportedOperationException
to indicate that this is a
read-only entry.
- setAttribute(String, byte[]...) - Method in class com.unboundid.ldap.sdk.ReadOnlyEntry
-
Throws an UnsupportedOperationException
to indicate that this is a
read-only entry.
- setAttributeName(String) - Method in class com.unboundid.ldap.sdk.CompareRequest
-
Specifies the name of the attribute for which the comparison is to be
performed.
- setAttributes(Attribute[]) - Method in class com.unboundid.ldap.sdk.AddRequest
-
Specifies the set of attributes for this add request.
- setAttributes(Collection<Attribute>) - Method in class com.unboundid.ldap.sdk.AddRequest
-
Specifies the set of attributes for this add request.
- setAttributes(String...) - Method in class com.unboundid.ldap.sdk.SearchRequest
-
Specifies the set of requested attributes to include in matching entries.
- setAttributes(List<String>) - Method in class com.unboundid.ldap.sdk.SearchRequest
-
Specifies the set of requested attributes to include in matching entries.
- setAuthenticatedDN(DN) - Method in class com.unboundid.ldap.listener.InMemoryRequestHandler
-
Sets the DN of the user currently authenticated on the connection
associated with this request handler instance.
- setAuthenticationID(String) - Method in class com.unboundid.ldap.sdk.DIGESTMD5BindRequestProperties
-
Specifies the authentication ID for the DIGEST-MD5 bind request.
- setAuthenticationID(String) - Method in class com.unboundid.ldap.sdk.GSSAPIBindRequestProperties
-
Sets the authentication ID for the GSSAPI bind request.
- setAuthenticationRequiredOperationTypes(OperationType...) - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServerConfig
-
Specifies the set of operation types that will only be allowed for
authenticated clients.
- setAuthenticationRequiredOperationTypes(Collection<OperationType>) - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServerConfig
-
Specifies the set of operation types that will only be allowed for
authenticated clients.
- setAuthenticationRequiredOperationTypes(OperationType...) - Method in class com.unboundid.ldap.listener.ReadOnlyInMemoryDirectoryServerConfig
-
Specifies the set of operation types that will only be allowed for
authenticated clients.
- setAuthenticationRequiredOperationTypes(Collection<OperationType>) - Method in class com.unboundid.ldap.listener.ReadOnlyInMemoryDirectoryServerConfig
-
Specifies the set of operation types that will only be allowed for
authenticated clients.
- setAuthorizationID(String) - Method in class com.unboundid.ldap.sdk.DIGESTMD5BindRequestProperties
-
Specifies the authorization ID for the DIGEST-MD5 bind request.
- setAuthorizationID(String) - Method in class com.unboundid.ldap.sdk.GSSAPIBindRequestProperties
-
Specifies the authorization ID for the GSSAPI bind request.
- setAutoReconnect(boolean) - Method in class com.unboundid.ldap.sdk.LDAPConnectionOptions
-
- setBaseDN(String) - Method in class com.unboundid.ldap.sdk.SearchRequest
-
Specifies the base DN for this search request.
- setBaseDN(DN) - Method in class com.unboundid.ldap.sdk.SearchRequest
-
Specifies the base DN for this search request.
- setBaseDNs(String...) - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServerConfig
-
Specifies the set of base DNs that should be used for the directory server.
- setBaseDNs(DN...) - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServerConfig
-
Specifies the set of base DNs that should be used for the directory server.
- setBaseDNs(String...) - Method in class com.unboundid.ldap.listener.ReadOnlyInMemoryDirectoryServerConfig
-
Specifies the set of base DNs that should be used for the directory server.
- setBaseDNs(DN...) - Method in class com.unboundid.ldap.listener.ReadOnlyInMemoryDirectoryServerConfig
-
Specifies the set of base DNs that should be used for the directory server.
- setBatchSize(int) - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPSearchConstraints
-
Specifies the suggested batch size to use when retrieving results.
- setBindProc(LDAPBind) - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPConstraints
-
Specifies the object that should be used to authenticate connections when
following referrals.
- setBindWithDNRequiresPassword(boolean) - Method in class com.unboundid.ldap.sdk.LDAPConnectionOptions
-
Specifies whether the SDK should allow simple bind operations that contain
a bind DN but no password.
- setBuffer(ByteStringBuffer) - Method in class com.unboundid.util.json.JSONBuffer
-
Replaces the underlying buffer to which the JSON object data will be
written.
- setCapacity(int) - Method in class com.unboundid.util.ByteStringBuffer
-
Sets the capacity equal to the specified value.
- setCaptureConnectStackTrace(boolean) - Method in class com.unboundid.ldap.sdk.LDAPConnectionOptions
-
Specifies whether the LDAP SDK should capture a thread stack trace for each
attempt made to establish a connection.
- setCheckAttributeSyntax(boolean) - Method in class com.unboundid.ldap.sdk.schema.EntryValidator
-
Specifies whether the entry validator should consider entries invalid if
they contain attributes which violate the associated attribute syntax.
- setCheckConnectionAgeOnRelease(boolean) - Method in class com.unboundid.ldap.sdk.LDAPConnectionPool
-
Specifies whether to check the age of a connection against the configured
maximum connection age whenever it is released to the pool.
- setCheckEntryMissingRDNValues(boolean) - Method in class com.unboundid.ldap.sdk.schema.EntryValidator
-
Specifies whether the entry validator should consider entries invalid if
they contain one or more attribute values in their RDN that are not present
in the set of entry attributes.
- setCheckMalformedDNs(boolean) - Method in class com.unboundid.ldap.sdk.schema.EntryValidator
-
Specifies whether the entry validator should consider entries invalid if
their DNs cannot be parsed.
- setCheckMissingAttributes(boolean) - Method in class com.unboundid.ldap.sdk.schema.EntryValidator
-
Specifies whether the entry validator should consider entries invalid if
they are missing attributes which are required by the object classes or DIT
content rule (if applicable) for the entry.
- setCheckMissingSuperiorObjectClasses(boolean) - Method in class com.unboundid.ldap.sdk.schema.EntryValidator
-
Specifies whether the entry validator should consider entries invalid if
they are missing any superior classes for the included set of object
classes.
- setCheckNameForms(boolean) - Method in class com.unboundid.ldap.sdk.schema.EntryValidator
-
Specifies whether the entry validator should consider entries invalid if
the attributes contained in the RDN violate the constraints of the
associated name form.
- setCheckProhibitedAttributes(boolean) - Method in class com.unboundid.ldap.sdk.schema.EntryValidator
-
Specifies whether the entry validator should consider entries invalid if
they contain attributes which are not allowed by (or are prohibited by) the
object classes and DIT content rule (if applicable) for the entry.
- setCheckProhibitedObjectClasses(boolean) - Method in class com.unboundid.ldap.sdk.schema.EntryValidator
-
Specifies whether the entry validator should consider entries invalid if
they contain auxiliary object classes which are not allowed by the DIT
content rule (if applicable) for the entry, or if they contain any abstract
object classes which are not subclassed by any non-abstract classes
included in the entry.
- setCheckSingleValuedAttributes(boolean) - Method in class com.unboundid.ldap.sdk.schema.EntryValidator
-
Specifies whether the entry validator should consider entries invalid if
they contain attributes with more than one value which are declared as
single-valued in the schema.
- setCheckStructuralObjectClasses(boolean) - Method in class com.unboundid.ldap.sdk.schema.EntryValidator
-
Specifies whether the entry validator should consider entries invalid if
they do not contain exactly one structural object class (i.e., either do
not have any structural object class, or have more than one).
- setCheckUndefinedAttributes(boolean) - Method in class com.unboundid.ldap.sdk.schema.EntryValidator
-
Specifies whether the entry validator should consider entries invalid if
they contain attributes which are not defined in the schema.
- setCheckUndefinedObjectClasses(boolean) - Method in class com.unboundid.ldap.sdk.schema.EntryValidator
-
Specifies whether the entry validator should consider entries invalid if
they contain object classes which are not defined in the schema.
- setClientControls(LDAPControl) - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPConstraints
-
Specifies the controls that should be applied by the client.
- setClientControls(LDAPControl[]) - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPConstraints
-
Specifies the controls that should be applied by the client.
- setCodeLogDetails(String, boolean) - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServerConfig
-
Specifies information about code logging that should be performed by the
server, if any.
- setCommentAboutBase64EncodedValues(boolean) - Static method in class com.unboundid.ldif.LDIFWriter
-
Specifies whether the LDIF writer should generate comments that attempt to
provide unencoded representations (with special characters escaped) of any
base64-encoded values in entries and change records that are written by
this writer.
- setConfigFilePath(String) - Method in class com.unboundid.ldap.sdk.GSSAPIBindRequestProperties
-
Specifies the path to a JAAS configuration file that should be used when
processing the GSSAPI bind request.
- setConnectionName(String) - Method in class com.unboundid.ldap.sdk.LDAPConnection
-
Specifies the user-friendly name that should be used for this connection.
- setConnectionOptions(LDAPConnectionOptions) - Method in class com.unboundid.ldap.sdk.LDAPConnection
-
Specifies the set of connection options for this connection.
- setConnectionPoolName(String) - Method in class com.unboundid.ldap.sdk.AbstractConnectionPool
-
Specifies the user-friendly name that should be used for this connection
pool.
- setConnectionPoolName(String) - Method in class com.unboundid.ldap.sdk.LDAPConnectionPool
-
Specifies the user-friendly name that should be used for this connection
pool.
- setConnectionPoolName(String) - Method in class com.unboundid.ldap.sdk.LDAPThreadLocalConnectionPool
-
Specifies the user-friendly name that should be used for this connection
pool.
- setConnectTimeout(int) - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPConnection
-
Specifies the maximum length of time to wait for the connection to be
established, in seconds.
- setConnectTimeoutMillis(int) - Method in class com.unboundid.ldap.sdk.LDAPConnectionOptions
-
Specifies the maximum length of time in milliseconds that a connection
attempt should be allowed to continue before giving up.
- setConstraints(LDAPConstraints) - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPConnection
-
Updates the constraints for this connection.
- setControls(Control...) - Method in class com.unboundid.ldap.sdk.UpdatableLDAPRequest
-
Specifies the set of controls for this request.
- setControls(List<Control>) - Method in class com.unboundid.ldap.sdk.UpdatableLDAPRequest
-
Specifies the set of controls for this request.
- setCreateIfNecessary(boolean) - Method in class com.unboundid.ldap.sdk.LDAPConnectionPool
-
Specifies whether the connection pool should create a new connection if one
is requested when there are none available.
- setDefaultSSLProtocol(String) - Static method in class com.unboundid.util.ssl.SSLUtil
-
Specifies the SSL protocol string that will be used by calls to
SSLUtil.createSSLContext()
that do not explicitly specify which protocol
to use.
- setDeleteOldRDN(boolean) - Method in class com.unboundid.ldap.sdk.ModifyDNRequest
-
Specifies whether the current RDN value should be removed from the entry.
- setDereference(int) - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPSearchConstraints
-
Specifies the alias dereferencing policy that should be used.
- setDerefPolicy(DereferencePolicy) - Method in class com.unboundid.ldap.sdk.SearchRequest
-
Specifies the dereference policy that should be used by the server for any
aliases encountered during search processing.
- setDisconnectHandler(DisconnectHandler) - Method in class com.unboundid.ldap.sdk.LDAPConnectionOptions
-
Specifies the disconnect handler to use for associated connections.
- setDisconnectInfo(DisconnectType, String, Throwable) - Method in class com.unboundid.ldap.sdk.LDAPConnection
-
Sets the disconnect type, message, and cause for this connection, if those
values have not been previously set.
- setDN(String) - Method in class com.unboundid.ldap.sdk.AddRequest
-
Specifies the DN for this add request.
- setDN(DN) - Method in class com.unboundid.ldap.sdk.AddRequest
-
Specifies the DN for this add request.
- setDN(String) - Method in class com.unboundid.ldap.sdk.CompareRequest
-
Specifies the DN of the entry in which the comparison is to be performed.
- setDN(DN) - Method in class com.unboundid.ldap.sdk.CompareRequest
-
Specifies the DN of the entry in which the comparison is to be performed.
- setDN(String) - Method in class com.unboundid.ldap.sdk.DeleteRequest
-
Specifies the DN of the entry to delete.
- setDN(DN) - Method in class com.unboundid.ldap.sdk.DeleteRequest
-
Specifies the DN of the entry to delete.
- setDN(String) - Method in class com.unboundid.ldap.sdk.Entry
-
Specifies the DN for this entry.
- setDN(DN) - Method in class com.unboundid.ldap.sdk.Entry
-
Specifies the DN for this entry.
- setDN(String) - Method in class com.unboundid.ldap.sdk.ModifyDNRequest
-
Specifies the current DN of the entry to move/rename.
- setDN(DN) - Method in class com.unboundid.ldap.sdk.ModifyDNRequest
-
Specifies the current DN of the entry to move/rename.
- setDN(String) - Method in class com.unboundid.ldap.sdk.ModifyRequest
-
Specifies the DN of the entry to modify.
- setDN(DN) - Method in class com.unboundid.ldap.sdk.ModifyRequest
-
Specifies the DN of the entry to modify.
- setDN(String) - Method in class com.unboundid.ldap.sdk.ReadOnlyEntry
-
Throws an UnsupportedOperationException
to indicate that this is a
read-only entry.
- setDN(DN) - Method in class com.unboundid.ldap.sdk.ReadOnlyEntry
-
Throws an UnsupportedOperationException
to indicate that this is a
read-only entry.
- setDuplicateValueBehavior(DuplicateValueBehavior) - Method in class com.unboundid.ldif.LDIFReader
-
Specifies the behavior that should be exhibited if the LDIF reader
encounters an entry with duplicate values.
- setEnabled(boolean) - Static method in class com.unboundid.util.Debug
-
Specifies whether debugging should be enabled.
- setEnabled(boolean, Set<DebugType>) - Static method in class com.unboundid.util.Debug
-
Specifies whether debugging should be enabled.
- setEnabledSSLProtocols(Collection<String>) - Static method in class com.unboundid.util.ssl.SSLUtil
-
Specifies the set of SSL protocols that will be enabled for use for SSL
sockets created within the LDAP SDK.
- setEnableGSSAPIDebugging(boolean) - Method in class com.unboundid.ldap.sdk.GSSAPIBindRequestProperties
-
Specifies whether JVM-level debugging should be enabled for GSSAPI bind
processing.
- setEnforceAttributeSyntaxCompliance(boolean) - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServerConfig
-
Specifies whether the server should reject attribute values which violate
the constraints of the associated syntax.
- setEnforceAttributeSyntaxCompliance(boolean) - Method in class com.unboundid.ldap.listener.ReadOnlyInMemoryDirectoryServerConfig
-
Specifies whether the server should reject attribute values which violate
the constraints of the associated syntax.
- setEnforceSingleStructuralObjectClass(boolean) - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServerConfig
-
Specifies whether the server should reject entries which do not contain
exactly one structural object class.
- setEnforceSingleStructuralObjectClass(boolean) - Method in class com.unboundid.ldap.listener.ReadOnlyInMemoryDirectoryServerConfig
-
Specifies whether the server should reject entries which do not contain
exactly one structural object class.
- setEqualityIndexAttributes(String...) - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServerConfig
-
Specifies the names or OIDs of the attribute types for which to maintain an
equality index to improve the performance of certain kinds of searches.
- setEqualityIndexAttributes(Collection<String>) - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServerConfig
-
Specifies the names or OIDs of the attribute types for which to maintain an
equality index to improve the performance of certain kinds of searches.
- setEqualityIndexAttributes(String...) - Method in class com.unboundid.ldap.listener.ReadOnlyInMemoryDirectoryServerConfig
-
Specifies the names or OIDs of the attribute types for which to maintain an
equality index to improve the performance of certain kinds of searches.
- setEqualityIndexAttributes(Collection<String>) - Method in class com.unboundid.ldap.listener.ReadOnlyInMemoryDirectoryServerConfig
-
Specifies the names or OIDs of the attribute types for which to maintain an
equality index to improve the performance of certain kinds of searches.
- setExceptionHandler(LDAPListenerExceptionHandler) - Method in class com.unboundid.ldap.listener.LDAPListenerConfig
-
Specifies the exception handler that should be notified of any exceptions
caught while attempting to accept or interact with a client connection.
- setFilter(String) - Method in class com.unboundid.ldap.sdk.SearchRequest
-
Specifies the filter that should be used to identify matching entries.
- setFilter(Filter) - Method in class com.unboundid.ldap.sdk.SearchRequest
-
Specifies the filter that should be used to identify matching entries.
- setFollowReferrals(boolean) - Method in class com.unboundid.ldap.sdk.LDAPConnectionOptions
-
Specifies whether associated connections should attempt to follow any
referrals that they encounter, using the referral connector for the
associated connection.
- setFollowReferrals(Boolean) - Method in class com.unboundid.ldap.sdk.LDAPRequest
-
Specifies whether to automatically follow any referrals encountered while
processing this request.
- setGenerateOperationalAttributes(boolean) - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServerConfig
-
Specifies whether the server should automatically generate operational
attributes (including entryDN, entryUUID, creatorsName, createTimestamp,
modifiersName, modifyTimestamp, and subschemaSubentry) for entries in the
server.
- setGenerateOperationalAttributes(boolean) - Method in class com.unboundid.ldap.listener.ReadOnlyInMemoryDirectoryServerConfig
-
Specifies whether the server should automatically generate operational
attributes (including entryDN, entryUUID, creatorsName, createTimestamp,
modifiersName, modifyTimestamp, and subschemaSubentry) for entries in the
server.
- setHealthCheck(LDAPConnectionPoolHealthCheck) - Method in class com.unboundid.ldap.sdk.LDAPConnectionPool
-
Sets the health check implementation for this connection pool.
- setHealthCheck(LDAPConnectionPoolHealthCheck) - Method in class com.unboundid.ldap.sdk.LDAPThreadLocalConnectionPool
-
Sets the health check implementation for this connection pool.
- setHealthCheckIntervalMillis(long) - Method in class com.unboundid.ldap.sdk.AbstractConnectionPool
-
Specifies the length of time in milliseconds between periodic background
health checks against the available connections in this pool.
- setHealthCheckIntervalMillis(long) - Method in class com.unboundid.ldap.sdk.LDAPConnectionPool
-
Specifies the length of time in milliseconds between periodic background
health checks against the available connections in this pool.
- setHealthCheckIntervalMillis(long) - Method in class com.unboundid.ldap.sdk.LDAPThreadLocalConnectionPool
-
Specifies the length of time in milliseconds between periodic background
health checks against the available connections in this pool.
- setHidden(boolean) - Method in class com.unboundid.util.args.Argument
-
Specifies whether this argument should be excluded from usage information.
- setHopLimit(int) - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPConstraints
-
Retrieves the maximum number of hops to take when attempting to follow a
referral.
- setIgnoreDuplicateValues(boolean) - Method in class com.unboundid.ldif.LDIFReader
-
- setIgnoreSocketTimeout(boolean) - Method in class com.unboundid.asn1.ASN1StreamReader
-
- setIgnoreSocketTimeout(boolean, boolean) - Method in class com.unboundid.asn1.ASN1StreamReader
-
Indicates whether to ignore java.net.SocketTimeoutException
exceptions that may be caught during processing.
- setIgnoreSyntaxViolationAttributeTypes(AttributeTypeDefinition...) - Method in class com.unboundid.ldap.sdk.schema.EntryValidator
-
Specifies the set of attribute types for which syntax violations should be
ignored.
- setIgnoreSyntaxViolationAttributeTypes(String...) - Method in class com.unboundid.ldap.sdk.schema.EntryValidator
-
Specifies the names or OIDs of the attribute types for which syntax
violations should be ignored.
- setIgnoreSyntaxViolationAttributeTypes(Collection<String>) - Method in class com.unboundid.ldap.sdk.schema.EntryValidator
-
Specifies the names or OIDs of the attribute types for which syntax
violations should be ignored.
- setIncludeStackTrace(boolean) - Static method in class com.unboundid.util.Debug
-
Specifies whether log messages should include a stack trace of the thread
that invoked the debug method.
- setIntermediateResponse(IntermediateResponse) - Method in interface com.unboundid.ldap.listener.interceptor.InMemoryInterceptedIntermediateResponse
-
Replaces the intermediate response to be returned to the client.
- setIntermediateResponseListener(IntermediateResponseListener) - Method in class com.unboundid.ldap.sdk.LDAPRequest
-
Sets the intermediate response listener for this request.
- setIsInitiator(Boolean) - Method in class com.unboundid.ldap.sdk.GSSAPIBindRequestProperties
-
Specifies whether the client should explicitly indicate whether it is the
GSSAPI initiator or acceptor.
- setJAASClientName(String) - Method in class com.unboundid.ldap.sdk.GSSAPIBindRequestProperties
-
Specifies the name that will be used to identify this client in the JAAS
framework.
- setKDCAddress(String) - Method in class com.unboundid.ldap.sdk.GSSAPIBindRequestProperties
-
Specifies the address to use for the Kerberos key distribution center.
- setKeyTabPath(String) - Method in class com.unboundid.ldap.sdk.GSSAPIBindRequestProperties
-
Specifies the path to the keytab file from which to obtain the user
credentials.
- setLDAPDebugLogHandler(Handler) - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServerConfig
-
Specifies the log handler that should be used to record detailed messages
about LDAP communication to and from the server, which may be useful for
debugging purposes.
- setLDAPDebugLogHandler(Handler) - Method in class com.unboundid.ldap.listener.ReadOnlyInMemoryDirectoryServerConfig
-
Specifies the log handler that should be used to record detailed messages
about LDAP communication to and from the server, which may be useful for
debugging purposes.
- setLength(int) - Method in class com.unboundid.util.ByteStringBuffer
-
Sets the length of this buffer to the specified value.
- setLingerTimeoutSeconds(int) - Method in class com.unboundid.ldap.listener.LDAPListenerConfig
-
Specifies the timeout in seconds that should be used if the SO_LINGER
socket option is enabled.
- setListenAddress(InetAddress) - Method in class com.unboundid.ldap.listener.LDAPListenerConfig
-
Specifies the address on which to listen for client connections.
- setListenerConfigs(InMemoryListenerConfig...) - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServerConfig
-
Specifies the configurations for all listeners that should be used for the
directory server.
- setListenerConfigs(Collection<InMemoryListenerConfig>) - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServerConfig
-
Specifies the configurations for all listeners that should be used for the
directory server.
- setListenerConfigs(InMemoryListenerConfig...) - Method in class com.unboundid.ldap.listener.ReadOnlyInMemoryDirectoryServerConfig
-
Specifies the configurations for all listeners that should be used for the
directory server.
- setListenerConfigs(Collection<InMemoryListenerConfig>) - Method in class com.unboundid.ldap.listener.ReadOnlyInMemoryDirectoryServerConfig
-
Specifies the configurations for all listeners that should be used for the
directory server.
- setListenerExceptionHandler(LDAPListenerExceptionHandler) - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServerConfig
-
Specifies the LDAP listener exception handler that the server should use to
handle any errors encountered while attempting to interact with a client.
- setListenerExceptionHandler(LDAPListenerExceptionHandler) - Method in class com.unboundid.ldap.listener.ReadOnlyInMemoryDirectoryServerConfig
-
Specifies the LDAP listener exception handler that the server should use to
handle any errors encountered while attempting to interact with a client.
- setListenPort(int) - Method in class com.unboundid.ldap.listener.LDAPListenerConfig
-
Specifies the port number on which to listen for client connections.
- setMaxChangeLogEntries(int) - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServerConfig
-
Specifies the maximum number of changelog entries that the server should
maintain.
- setMaxChangeLogEntries(int) - Method in class com.unboundid.ldap.listener.ReadOnlyInMemoryDirectoryServerConfig
-
Specifies the maximum number of changelog entries that the server should
maintain.
- setMaxConnectionAgeMillis(long) - Method in class com.unboundid.ldap.sdk.LDAPConnectionPool
-
Specifies the maximum length of time in milliseconds that a connection in
this pool may be established before it should be closed and replaced with
another connection.
- setMaxConnectionAgeMillis(long) - Method in class com.unboundid.ldap.sdk.LDAPThreadLocalConnectionPool
-
Specifies the maximum length of time in milliseconds that a connection in
this pool may be established before it should be closed and replaced with
another connection.
- setMaxConnections(int) - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServerConfig
-
Specifies the maximum number of concurrent connections that the server will
allow.
- setMaxConnections(int) - Method in class com.unboundid.ldap.listener.LDAPListenerConfig
-
Specifies the maximum number of concurrent connections that the listener
will allow.
- setMaxDefunctReplacementConnectionAgeMillis(Long) - Method in class com.unboundid.ldap.sdk.LDAPConnectionPool
-
Specifies the maximum connection age that should be used for connections
that were created in order to replace defunct connections.
- setMaxFailoverConnectionAgeMillis(Long) - Method in class com.unboundid.ldap.sdk.FailoverServerSet
-
Specifies the maximum connection age that should be used for "failover"
connections (i.e., connections that are established to any server other
than the most-preferred server, or established using any server set other
than the most-preferred set).
- setMaxMessageSize(int) - Method in class com.unboundid.ldap.sdk.LDAPConnectionOptions
-
Specifies the maximum size in bytes for an LDAP message that a connection
will attempt to read from the directory server.
- setMaxOccurrences(int) - Method in class com.unboundid.util.args.Argument
-
Specifies the maximum number of times that this argument may be provided.
- setMaxResults(int) - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPSearchConstraints
-
Specifies the maximum number of entries that should be returned for a
search.
- setMaxSizeLimit(int) - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServerConfig
-
Specifies the maximum number of entries that the server should return in
any search operation.
- setMaxWaitTimeMillis(long) - Method in class com.unboundid.ldap.sdk.LDAPConnectionPool
-
Specifies the maximum length of time in milliseconds to wait for a
connection to become available when trying to obtain a connection from the
pool.
- setMinDisconnectIntervalMillis(long) - Method in class com.unboundid.ldap.sdk.LDAPConnectionPool
-
Specifies the minimum length of time in milliseconds that should pass
between connections closed because they have been established for longer
than the maximum connection age.
- setMinDisconnectIntervalMillis(long) - Method in class com.unboundid.ldap.sdk.LDAPThreadLocalConnectionPool
-
Specifies the minimum length of time in milliseconds that should pass
between connections closed because they have been established for longer
than the maximum connection age.
- setMinimumAvailableConnectionGoal(int) - Method in class com.unboundid.ldap.sdk.LDAPConnectionPool
-
Specifies the goal for the minimum number of available connections that the
pool should try to maintain for immediate use.
- setModifications(Modification) - Method in class com.unboundid.ldap.sdk.ModifyRequest
-
Replaces the existing set of modifications for this modify request with the
provided modification.
- setModifications(Modification[]) - Method in class com.unboundid.ldap.sdk.ModifyRequest
-
Replaces the existing set of modifications for this modify request with the
provided modifications.
- setModifications(List<Modification>) - Method in class com.unboundid.ldap.sdk.ModifyRequest
-
Replaces the existing set of modifications for this modify request with the
provided modifications.
- setNewRDN(String) - Method in class com.unboundid.ldap.sdk.ModifyDNRequest
-
Specifies the new RDN for the entry.
- setNewRDN(RDN) - Method in class com.unboundid.ldap.sdk.ModifyDNRequest
-
Specifies the new RDN for the entry.
- setNewSuperiorDN(String) - Method in class com.unboundid.ldap.sdk.ModifyDNRequest
-
Specifies the new superior DN for the entry.
- setNewSuperiorDN(DN) - Method in class com.unboundid.ldap.sdk.ModifyDNRequest
-
Specifies the new superior DN for the entry.
- setNull(Field, Object) - Method in class com.unboundid.ldap.sdk.persist.ObjectEncoder
-
Assigns a null
value to the provided field, if possible.
- setNull(Method, Object) - Method in class com.unboundid.ldap.sdk.persist.ObjectEncoder
-
Invokes the provided setter method with a single argument that will set a
null
value for that method, if possible.
- setPassword(String) - Method in class com.unboundid.ldap.sdk.DIGESTMD5BindRequestProperties
-
Specifies the password for the DIGEST-MD5 bind request.
- setPassword(byte[]) - Method in class com.unboundid.ldap.sdk.DIGESTMD5BindRequestProperties
-
Specifies the password for the DIGEST-MD5 bind request.
- setPassword(ASN1OctetString) - Method in class com.unboundid.ldap.sdk.DIGESTMD5BindRequestProperties
-
Specifies the password for the DIGEST-MD5 bind request.
- setPassword(String) - Method in class com.unboundid.ldap.sdk.GSSAPIBindRequestProperties
-
Specifies the password that should be used for the GSSAPI bind request.
- setPassword(byte[]) - Method in class com.unboundid.ldap.sdk.GSSAPIBindRequestProperties
-
Specifies the password that should be used for the GSSAPI bind request.
- setPassword(ASN1OctetString) - Method in class com.unboundid.ldap.sdk.GSSAPIBindRequestProperties
-
Specifies the password that should be used for the GSSAPI bind request.
- setPooledSchemaTimeoutMillis(long) - Method in class com.unboundid.ldap.sdk.LDAPConnectionOptions
-
Specifies the maximum length of time in milliseconds that a pooled schema
object should be considered fresh.
- setProcessingDelayMillis(long) - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServer
-
Specifies the delay in milliseconds that the server should impose before
beginning processing for operations.
- setProcessingDelayMillis(long) - Method in class com.unboundid.ldap.listener.InMemoryRequestHandler
-
Specifies the delay in milliseconds that the server should impose before
beginning processing for operations.
- setProperty(String, Object) - Method in interface com.unboundid.ldap.listener.interceptor.InMemoryInterceptedRequest
-
Sets the value for a property that may be used to help maintain state
information across the request and response for an operation.
- setRate(long, int) - Method in class com.unboundid.util.FixedRateBarrier
-
Updates the rates associated with this FixedRateBarrier.
- setRealm(String) - Method in class com.unboundid.ldap.sdk.DIGESTMD5BindRequestProperties
-
Specifies the realm for the DIGEST-MD5 bind request.
- setRealm(String) - Method in class com.unboundid.ldap.sdk.GSSAPIBindRequestProperties
-
Specifies the realm to use for the GSSAPI bind request.
- setRebindProc(LDAPRebind) - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPConstraints
-
Specifies the object that should be used to obtain authentication
information for use when following referrals.
- setReceiveBufferSize(int) - Method in class com.unboundid.ldap.listener.LDAPListenerConfig
-
Specifies the receive buffer size that should be used for sockets accepted
by the listener.
- setReceiveBufferSize(int) - Method in class com.unboundid.ldap.sdk.LDAPConnectionOptions
-
Specifies the socket receive buffer size that should be requested when
establishing a connection.
- setReferentialIntegrityAttributes(String...) - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServerConfig
-
Specifies the names of the attributes for which referential integrity
should be maintained.
- setReferentialIntegrityAttributes(Collection<String>) - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServerConfig
-
Specifies the names of the attributes for which referential integrity
should be maintained.
- setReferentialIntegrityAttributes(String...) - Method in class com.unboundid.ldap.listener.ReadOnlyInMemoryDirectoryServerConfig
-
Specifies the names of the attributes for which referential integrity
should be maintained.
- setReferentialIntegrityAttributes(Collection<String>) - Method in class com.unboundid.ldap.listener.ReadOnlyInMemoryDirectoryServerConfig
-
Specifies the names of the attributes for which referential integrity
should be maintained.
- setReferralConnector(ReferralConnector) - Method in class com.unboundid.ldap.sdk.LDAPConnection
-
Specifies the referral connector that should be used to establish
connections for use when following referrals.
- setReferralConnector(ReferralConnector) - Method in class com.unboundid.ldap.sdk.LDAPConnectionOptions
-
Specifies the referral connector that should be used to establish and
optionally authenticate connections to servers when attempting to follow
referrals.
- setReferralHopLimit(int) - Method in class com.unboundid.ldap.sdk.LDAPConnectionOptions
-
Specifies the maximum number of hops that a connection should take when
trying to follow a referral.
- setReferrals(boolean) - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPConstraints
-
Specifies whether the client should automatically attempt to follow
referrals.
- setRefreshKrb5Config(boolean) - Method in class com.unboundid.ldap.sdk.GSSAPIBindRequestProperties
-
Specifies whether to refresh the configuration before the JAAS
login
method is called.
- setRelativeBaseDirectory(File) - Method in class com.unboundid.util.args.FileArgument
-
Specifies the directory that will serve as the base directory for relative
paths.
- setRelativeBasePath(String) - Method in class com.unboundid.ldif.LDIFReader
-
Specifies the base path that will be prepended to relative paths in order
to obtain an absolute path.
- setRelativeBasePath(File) - Method in class com.unboundid.ldif.LDIFReader
-
Specifies the base path that will be prepended to relative paths in order
to obtain an absolute path.
- setRenewTGT(boolean) - Method in class com.unboundid.ldap.sdk.GSSAPIBindRequestProperties
-
Specifies whether to attempt to renew the client's ticket-granting ticket
(TGT) if an existing Kerberos session is used to authenticate.
- setReOrderOnFailover(boolean) - Method in class com.unboundid.ldap.sdk.FailoverServerSet
-
Specifies whether the list of servers or server sets used by this failover
server set should be re-ordered in the event that a failure is encountered
while attempting to establish a connection.
- setRequest(AddRequest) - Method in interface com.unboundid.ldap.listener.interceptor.InMemoryInterceptedAddRequest
-
Replaces the add request to be processed.
- setRequest(CompareRequest) - Method in interface com.unboundid.ldap.listener.interceptor.InMemoryInterceptedCompareRequest
-
Replaces the compare request to be processed.
- setRequest(DeleteRequest) - Method in interface com.unboundid.ldap.listener.interceptor.InMemoryInterceptedDeleteRequest
-
Replaces the delete request to be processed.
- setRequest(ExtendedRequest) - Method in interface com.unboundid.ldap.listener.interceptor.InMemoryInterceptedExtendedRequest
-
Replaces the extended request to be processed.
- setRequest(ModifyDNRequest) - Method in interface com.unboundid.ldap.listener.interceptor.InMemoryInterceptedModifyDNRequest
-
Replaces the modifyDN request to be processed.
- setRequest(ModifyRequest) - Method in interface com.unboundid.ldap.listener.interceptor.InMemoryInterceptedModifyRequest
-
Replaces the modify request to be processed.
- setRequest(GenericSASLBindRequest) - Method in interface com.unboundid.ldap.listener.interceptor.InMemoryInterceptedSASLBindRequest
-
Replaces the bind request to be processed.
- setRequest(SearchRequest) - Method in interface com.unboundid.ldap.listener.interceptor.InMemoryInterceptedSearchRequest
-
Replaces the search request to be processed.
- setRequest(SimpleBindRequest) - Method in interface com.unboundid.ldap.listener.interceptor.InMemoryInterceptedSimpleBindRequest
-
Replaces the bind request to be processed.
- setRequestHandler(LDAPListenerRequestHandler) - Method in class com.unboundid.ldap.listener.LDAPListenerConfig
-
Specifies the LDAP listener request handler that should be used to process
requests read from clients.
- setRequireCachedCredentials(boolean) - Method in class com.unboundid.ldap.sdk.GSSAPIBindRequestProperties
-
Specifies whether an GSSAPI authentication should only occur using an
existing Kerberos session.
- setResponseTimeoutMillis(long) - Method in class com.unboundid.ldap.sdk.LDAPConnectionOptions
-
Specifies the maximum length of time in milliseconds that an operation
should be allowed to block while waiting for a response from the server.
- setResponseTimeoutMillis(long) - Method in class com.unboundid.ldap.sdk.LDAPRequest
-
Specifies the maximum length of time in milliseconds that processing on
this operation should be allowed to block while waiting for a response
from the server.
- setResult(LDAPResult) - Method in interface com.unboundid.ldap.listener.interceptor.InMemoryInterceptedAddResult
-
Replaces the add result to be returned to the client.
- setResult(LDAPResult) - Method in interface com.unboundid.ldap.listener.interceptor.InMemoryInterceptedCompareResult
-
Replaces the compare result to be returned to the client.
- setResult(LDAPResult) - Method in interface com.unboundid.ldap.listener.interceptor.InMemoryInterceptedDeleteResult
-
Replaces the delete result to be returned to the client.
- setResult(ExtendedResult) - Method in interface com.unboundid.ldap.listener.interceptor.InMemoryInterceptedExtendedResult
-
Replaces the extended result to be returned to the client.
- setResult(LDAPResult) - Method in interface com.unboundid.ldap.listener.interceptor.InMemoryInterceptedModifyDNResult
-
Replaces the modify DN result to be returned to the client.
- setResult(LDAPResult) - Method in interface com.unboundid.ldap.listener.interceptor.InMemoryInterceptedModifyResult
-
Replaces the modify result to be returned to the client.
- setResult(BindResult) - Method in interface com.unboundid.ldap.listener.interceptor.InMemoryInterceptedSASLBindResult
-
Replaces the bind result to be returned to the client.
- setResult(LDAPResult) - Method in interface com.unboundid.ldap.listener.interceptor.InMemoryInterceptedSearchResult
-
Replaces the search result to be returned to the client.
- setResult(BindResult) - Method in interface com.unboundid.ldap.listener.interceptor.InMemoryInterceptedSimpleBindResult
-
Replaces the bind result to be returned to the client.
- setRetryFailedOperationsDueToInvalidConnections(boolean) - Method in class com.unboundid.ldap.sdk.AbstractConnectionPool
-
Specifies whether attempts to process operations should be retried on a
newly-created connection if the initial attempt fails in a manner that
indicates that the connection used to process that request may no longer
be valid.
- setRetryFailedOperationsDueToInvalidConnections(Set<OperationType>) - Method in class com.unboundid.ldap.sdk.AbstractConnectionPool
-
Specifies the types of operations that should be retried on a newly-created
connection if the initial attempt fails in a manner that indicates that
the connection used to process the request may no longer be valid.
- setRetryFailedOperationsDueToInvalidConnections(Set<OperationType>) - Method in class com.unboundid.ldap.sdk.LDAPConnectionPool
-
Specifies the types of operations that should be retried on a newly-created
connection if the initial attempt fails in a manner that indicates that
the connection used to process the request may no longer be valid.
- setRetryFailedOperationsDueToInvalidConnections(Set<OperationType>) - Method in class com.unboundid.ldap.sdk.LDAPThreadLocalConnectionPool
-
Specifies the types of operations that should be retried on a newly-created
connection if the initial attempt fails in a manner that indicates that
the connection used to process the request may no longer be valid.
- setRootDSEEntry(Entry) - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServerConfig
-
Specifies an entry that should always be returned as the in-memory
directory server's root DSE.
- setSASLClientServerName(String) - Method in class com.unboundid.ldap.sdk.GSSAPIBindRequestProperties
-
Specifies the server name that should be used when creating the Java
SaslClient
.
- setSchema(Schema) - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServerConfig
-
Specifies the schema that should be used by the server.
- setSchema(Schema) - Method in class com.unboundid.ldap.listener.ReadOnlyInMemoryDirectoryServerConfig
-
Specifies the schema that should be used by the server.
- setSchema(Schema) - Method in class com.unboundid.ldif.LDIFReader
-
Specifies the schema that should be used when reading LDIF records.
- setScope(SearchScope) - Method in class com.unboundid.ldap.sdk.SearchRequest
-
Specifies the scope for this search request.
- setSearchConstraints(LDAPSearchConstraints) - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPConnection
-
Updates the search constraints for this connection.
- setSearchEntry(Entry) - Method in interface com.unboundid.ldap.listener.interceptor.InMemoryInterceptedSearchEntry
-
Replaces the search result entry to be returned to the client.
- setSearchReference(SearchResultReference) - Method in interface com.unboundid.ldap.listener.interceptor.InMemoryInterceptedSearchReference
-
Replaces the search result reference to be returned to the client.
- setSendBufferSize(int) - Method in class com.unboundid.ldap.listener.LDAPListenerConfig
-
Specifies the send buffer size that should be used for sockets accepted by
the listener.
- setSendBufferSize(int) - Method in class com.unboundid.ldap.sdk.LDAPConnectionOptions
-
Specifies the socket send buffer size that should be requested when
establishing a connection.
- setSensitive(boolean) - Method in class com.unboundid.util.args.Argument
-
Specifies whether values of this argument are considered sensitive.
- setSensitiveToCodeAttributes(String...) - Static method in class com.unboundid.util.StaticUtils
-
Specifies the names of any attributes that should be considered sensitive
for the purposes of the toCode
methods.
- setSensitiveToCodeAttributes(Collection<String>) - Static method in class com.unboundid.util.StaticUtils
-
Specifies the names of any attributes that should be considered sensitive
for the purposes of the toCode
methods.
- setServerControls(LDAPControl) - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPConstraints
-
Specifies the controls that should be applied by the server.
- setServerControls(LDAPControl[]) - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPConstraints
-
Specifies the controls that should be applied by the server.
- setServerSocketFactory(ServerSocketFactory) - Method in class com.unboundid.ldap.listener.LDAPListenerConfig
-
Specifies the factory that will be used to create the server socket that
will listen for client connections.
- setServerTimeLimit(int) - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPSearchConstraints
-
Specifies the maximum length of time in seconds that the server should
spend processing a search.
- setServicePrincipalProtocol(String) - Method in class com.unboundid.ldap.sdk.GSSAPIBindRequestProperties
-
Specifies the protocol specified in the service principal that the
directory server uses for its communication with the KDC.
- setSizeLimit(int) - Method in class com.unboundid.ldap.sdk.SearchRequest
-
Specifies the maximum number of entries that should be returned by the
server when processing this search request.
- setSocketFactory(SocketFactory) - Method in class com.unboundid.ldap.sdk.LDAPConnection
-
Specifies the socket factory to use to create the socket for subsequent
connection attempts.
- setSocketFactory(LDAPSocketFactory) - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPConnection
-
Sets the socket factory for this LDAP connection.
- setSSLSocketVerifier(SSLSocketVerifier) - Method in class com.unboundid.ldap.sdk.LDAPConnectionOptions
-
Specifies the
SSLSocketVerifier
that will be used to perform
additional validation for any newly-created
SSLSocket
instances.
- setStripTrailingSpaces(boolean) - Method in class com.unboundid.ldif.LDIFReader
-
- setSuppressedSystemProperties(Collection<String>) - Method in class com.unboundid.ldap.sdk.GSSAPIBindRequestProperties
-
Specifies a set of system properties that will not be altered by GSSAPI
processing.
- SetterInfo - Class in com.unboundid.ldap.sdk.persist
-
This class provides a data structure that holds information about an
annotated setter method.
- setTicketCachePath(String) - Method in class com.unboundid.ldap.sdk.GSSAPIBindRequestProperties
-
Specifies the path to the Kerberos ticket cache file that should be used
during authentication.
- setTimeLimit(int) - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPConstraints
-
Specifies the maximum length of time in milliseconds to wait for a response
from the server.
- setTimeLimitSeconds(int) - Method in class com.unboundid.ldap.sdk.SearchRequest
-
Specifies the maximum length of time in seconds that the server should
spend processing this search request.
- setTrailingSpaceBehavior(TrailingSpaceBehavior) - Method in class com.unboundid.ldif.LDIFReader
-
Specifies the behavior that should be exhibited when encountering attribute
values which are not base64-encoded but contain trailing spaces.
- setTrySynchronousReadDuringHealthCheck(boolean) - Method in class com.unboundid.ldap.sdk.LDAPConnectionPool
-
Specifies whether health check processing for connections operating in
synchronous mode should include attempting to perform a read from each
connection with a very short timeout.
- setTypesOnly(boolean) - Method in class com.unboundid.ldap.sdk.SearchRequest
-
Specifies whether the server should return only attribute names in matching
entries, rather than both names and values.
- setUnsolicitedNotificationHandler(UnsolicitedNotificationHandler) - Method in class com.unboundid.ldap.sdk.LDAPConnectionOptions
-
Specifies the unsolicited notification handler to use for associated
connections.
- setUsageArgument(boolean) - Method in class com.unboundid.util.args.Argument
-
Specifies whether this argument should be considered a usage argument.
- setUseKeepAlive(boolean) - Method in class com.unboundid.ldap.listener.LDAPListenerConfig
-
Specifies whether to use the SO_KEEPALIVE socket option for sockets
accepted by the listener.
- setUseKeepAlive(boolean) - Method in class com.unboundid.ldap.sdk.LDAPConnectionOptions
-
Specifies whether to use the SO_KEEPALIVE option for the underlying sockets
used by associated connections.
- setUseKeyTab(boolean) - Method in class com.unboundid.ldap.sdk.GSSAPIBindRequestProperties
-
Specifies whether to use a keytab to obtain the user credentials.
- setUseLinger(boolean) - Method in class com.unboundid.ldap.listener.LDAPListenerConfig
-
Specifies whether to use the SO_LINGER socket option for sockets accepted
by the listener.
- setUseLinger(boolean, int) - Method in class com.unboundid.ldap.sdk.LDAPConnectionOptions
-
Specifies whether to use the SO_LINGER option for the underlying sockets
used by associated connections.
- setUsePooledSchema(boolean) - Method in class com.unboundid.ldap.sdk.LDAPConnectionOptions
-
Indicates whether to have connections that are part of a pool try to use
shared schema information when reading data from the server (e.g., to
select the appropriate matching rules for the attributes included in a
search result entry).
- setUseReuseAddress(boolean) - Method in class com.unboundid.ldap.listener.LDAPListenerConfig
-
Specifies whether to use the SO_REUSEADDR socket option for sockets
accepted by the listener.
- setUseReuseAddress(boolean) - Method in class com.unboundid.ldap.sdk.LDAPConnectionOptions
-
Specifies whether to use the SO_REUSEADDR option for the underlying sockets
used by associated connections.
- setUseSchema(boolean) - Method in class com.unboundid.ldap.sdk.LDAPConnectionOptions
-
Specifies whether to try to use schema information when reading data from
the server (e.g., to select the appropriate matching rules for the
attributes included in a search result entry).
- setUseSubjectCredentialsOnly(boolean) - Method in class com.unboundid.ldap.sdk.GSSAPIBindRequestProperties
-
Specifies whether to allow the client to use credentials that are outside
the current subject.
- setUseSynchronousMode(boolean) - Method in class com.unboundid.ldap.sdk.LDAPConnectionOptions
-
Specifies whether to operate in synchronous mode, in which at most one
operation may be in progress at any time on a given connection.
- setUseTCPNoDelay(boolean) - Method in class com.unboundid.ldap.listener.LDAPListenerConfig
-
Specifies whether to use the TCP_NODELAY socket option for sockets accepted
by the listener.
- setUseTCPNoDelay(boolean) - Method in class com.unboundid.ldap.sdk.LDAPConnectionOptions
-
Specifies whether to use the TCP_NODELAY option for the underlying sockets
used by associated connections.
- setUseTicketCache(boolean) - Method in class com.unboundid.ldap.sdk.GSSAPIBindRequestProperties
-
Specifies whether to enable the use of a ticket cache to to avoid the need
to supply credentials if the client already has an existing Kerberos
session.
- setValueRegex(Pattern, String) - Method in class com.unboundid.util.args.StringArgument
-
Specifies the regular expression that values of this argument will be
required to match, if any.
- setVendorName(String) - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServerConfig
-
Specifies the vendor name value to report in the server root DSE.
- setVendorName(String) - Method in class com.unboundid.ldap.listener.ReadOnlyInMemoryDirectoryServerConfig
-
Specifies the vendor name value to report in the server root DSE.
- setVendorVersion(String) - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServerConfig
-
Specifies the vendor version value to report in the server root DSE.
- setVendorVersion(String) - Method in class com.unboundid.ldap.listener.ReadOnlyInMemoryDirectoryServerConfig
-
Specifies the vendor version value to report in the server root DSE.
- setWrapColumn(int) - Method in class com.unboundid.ldif.LDIFWriter
-
Specifies the column at which to wrap long lines.
- setZeroBufferOnClear() - Method in class com.unboundid.asn1.ASN1Buffer
-
Specifies that the content of the buffer should be zeroed out the next time
it is cleared in order to wipe any sensitive information it may contain.
- SHORT_NAME - Static variable in class com.unboundid.ldap.sdk.Version
-
The short product name for the LDAP SDK.
- SHORT_VERSION_STRING - Static variable in class com.unboundid.ldap.sdk.Version
-
The short version string for the LDAP SDK.
- shrinkPool(int) - Method in class com.unboundid.ldap.sdk.LDAPConnectionPool
-
Attempts to reduce the number of connections available for use in the pool.
- shutDown(boolean) - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServer
-
Shuts down all configured listeners.
- shutDown(String, boolean) - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServer
-
Shuts down the specified listener.
- shutDown(boolean) - Method in class com.unboundid.ldap.listener.LDAPListener
-
Indicates that this listener should stop accepting connections.
- shutDown() - Method in class com.unboundid.ldap.sdk.examples.LDAPDebugger
-
Indicates that the associated listener should shut down.
- shutDown() - Method in class com.unboundid.util.RateAdjustor
-
Signals this to shut down.
- shutDown() - Method in class com.unboundid.util.WakeableSleeper
-
Permanently shuts down this WakeableSleeper
instance.
- shutdownRequested() - Method in class com.unboundid.util.FixedRateBarrier
-
Shuts down this barrier.
- SimpleBindRequest - Class in com.unboundid.ldap.sdk
-
This class implements the processing necessary to perform an LDAPv3 simple
bind operation, which authenticates using a bind DN and password.
- SimpleBindRequest() - Constructor for class com.unboundid.ldap.sdk.SimpleBindRequest
-
Creates a new simple bind request that may be used to perform an anonymous
bind to the directory server (i.e., with a zero-length bind DN and a
zero-length password).
- SimpleBindRequest(String, String) - Constructor for class com.unboundid.ldap.sdk.SimpleBindRequest
-
Creates a new simple bind request with the provided bind DN and password.
- SimpleBindRequest(String, byte[]) - Constructor for class com.unboundid.ldap.sdk.SimpleBindRequest
-
Creates a new simple bind request with the provided bind DN and password.
- SimpleBindRequest(DN, String) - Constructor for class com.unboundid.ldap.sdk.SimpleBindRequest
-
Creates a new simple bind request with the provided bind DN and password.
- SimpleBindRequest(DN, byte[]) - Constructor for class com.unboundid.ldap.sdk.SimpleBindRequest
-
Creates a new simple bind request with the provided bind DN and password.
- SimpleBindRequest(String, String, Control...) - Constructor for class com.unboundid.ldap.sdk.SimpleBindRequest
-
Creates a new simple bind request with the provided bind DN and password.
- SimpleBindRequest(String, byte[], Control...) - Constructor for class com.unboundid.ldap.sdk.SimpleBindRequest
-
Creates a new simple bind request with the provided bind DN and password.
- SimpleBindRequest(DN, String, Control...) - Constructor for class com.unboundid.ldap.sdk.SimpleBindRequest
-
Creates a new simple bind request with the provided bind DN and password.
- SimpleBindRequest(DN, byte[], Control...) - Constructor for class com.unboundid.ldap.sdk.SimpleBindRequest
-
Creates a new simple bind request with the provided bind DN and password.
- SimpleBindRequest(String, PasswordProvider, Control...) - Constructor for class com.unboundid.ldap.sdk.SimpleBindRequest
-
Creates a new simple bind request with the provided bind DN and that will
use a password provider in order to obtain the bind password.
- SimpleBindRequest(DN, PasswordProvider, Control...) - Constructor for class com.unboundid.ldap.sdk.SimpleBindRequest
-
Creates a new simple bind request with the provided bind DN and that will
use a password provider in order to obtain the bind password.
- SimpleMatchingRule - Class in com.unboundid.ldap.matchingrules
-
- SimpleMatchingRule() - Constructor for class com.unboundid.ldap.matchingrules.SimpleMatchingRule
-
- SimplePagedResultsControl - Class in com.unboundid.ldap.sdk.controls
-
This class provides an implementation of the simple paged results control as
defined in
RFC 2696.
- SimplePagedResultsControl(int) - Constructor for class com.unboundid.ldap.sdk.controls.SimplePagedResultsControl
-
Creates a new paged results control with the specified page size.
- SimplePagedResultsControl(int, boolean) - Constructor for class com.unboundid.ldap.sdk.controls.SimplePagedResultsControl
-
Creates a new paged results control with the specified page size.
- SimplePagedResultsControl(int, ASN1OctetString) - Constructor for class com.unboundid.ldap.sdk.controls.SimplePagedResultsControl
-
Creates a new paged results control with the specified page size and the
provided cookie.
- SimplePagedResultsControl(int, ASN1OctetString, boolean) - Constructor for class com.unboundid.ldap.sdk.controls.SimplePagedResultsControl
-
Creates a new paged results control with the specified page size and the
provided cookie.
- SimplePagedResultsControl(String, boolean, ASN1OctetString) - Constructor for class com.unboundid.ldap.sdk.controls.SimplePagedResultsControl
-
Creates a new paged results control from the control with the provided set
of information.
- simplifyFilter(Filter, boolean) - Static method in class com.unboundid.ldap.sdk.Filter
-
Attempts to simplify the provided filter to allow it to be more efficiently
processed by the server.
- SingleServerSet - Class in com.unboundid.ldap.sdk
-
This class provides a server set implementation that only provides the
ability to connect to a single server.
- SingleServerSet(String, int) - Constructor for class com.unboundid.ldap.sdk.SingleServerSet
-
Creates a new single server set with the specified address and port.
- SingleServerSet(String, int, LDAPConnectionOptions) - Constructor for class com.unboundid.ldap.sdk.SingleServerSet
-
Creates a new single server set with the specified address and port.
- SingleServerSet(String, int, SocketFactory) - Constructor for class com.unboundid.ldap.sdk.SingleServerSet
-
Creates a new single server set with the specified address and port, and
using the provided socket factory.
- SingleServerSet(String, int, SocketFactory, LDAPConnectionOptions) - Constructor for class com.unboundid.ldap.sdk.SingleServerSet
-
Creates a new single server set with the specified address and port, and
using the provided socket factory.
- size() - Method in class com.unboundid.ldap.sdk.Attribute
-
Retrieves the number of values for this attribute.
- size() - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPAttribute
-
Retrieves the number of values for this attribute.
- size() - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPAttributeSet
-
Retrieves the number of attributes contained in this attribute set.
- size() - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPModificationSet
-
Retrieves the number of modifications in this modification set.
- size() - Method in class com.unboundid.util.json.JSONArray
-
Retrieves the number of values contained in this array.
- size() - Method in class com.unboundid.util.WeakHashSet
-
Retrieves the number of elements currently held in this set.
- SIZE_LIMIT_EXCEEDED - Static variable in exception com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPException
-
The int value for the SIZE_LIMIT_EXCEEDED result code.
- SIZE_LIMIT_EXCEEDED - Static variable in class com.unboundid.ldap.sdk.ResultCode
-
The result code (4) that will be used to indicate that the server found
more matching entries than the configured request size limit.
- SIZE_LIMIT_EXCEEDED_INT_VALUE - Static variable in class com.unboundid.ldap.sdk.ResultCode
-
The integer value (4) for the "SIZE_LIMIT_EXCEEDED" result code.
- skip(long) - Method in class com.unboundid.util.AggregateInputStream
-
Attempts to skip and discard up to the specified number of bytes from the
input stream.
- sleep(long) - Method in class com.unboundid.util.WakeableSleeper
-
Attempts to sleep for the specified length of time in milliseconds, subject
to the accuracy available within the JVM and underlying system.
- sort(Collection<? extends Entry>) - Method in class com.unboundid.ldap.sdk.EntrySorter
-
Sorts the provided collection of entries according to the criteria defined
in this entry sorter.
- SORT_CONTROL_MISSING - Static variable in exception com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPException
-
The int value for the SORT_CONTROL_MISSING result code.
- SORT_CONTROL_MISSING - Static variable in class com.unboundid.ldap.sdk.ResultCode
-
The result code (60) that will be used if the client sends a virtual list
view control without a server-side sort control.
- SORT_CONTROL_MISSING_INT_VALUE - Static variable in class com.unboundid.ldap.sdk.ResultCode
-
The integer value (60) for the "SORT_CONTROL_MISSING" result code.
- SortKey - Class in com.unboundid.ldap.sdk.controls
-
This class provides a data structure for representing a sort key that is to
be used in conjunction with the
ServerSideSortRequestControl
for
requesting that the server sort the results before returning them to the
client.
- SortKey(String) - Constructor for class com.unboundid.ldap.sdk.controls.SortKey
-
Creates a new sort key with the specified attribute name.
- SortKey(String, boolean) - Constructor for class com.unboundid.ldap.sdk.controls.SortKey
-
Creates a new sort key with the specified attribute name.
- SortKey(String, String, boolean) - Constructor for class com.unboundid.ldap.sdk.controls.SortKey
-
Creates a new sort key with the provided information.
- SSLSocketVerifier - Class in com.unboundid.util.ssl
-
This class defines an API that will be invoked immediately after establishing
a connection using SSLSocket
(whether by establishing a connection
that is initially secure or by wrapping an existing insecure connection in an
SSLSocket
).
- SSLSocketVerifier() - Constructor for class com.unboundid.util.ssl.SSLSocketVerifier
-
- SSLUtil - Class in com.unboundid.util.ssl
-
This class provides a simple interface for creating SSLContext
and
SSLSocketFactory
instances, which may be used to create SSL-based
connections, or secure existing connections with StartTLS.
- SSLUtil() - Constructor for class com.unboundid.util.ssl.SSLUtil
-
Creates a new SSLUtil instance that will not have a custom key manager or
trust manager.
- SSLUtil(TrustManager) - Constructor for class com.unboundid.util.ssl.SSLUtil
-
Creates a new SSLUtil instance that will use the provided trust manager to
determine whether to trust server certificates presented to the client.
- SSLUtil(TrustManager[]) - Constructor for class com.unboundid.util.ssl.SSLUtil
-
Creates a new SSLUtil instance that will use the provided trust managers
to determine whether to trust server certificates presented to the client.
- SSLUtil(KeyManager, TrustManager) - Constructor for class com.unboundid.util.ssl.SSLUtil
-
Creates a new SSLUtil instance that will use the provided key manager to
obtain certificates to present to the server, and the provided trust
manager to determine whether to trust server certificates presented to the
client.
- SSLUtil(KeyManager[], TrustManager[]) - Constructor for class com.unboundid.util.ssl.SSLUtil
-
Creates a new SSLUtil instance that will use the provided key managers to
obtain certificates to present to the server, and the provided trust
managers to determine whether to trust server certificates presented to the
client.
- start() - Method in class com.unboundid.util.RateAdjustor
-
Starts this thread and waits for the initial rate to be set.
- START_TRANSACTION_REQUEST_OID - Static variable in class com.unboundid.ldap.sdk.extensions.StartTransactionExtendedRequest
-
The OID (1.3.6.1.1.21.1) for the start transaction extended request.
- startListening() - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServer
-
Attempts to start listening for client connections on all configured
listeners.
- startListening(String) - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServer
-
Attempts to start listening for client connections on the specified
listener.
- startListening() - Method in class com.unboundid.ldap.listener.LDAPListener
-
Creates the server socket for this listener and starts listening for client
connections.
- STARTTLS_REQUEST_OID - Static variable in class com.unboundid.ldap.sdk.extensions.StartTLSExtendedRequest
-
The OID (1.3.6.1.4.1.1466.20037) for the StartTLS extended request.
- StartTLSExtendedRequest - Class in com.unboundid.ldap.sdk.extensions
-
This class provides an implementation of the LDAP StartTLS extended request
as defined in
RFC 4511
section 4.14.
- StartTLSExtendedRequest() - Constructor for class com.unboundid.ldap.sdk.extensions.StartTLSExtendedRequest
-
Creates a new StartTLS extended request using a default SSL context.
- StartTLSExtendedRequest(Control[]) - Constructor for class com.unboundid.ldap.sdk.extensions.StartTLSExtendedRequest
-
Creates a new StartTLS extended request using a default SSL context.
- StartTLSExtendedRequest(SSLContext) - Constructor for class com.unboundid.ldap.sdk.extensions.StartTLSExtendedRequest
-
Creates a new StartTLS extended request using the provided SSL context.
- StartTLSExtendedRequest(SSLSocketFactory) - Constructor for class com.unboundid.ldap.sdk.extensions.StartTLSExtendedRequest
-
Creates a new StartTLS extended request using the provided SSL socket
factory.
- StartTLSExtendedRequest(SSLContext, Control[]) - Constructor for class com.unboundid.ldap.sdk.extensions.StartTLSExtendedRequest
-
Creates a new StartTLS extended request.
- StartTLSExtendedRequest(SSLSocketFactory, Control[]) - Constructor for class com.unboundid.ldap.sdk.extensions.StartTLSExtendedRequest
-
Creates a new StartTLS extended request.
- StartTLSExtendedRequest(ExtendedRequest) - Constructor for class com.unboundid.ldap.sdk.extensions.StartTLSExtendedRequest
-
Creates a new StartTLS extended request from the provided generic extended
request.
- StartTLSPostConnectProcessor - Class in com.unboundid.ldap.sdk
-
This class provides an implementation of a post-connect processor that can
be used to perform StartTLS negotiation on an LDAP connection that is
intended to be used in a connection pool.
- StartTLSPostConnectProcessor(SSLContext) - Constructor for class com.unboundid.ldap.sdk.StartTLSPostConnectProcessor
-
Creates a new instance of this StartTLS post-connect processor that will
use the provided SSL context.
- StartTLSPostConnectProcessor(SSLSocketFactory) - Constructor for class com.unboundid.ldap.sdk.StartTLSPostConnectProcessor
-
Creates a new instance of this StartTLS post-connect processor that will
use the provided SSL context.
- StartTLSRequestHandler - Class in com.unboundid.ldap.listener
-
This class provides a request handler implementation that can be used to
convert an existing connection to use TLS encryption.
- StartTLSRequestHandler(SSLSocketFactory, LDAPListenerRequestHandler) - Constructor for class com.unboundid.ldap.listener.StartTLSRequestHandler
-
Creates a new StartTLS request handler with the provided information.
- StartTransactionExtendedRequest - Class in com.unboundid.ldap.sdk.extensions
-
This class provides an implementation of the start transaction extended
request as defined in
RFC 5805.
- StartTransactionExtendedRequest() - Constructor for class com.unboundid.ldap.sdk.extensions.StartTransactionExtendedRequest
-
Creates a new start transaction extended request.
- StartTransactionExtendedRequest(Control[]) - Constructor for class com.unboundid.ldap.sdk.extensions.StartTransactionExtendedRequest
-
Creates a new start transaction extended request.
- StartTransactionExtendedRequest(ExtendedRequest) - Constructor for class com.unboundid.ldap.sdk.extensions.StartTransactionExtendedRequest
-
Creates a new start transaction extended request from the provided generic
extended request.
- StartTransactionExtendedResult - Class in com.unboundid.ldap.sdk.extensions
-
This class implements a data structure for storing the information from an
extended result for the start transaction extended request, as defined in
RFC 5805.
- StartTransactionExtendedResult(ExtendedResult) - Constructor for class com.unboundid.ldap.sdk.extensions.StartTransactionExtendedResult
-
Creates a new start transaction extended result from the provided extended
result.
- StartTransactionExtendedResult(int, ResultCode, String, String, String[], ASN1OctetString, Control[]) - Constructor for class com.unboundid.ldap.sdk.extensions.StartTransactionExtendedResult
-
Creates a new start transaction extended result with the provided
information.
- StaticUtils - Class in com.unboundid.util
-
This class provides a number of static utility functions.
- stopRunning() - Method in class com.unboundid.ldap.sdk.examples.AuthRate
-
Requests that this tool stop running.
- stopRunning() - Method in class com.unboundid.ldap.sdk.examples.ModRate
-
Requests that this tool stop running.
- stopRunning() - Method in class com.unboundid.ldap.sdk.examples.SearchAndModRate
-
Requests that this tool stop running.
- stopRunning() - Method in class com.unboundid.ldap.sdk.examples.SearchRate
-
Requests that this tool stop running.
- StringArgument - Class in com.unboundid.util.args
-
This class defines an argument that is intended to hold one or more string
values.
- StringArgument(Character, String, String) - Constructor for class com.unboundid.util.args.StringArgument
-
Creates a new string argument with the provided information.
- StringArgument(Character, String, boolean, int, String, String) - Constructor for class com.unboundid.util.args.StringArgument
-
Creates a new string argument with the provided information.
- StringArgument(Character, String, boolean, int, String, String, Set<String>) - Constructor for class com.unboundid.util.args.StringArgument
-
Creates a new string argument with the provided information.
- StringArgument(Character, String, boolean, int, String, String, String) - Constructor for class com.unboundid.util.args.StringArgument
-
Creates a new string argument with the provided information.
- StringArgument(Character, String, boolean, int, String, String, List<String>) - Constructor for class com.unboundid.util.args.StringArgument
-
Creates a new string argument with the provided information.
- StringArgument(Character, String, boolean, int, String, String, Set<String>, String) - Constructor for class com.unboundid.util.args.StringArgument
-
Creates a new string argument with the provided information.
- StringArgument(Character, String, boolean, int, String, String, Set<String>, List<String>) - Constructor for class com.unboundid.util.args.StringArgument
-
Creates a new string argument with the provided information.
- stringsEqualIgnoreCaseOrderIndependent(String[], String[]) - Static method in class com.unboundid.util.StaticUtils
-
Indicates whether the provided string arrays have the same elements,
ignoring the order in which they appear and differences in capitalization.
- stringToLines(String) - Static method in class com.unboundid.util.StaticUtils
-
Converts the provided string (which may include line breaks) into a list
containing the lines without the line breaks.
- stringValue() - Method in class com.unboundid.asn1.ASN1OctetString
-
Retrieves the string value for this element.
- stringValue() - Method in interface com.unboundid.util.ByteString
-
Retrieves the value for this byte string as a String
.
- stringValue() - Method in class com.unboundid.util.json.JSONString
-
Retrieves the string value for this object.
- stripTrailingSpaces() - Method in class com.unboundid.ldif.LDIFReader
-
- STRONG_AUTH_REQUIRED - Static variable in exception com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPException
-
The int value for the STRONG_AUTH_REQUIRED result code.
- STRONG_AUTH_REQUIRED - Static variable in class com.unboundid.ldap.sdk.ResultCode
-
The result code (8) that will be used if the client requested an operation
that requires a strong authentication mechanism.
- STRONG_AUTH_REQUIRED_INT_VALUE - Static variable in class com.unboundid.ldap.sdk.ResultCode
-
The integer value (8) for the "STRONG_AUTH_REQUIRED" result code.
- SUB - Static variable in class com.unboundid.ldap.sdk.SearchScope
-
A predefined wholeSubtree scope value, which indicates that the base entry
itself and any subordinate entries (to any depth) should be considered.
- SUB_INT_VALUE - Static variable in class com.unboundid.ldap.sdk.SearchScope
-
The integer value for the "sub" search scope.
- SubCommand - Class in com.unboundid.util.args
-
This class provides a data structure that represents a subcommand that can be
used in conjunction with the argument parser.
- SubCommand(String, String, ArgumentParser, LinkedHashMap<String[], String>) - Constructor for class com.unboundid.util.args.SubCommand
-
Creates a new subcommand with the provided information.
- SUBENTRIES_REQUEST_OID - Static variable in class com.unboundid.ldap.sdk.controls.SubentriesRequestControl
-
The OID (1.3.6.1.4.1.7628.5.101.1) for the LDAP subentries request control.
- SubentriesRequestControl - Class in com.unboundid.ldap.sdk.controls
-
This class provides an implementation of the LDAP subentries request control
as defined in draft-ietf-ldup-subentry.
- SubentriesRequestControl() - Constructor for class com.unboundid.ldap.sdk.controls.SubentriesRequestControl
-
Creates a new subentries request control.
- SubentriesRequestControl(boolean) - Constructor for class com.unboundid.ldap.sdk.controls.SubentriesRequestControl
-
Creates a new subentries request control with the specified criticality.
- SubentriesRequestControl(Control) - Constructor for class com.unboundid.ldap.sdk.controls.SubentriesRequestControl
-
Creates a new subentries request control which is decoded from the provided
generic control.
- SUBORDINATE_SUBTREE - Static variable in class com.unboundid.ldap.sdk.SearchScope
-
A predefined subordinateSubtree scope value, which indicates that any
subordinate entries (to any depth) below the entry specified by the base DN
should be considered, but the base entry itself should not be considered.
- SUBORDINATE_SUBTREE_INT_VALUE - Static variable in class com.unboundid.ldap.sdk.SearchScope
-
The integer value for the "subordinate subtree" search scope.
- SUBSTRING_RULE_NAME - Static variable in class com.unboundid.ldap.matchingrules.CaseExactStringMatchingRule
-
The name for the caseExactSubstringsMatch substring matching rule.
- SUBSTRING_RULE_NAME - Static variable in class com.unboundid.ldap.matchingrules.CaseIgnoreListMatchingRule
-
The name for the caseIgnoreListSubstringsMatch substring matching rule.
- SUBSTRING_RULE_NAME - Static variable in class com.unboundid.ldap.matchingrules.CaseIgnoreStringMatchingRule
-
The name for the caseIgnoreSubstringsMatch substring matching rule.
- SUBSTRING_RULE_NAME - Static variable in class com.unboundid.ldap.matchingrules.NumericStringMatchingRule
-
The name for the numericStringSubstringsMatch substring matching rule.
- SUBSTRING_RULE_NAME - Static variable in class com.unboundid.ldap.matchingrules.OctetStringMatchingRule
-
The name for the octetStringSubstringsMatch substring matching rule.
- SUBSTRING_RULE_NAME - Static variable in class com.unboundid.ldap.matchingrules.TelephoneNumberMatchingRule
-
The name for the telephoneNumberSubstringsMatch substring matching rule.
- SUBSTRING_RULE_OID - Static variable in class com.unboundid.ldap.matchingrules.CaseExactStringMatchingRule
-
The OID for the caseExactSubstringsMatch substring matching rule.
- SUBSTRING_RULE_OID - Static variable in class com.unboundid.ldap.matchingrules.CaseIgnoreListMatchingRule
-
The OID for the caseIgnoreListSubstringsMatch substring matching rule.
- SUBSTRING_RULE_OID - Static variable in class com.unboundid.ldap.matchingrules.CaseIgnoreStringMatchingRule
-
The OID for the caseIgnoreSubstringsMatch substring matching rule.
- SUBSTRING_RULE_OID - Static variable in class com.unboundid.ldap.matchingrules.NumericStringMatchingRule
-
The OID for the numericStringSubstringsMatch substring matching rule.
- SUBSTRING_RULE_OID - Static variable in class com.unboundid.ldap.matchingrules.OctetStringMatchingRule
-
The OID for the octetStringSubstringMatch substring matching rule.
- SUBSTRING_RULE_OID - Static variable in class com.unboundid.ldap.matchingrules.TelephoneNumberMatchingRule
-
The OID for the telephoneNumberSubstringsMatch substring matching rule.
- SUBSTRING_TYPE_SUBANY - Static variable in class com.unboundid.ldap.matchingrules.MatchingRule
-
The substring element type used for subAny substring assertion components.
- SUBSTRING_TYPE_SUBFINAL - Static variable in class com.unboundid.ldap.matchingrules.MatchingRule
-
The substring element type used for subFinal substring assertion
components.
- SUBSTRING_TYPE_SUBINITIAL - Static variable in class com.unboundid.ldap.matchingrules.MatchingRule
-
The substring element type used for subInitial substring assertion
components.
- SUBTREE_DELETE_REQUEST_OID - Static variable in class com.unboundid.ldap.sdk.controls.SubtreeDeleteRequestControl
-
The OID (1.2.840.113556.1.4.805) for the subtree delete request control.
- SubtreeDeleteRequestControl - Class in com.unboundid.ldap.sdk.controls
-
This class provides an implementation of the subtree delete request control
as defined in draft-armijo-ldap-treedelete.
- SubtreeDeleteRequestControl() - Constructor for class com.unboundid.ldap.sdk.controls.SubtreeDeleteRequestControl
-
Creates a new subtree delete request control.
- SubtreeDeleteRequestControl(boolean) - Constructor for class com.unboundid.ldap.sdk.controls.SubtreeDeleteRequestControl
-
Creates a new subtree delete request control.
- SubtreeDeleteRequestControl(Control) - Constructor for class com.unboundid.ldap.sdk.controls.SubtreeDeleteRequestControl
-
Creates a new subtree delete request control which is decoded from the
provided generic control.
- SUCCESS - Static variable in exception com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPException
-
The int value for the SUCCESS result code.
- SUCCESS - Static variable in class com.unboundid.ldap.sdk.ResultCode
-
The result code (0) that will be used to indicate a successful operation.
- SUCCESS_INT_VALUE - Static variable in class com.unboundid.ldap.sdk.ResultCode
-
The integer value (0) for the "SUCCESS" result code.
- supportsAuthentication() - Method in class com.unboundid.util.LDAPCommandLineTool
-
Indicates whether this tool should provide the arguments that allow it to
bind via simple or SASL authentication.
- supportsAuthPasswordScheme(String) - Method in class com.unboundid.ldap.sdk.RootDSE
-
Indicates whether the directory server indicates that it supports the
specified authentication password storage scheme.
- supportsControl(String) - Method in class com.unboundid.ldap.sdk.RootDSE
-
Indicates whether the directory server indicates that it supports the
request control with the provided OID.
- supportsExtendedOperation(String) - Method in class com.unboundid.ldap.sdk.RootDSE
-
Indicates whether the directory server indicates that it supports the
extended operation with the provided OID.
- supportsFeature(String) - Method in class com.unboundid.ldap.sdk.RootDSE
-
Indicates whether the directory server indicates that it supports the
extended operation with the provided OID.
- supportsInteractiveMode() - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServerTool
-
Indicates whether this tool should provide support for an interactive mode,
in which the tool offers a mode in which the arguments can be provided in
a text-driven menu rather than requiring them to be given on the command
line.
- supportsInteractiveMode() - Method in class com.unboundid.ldap.sdk.examples.AuthRate
-
Indicates whether this tool should provide support for an interactive mode,
in which the tool offers a mode in which the arguments can be provided in
a text-driven menu rather than requiring them to be given on the command
line.
- supportsInteractiveMode() - Method in class com.unboundid.ldap.sdk.examples.Base64Tool
-
Indicates whether this tool should provide support for an interactive mode,
in which the tool offers a mode in which the arguments can be provided in
a text-driven menu rather than requiring them to be given on the command
line.
- supportsInteractiveMode() - Method in class com.unboundid.ldap.sdk.examples.IdentifyReferencesToMissingEntries
-
Indicates whether this tool should provide support for an interactive mode,
in which the tool offers a mode in which the arguments can be provided in
a text-driven menu rather than requiring them to be given on the command
line.
- supportsInteractiveMode() - Method in class com.unboundid.ldap.sdk.examples.IdentifyUniqueAttributeConflicts
-
Indicates whether this tool should provide support for an interactive mode,
in which the tool offers a mode in which the arguments can be provided in
a text-driven menu rather than requiring them to be given on the command
line.
- supportsInteractiveMode() - Method in class com.unboundid.ldap.sdk.examples.LDAPCompare
-
Indicates whether this tool should provide support for an interactive mode,
in which the tool offers a mode in which the arguments can be provided in
a text-driven menu rather than requiring them to be given on the command
line.
- supportsInteractiveMode() - Method in class com.unboundid.ldap.sdk.examples.LDAPDebugger
-
Indicates whether this tool should provide support for an interactive mode,
in which the tool offers a mode in which the arguments can be provided in
a text-driven menu rather than requiring them to be given on the command
line.
- supportsInteractiveMode() - Method in class com.unboundid.ldap.sdk.examples.LDAPModify
-
Indicates whether this tool should provide support for an interactive mode,
in which the tool offers a mode in which the arguments can be provided in
a text-driven menu rather than requiring them to be given on the command
line.
- supportsInteractiveMode() - Method in class com.unboundid.ldap.sdk.examples.LDAPSearch
-
Indicates whether this tool should provide support for an interactive mode,
in which the tool offers a mode in which the arguments can be provided in
a text-driven menu rather than requiring them to be given on the command
line.
- supportsInteractiveMode() - Method in class com.unboundid.ldap.sdk.examples.ModRate
-
Indicates whether this tool should provide support for an interactive mode,
in which the tool offers a mode in which the arguments can be provided in
a text-driven menu rather than requiring them to be given on the command
line.
- supportsInteractiveMode() - Method in class com.unboundid.ldap.sdk.examples.SearchAndModRate
-
Indicates whether this tool should provide support for an interactive mode,
in which the tool offers a mode in which the arguments can be provided in
a text-driven menu rather than requiring them to be given on the command
line.
- supportsInteractiveMode() - Method in class com.unboundid.ldap.sdk.examples.SearchRate
-
Indicates whether this tool should provide support for an interactive mode,
in which the tool offers a mode in which the arguments can be provided in
a text-driven menu rather than requiring them to be given on the command
line.
- supportsInteractiveMode() - Method in class com.unboundid.ldap.sdk.examples.ValidateLDIF
-
Indicates whether this tool should provide support for an interactive mode,
in which the tool offers a mode in which the arguments can be provided in
a text-driven menu rather than requiring them to be given on the command
line.
- supportsInteractiveMode() - Method in class com.unboundid.ldap.sdk.persist.GenerateSchemaFromSource
-
Indicates whether this tool should provide support for an interactive mode,
in which the tool offers a mode in which the arguments can be provided in
a text-driven menu rather than requiring them to be given on the command
line.
- supportsInteractiveMode() - Method in class com.unboundid.ldap.sdk.persist.GenerateSourceFromSchema
-
Indicates whether this tool should provide support for an interactive mode,
in which the tool offers a mode in which the arguments can be provided in
a text-driven menu rather than requiring them to be given on the command
line.
- supportsInteractiveMode() - Method in class com.unboundid.ldap.sdk.transformations.TransformLDIF
-
Indicates whether this tool should provide support for an interactive mode,
in which the tool offers a mode in which the arguments can be provided in
a text-driven menu rather than requiring them to be given on the command
line.
- supportsInteractiveMode() - Method in class com.unboundid.util.CommandLineTool
-
Indicates whether this tool should provide support for an interactive mode,
in which the tool offers a mode in which the arguments can be provided in
a text-driven menu rather than requiring them to be given on the command
line.
- supportsLDAPVersion(int) - Method in class com.unboundid.ldap.sdk.RootDSE
-
Indicates whether the directory server indicates that it supports the
provided LDAP protocol version.
- supportsMultipleServers() - Method in class com.unboundid.ldap.sdk.examples.AuthRate
-
Indicates whether this tool supports creating connections to multiple
servers.
- supportsMultipleServers() - Method in class com.unboundid.ldap.sdk.examples.ModRate
-
Indicates whether this tool supports creating connections to multiple
servers.
- supportsMultipleServers() - Method in class com.unboundid.ldap.sdk.examples.SearchAndModRate
-
Indicates whether this tool supports creating connections to multiple
servers.
- supportsMultipleServers() - Method in class com.unboundid.ldap.sdk.examples.SearchRate
-
Indicates whether this tool supports creating connections to multiple
servers.
- supportsMultipleServers() - Method in class com.unboundid.util.LDAPCommandLineTool
-
Indicates whether this tool supports creating connections to multiple
servers.
- supportsMultipleValues(Field) - Method in class com.unboundid.ldap.sdk.persist.DefaultObjectEncoder
-
Indicates whether the provided field can hold multiple values.
- supportsMultipleValues(Method) - Method in class com.unboundid.ldap.sdk.persist.DefaultObjectEncoder
-
Indicates whether the provided setter method takes an argument that can
hold multiple values.
- supportsMultipleValues() - Method in class com.unboundid.ldap.sdk.persist.FieldInfo
-
Indicates whether the associated field can hold multiple values.
- supportsMultipleValues(Field) - Method in class com.unboundid.ldap.sdk.persist.ObjectEncoder
-
Indicates whether the provided field can hold multiple values.
- supportsMultipleValues(Method) - Method in class com.unboundid.ldap.sdk.persist.ObjectEncoder
-
Indicates whether the provided setter method takes an argument that can
hold multiple values.
- supportsMultipleValues() - Method in class com.unboundid.ldap.sdk.persist.SetterInfo
-
Indicates whether the associated method takes an argument that can hold
multiple values.
- supportsOutputFile() - Method in class com.unboundid.ldap.sdk.examples.AuthRate
-
Indicates whether this tool should provide arguments for redirecting output
to a file.
- supportsOutputFile() - Method in class com.unboundid.ldap.sdk.examples.Base64Tool
-
Indicates whether this tool should provide arguments for redirecting output
to a file.
- supportsOutputFile() - Method in class com.unboundid.ldap.sdk.examples.IdentifyReferencesToMissingEntries
-
Indicates whether this tool should provide arguments for redirecting output
to a file.
- supportsOutputFile() - Method in class com.unboundid.ldap.sdk.examples.IdentifyUniqueAttributeConflicts
-
Indicates whether this tool should provide arguments for redirecting output
to a file.
- supportsOutputFile() - Method in class com.unboundid.ldap.sdk.examples.LDAPCompare
-
Indicates whether this tool should provide arguments for redirecting output
to a file.
- supportsOutputFile() - Method in class com.unboundid.ldap.sdk.examples.LDAPModify
-
Indicates whether this tool should provide arguments for redirecting output
to a file.
- supportsOutputFile() - Method in class com.unboundid.ldap.sdk.examples.LDAPSearch
-
Indicates whether this tool should provide arguments for redirecting output
to a file.
- supportsOutputFile() - Method in class com.unboundid.ldap.sdk.examples.ModRate
-
Indicates whether this tool should provide arguments for redirecting output
to a file.
- supportsOutputFile() - Method in class com.unboundid.ldap.sdk.examples.SearchAndModRate
-
Indicates whether this tool should provide arguments for redirecting output
to a file.
- supportsOutputFile() - Method in class com.unboundid.ldap.sdk.examples.SearchRate
-
Indicates whether this tool should provide arguments for redirecting output
to a file.
- supportsOutputFile() - Method in class com.unboundid.ldap.sdk.examples.ValidateLDIF
-
Indicates whether this tool should provide arguments for redirecting output
to a file.
- supportsOutputFile() - Method in class com.unboundid.ldap.sdk.persist.GenerateSourceFromSchema
-
Indicates whether this tool should provide arguments for redirecting output
to a file.
- supportsOutputFile() - Method in class com.unboundid.util.CommandLineTool
-
Indicates whether this tool should provide arguments for redirecting output
to a file.
- supportsPropertiesFile() - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServerTool
-
Indicates whether this tool supports the use of a properties file for
specifying default values for arguments that aren't specified on the
command line.
- supportsPropertiesFile() - Method in class com.unboundid.ldap.sdk.examples.AuthRate
-
Indicates whether this tool supports the use of a properties file for
specifying default values for arguments that aren't specified on the
command line.
- supportsPropertiesFile() - Method in class com.unboundid.ldap.sdk.examples.Base64Tool
-
Indicates whether this tool supports the use of a properties file for
specifying default values for arguments that aren't specified on the
command line.
- supportsPropertiesFile() - Method in class com.unboundid.ldap.sdk.examples.IdentifyReferencesToMissingEntries
-
Indicates whether this tool supports the use of a properties file for
specifying default values for arguments that aren't specified on the
command line.
- supportsPropertiesFile() - Method in class com.unboundid.ldap.sdk.examples.IdentifyUniqueAttributeConflicts
-
Indicates whether this tool supports the use of a properties file for
specifying default values for arguments that aren't specified on the
command line.
- supportsPropertiesFile() - Method in class com.unboundid.ldap.sdk.examples.LDAPCompare
-
Indicates whether this tool supports the use of a properties file for
specifying default values for arguments that aren't specified on the
command line.
- supportsPropertiesFile() - Method in class com.unboundid.ldap.sdk.examples.LDAPDebugger
-
Indicates whether this tool supports the use of a properties file for
specifying default values for arguments that aren't specified on the
command line.
- supportsPropertiesFile() - Method in class com.unboundid.ldap.sdk.examples.LDAPModify
-
Indicates whether this tool supports the use of a properties file for
specifying default values for arguments that aren't specified on the
command line.
- supportsPropertiesFile() - Method in class com.unboundid.ldap.sdk.examples.LDAPSearch
-
Indicates whether this tool supports the use of a properties file for
specifying default values for arguments that aren't specified on the
command line.
- supportsPropertiesFile() - Method in class com.unboundid.ldap.sdk.examples.ModRate
-
Indicates whether this tool supports the use of a properties file for
specifying default values for arguments that aren't specified on the
command line.
- supportsPropertiesFile() - Method in class com.unboundid.ldap.sdk.examples.SearchAndModRate
-
Indicates whether this tool supports the use of a properties file for
specifying default values for arguments that aren't specified on the
command line.
- supportsPropertiesFile() - Method in class com.unboundid.ldap.sdk.examples.SearchRate
-
Indicates whether this tool supports the use of a properties file for
specifying default values for arguments that aren't specified on the
command line.
- supportsPropertiesFile() - Method in class com.unboundid.ldap.sdk.examples.ValidateLDIF
-
Indicates whether this tool supports the use of a properties file for
specifying default values for arguments that aren't specified on the
command line.
- supportsPropertiesFile() - Method in class com.unboundid.ldap.sdk.persist.GenerateSchemaFromSource
-
Indicates whether this tool supports the use of a properties file for
specifying default values for arguments that aren't specified on the
command line.
- supportsPropertiesFile() - Method in class com.unboundid.ldap.sdk.persist.GenerateSourceFromSchema
-
Indicates whether this tool supports the use of a properties file for
specifying default values for arguments that aren't specified on the
command line.
- supportsPropertiesFile() - Method in class com.unboundid.ldap.sdk.transformations.TransformLDIF
-
Indicates whether this tool supports the use of a properties file for
specifying default values for arguments that aren't specified on the
command line.
- supportsPropertiesFile() - Method in class com.unboundid.util.CommandLineTool
-
Indicates whether this tool supports the use of a properties file for
specifying default values for arguments that aren't specified on the
command line.
- supportsSASLHelp() - Method in class com.unboundid.util.LDAPCommandLineTool
-
Indicates whether this tool should provide a "--help-sasl" argument that
provides information about the supported SASL mechanisms and their
associated properties.
- supportsSASLMechanism(String) - Method in class com.unboundid.ldap.sdk.RootDSE
-
Indicates whether the directory server indicates that it supports the
specified SASL mechanism.
- supportsType(Type) - Method in class com.unboundid.ldap.sdk.persist.DefaultObjectEncoder
-
Indicates whether this object encoder may be used to encode or decode
objects of the specified type.
- supportsType(Type) - Method in class com.unboundid.ldap.sdk.persist.ObjectEncoder
-
Indicates whether this object encoder may be used to encode or decode
objects of the specified type.
- SYNC_DONE_OID - Static variable in class com.unboundid.ldap.sdk.controls.ContentSyncDoneControl
-
The OID (1.3.6.1.4.1.4203.1.9.1.3) for the sync done control.
- SYNC_INFO_OID - Static variable in class com.unboundid.ldap.sdk.controls.ContentSyncInfoIntermediateResponse
-
The OID (1.3.6.1.4.1.4203.1.9.1.4) for the sync info intermediate response.
- SYNC_REQUEST_OID - Static variable in class com.unboundid.ldap.sdk.controls.ContentSyncRequestControl
-
The OID (1.3.6.1.4.1.4203.1.9.1.1) for the sync request control.
- SYNC_STATE_OID - Static variable in class com.unboundid.ldap.sdk.controls.ContentSyncStateControl
-
The OID (1.3.6.1.4.1.4203.1.9.1.2) for the sync state control.
- SynchronizedSocketFactory - Class in com.unboundid.util
-
This class provides an implementation of a Java socket factory that will
wrap a provided socket factory but will synchronize on each use of that
factory to ensure that only a single thread may use that factory to create
a socket at any given time.
- SynchronizedSocketFactory(SocketFactory) - Constructor for class com.unboundid.util.SynchronizedSocketFactory
-
Creates a new synchronous socket factory instance that will wrap the
provided socket factory.
- SynchronizedSSLSocketFactory - Class in com.unboundid.util
-
This class provides an implementation of a Java socket factory that will
wrap a provided socket factory but will synchronize on each use of that
factory to ensure that only a single thread may use that factory to create
a socket at any given time.
- SynchronizedSSLSocketFactory(SSLSocketFactory) - Constructor for class com.unboundid.util.SynchronizedSSLSocketFactory
-
Creates a new synchronous socket factory instance that will wrap the
provided socket factory.
- synchronousMode() - Method in class com.unboundid.ldap.sdk.LDAPConnection
-
Indicates whether this connection is operating in synchronous mode.
- takesValue() - Method in class com.unboundid.util.args.Argument
-
Indicates whether this argument takes a value.
- TeeOutputStream - Class in com.unboundid.util
-
This class provides an OutputStream
implementation that can cause
everything provided to it to be written to multiple output streams (e.g.,
to both a file and to standard output, or to both a file and a network
socket).
- TeeOutputStream(OutputStream...) - Constructor for class com.unboundid.util.TeeOutputStream
-
Creates a new instance of this output stream that will write any data
received to each of the provided target streams.
- TeeOutputStream(Collection<? extends OutputStream>) - Constructor for class com.unboundid.util.TeeOutputStream
-
Creates a new instance of this output stream that will write any data
received to each of the provided target streams.
- TelephoneNumberMatchingRule - Class in com.unboundid.ldap.matchingrules
-
This class provides an implementation of a matching rule that may be used for
telephone numbers.
- TelephoneNumberMatchingRule() - Constructor for class com.unboundid.ldap.matchingrules.TelephoneNumberMatchingRule
-
Creates a new instance of this telephone number matching rule.
- TERMINAL_WIDTH_COLUMNS - Static variable in class com.unboundid.util.StaticUtils
-
The width of the terminal window, in columns.
- ThreadLocalRandom - Class in com.unboundid.util
-
This class provides a means of obtaining a thread-local random number
generator that can be used by the current thread without the need for
synchronization.
- ThreadSafety - Annotation Type in com.unboundid.util
-
This annotation type may be used to indicate the level of thread safety for a
class or method.
- ThreadSafetyLevel - Enum in com.unboundid.util
-
This enumeration defines a set of thread safety levels that may be used to
indicate whether the associated code is safe to be accessed concurrently
by multiple threads.
- throwLDAPException() - Method in exception com.unboundid.ldap.sdk.LDAPRuntimeException
-
Throws the wrapped LDAPException
object.
- TIME_LIMIT_EXCEEDED - Static variable in exception com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPException
-
The int value for the TIME_LIMIT_EXCEEDED result code.
- TIME_LIMIT_EXCEEDED - Static variable in class com.unboundid.ldap.sdk.ResultCode
-
The result code (3) that will be used to indicate that the server was
unable to complete processing on the request in the allotted time limit.
- TIME_LIMIT_EXCEEDED_INT_VALUE - Static variable in class com.unboundid.ldap.sdk.ResultCode
-
The integer value (3) for the "TIME_LIMIT_EXCEEDED" result code.
- TIMEOUT - Static variable in class com.unboundid.ldap.sdk.ResultCode
-
The client-side result code (85) that will be used if a client timeout
occurs while waiting for a response from the server.
- TIMEOUT_INT_VALUE - Static variable in class com.unboundid.ldap.sdk.ResultCode
-
The integer value (85) for the "TIMEOUT" result code.
- TimestampArgument - Class in com.unboundid.util.args
-
This class defines an argument that is intended to hold one or more
timestamp values.
- TimestampArgument(Character, String, String) - Constructor for class com.unboundid.util.args.TimestampArgument
-
Creates a new timestamp argument with the provided information.
- TimestampArgument(Character, String, boolean, int, String, String) - Constructor for class com.unboundid.util.args.TimestampArgument
-
Creates a new timestamp argument with the provided information.
- TimestampArgument(Character, String, boolean, int, String, String, Date) - Constructor for class com.unboundid.util.args.TimestampArgument
-
Creates a new timestamp argument with the provided information.
- TimestampArgument(Character, String, boolean, int, String, String, List<Date>) - Constructor for class com.unboundid.util.args.TimestampArgument
-
Creates a new timestamp argument with the provided information.
- TimestampRangeArgumentValueValidator - Class in com.unboundid.util.args
-
This class provides an implementation of an argument value validator that
ensures that values must be timestamps (parsable by the
TimestampArgument
class) within a specified time range.
- TimestampRangeArgumentValueValidator(Date, Date) - Constructor for class com.unboundid.util.args.TimestampRangeArgumentValueValidator
-
Creates a new validator that will ensure that timestamp values are within
the specified time range.
- toAddRequest(Control...) - Method in class com.unboundid.ldap.protocol.AddRequestProtocolOp
-
Creates an add request from this protocol op.
- toAddRequest() - Method in class com.unboundid.ldap.sdk.experimental.DraftChuLDAPLogSchema00AddEntry
-
Retrieves an AddRequest
created from this add access log entry.
- toAddRequest() - Method in class com.unboundid.ldif.LDIFAddChangeRecord
-
Creates an add request from this LDIF add change record.
- toAddRequest(boolean) - Method in class com.unboundid.ldif.LDIFAddChangeRecord
-
Creates an add request from this LDIF add change record, optionally
including any change record controls in the request.
- toArgumentList(String) - Static method in class com.unboundid.util.StaticUtils
-
Attempts to parse the contents of the provided string to an argument list
(e.g., converts something like "--arg1 arg1value --arg2 --arg3 arg3value"
to a list of "--arg1", "arg1value", "--arg2", "--arg3", "arg3value").
- toArray() - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPModificationSet
-
Retrieves the contents of this set as an array of LDAP modifications.
- toArray() - Method in class com.unboundid.util.WeakHashSet
-
Retrieves an array containing all of the elements currently held in this
set.
- toArray(E[]) - Method in class com.unboundid.util.WeakHashSet
-
Retrieves an array containing all of the elements currently held in this
set.
- toASN1OctetString() - Method in class com.unboundid.asn1.ASN1OctetString
-
Converts this byte string to an ASN.1 octet string.
- toASN1OctetString() - Method in interface com.unboundid.util.ByteString
-
Converts this byte string to an ASN.1 octet string.
- toAttribute() - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPAttribute
-
Converts this LDAP attribute to an
Attribute
object.
- toBindRequest(Control...) - Method in class com.unboundid.ldap.protocol.BindRequestProtocolOp
-
Creates a new bind request object from this bind request protocol op.
- toBindResult(Control...) - Method in class com.unboundid.ldap.protocol.BindResponseProtocolOp
-
Creates a new LDAP result object from this response protocol op.
- toByteArray() - Method in class com.unboundid.asn1.ASN1Buffer
-
Retrieves a byte array containing the contents of this ASN.1 buffer.
- toByteArray() - Method in class com.unboundid.util.ByteStringBuffer
-
Returns a new byte array with the content from this buffer.
- toByteString() - Method in class com.unboundid.util.ByteStringBuffer
-
Returns a new byte string with the content from this buffer.
- toCode(List<String>, String, int, boolean) - Method in class com.unboundid.ldap.sdk.AddRequest
-
Appends a number of lines comprising the Java source code that can be used
to recreate this request to the given list.
- toCode(List<String>, String, int, boolean) - Method in class com.unboundid.ldap.sdk.ANONYMOUSBindRequest
-
Appends a number of lines comprising the Java source code that can be used
to recreate this request to the given list.
- toCode(List<String>, String, int, boolean) - Method in class com.unboundid.ldap.sdk.CompareRequest
-
Appends a number of lines comprising the Java source code that can be used
to recreate this request to the given list.
- toCode(List<String>, String, int, boolean) - Method in class com.unboundid.ldap.sdk.CRAMMD5BindRequest
-
Appends a number of lines comprising the Java source code that can be used
to recreate this request to the given list.
- toCode(List<String>, String, int, boolean) - Method in class com.unboundid.ldap.sdk.DeleteRequest
-
Appends a number of lines comprising the Java source code that can be used
to recreate this request to the given list.
- toCode(List<String>, String, int, boolean) - Method in class com.unboundid.ldap.sdk.DIGESTMD5BindRequest
-
Appends a number of lines comprising the Java source code that can be used
to recreate this request to the given list.
- toCode(List<String>, String, int, boolean) - Method in class com.unboundid.ldap.sdk.ExtendedRequest
-
Appends a number of lines comprising the Java source code that can be used
to recreate this request to the given list.
- toCode(List<String>, String, int, boolean) - Method in class com.unboundid.ldap.sdk.EXTERNALBindRequest
-
Appends a number of lines comprising the Java source code that can be used
to recreate this request to the given list.
- toCode(List<String>, int, String, String) - Method in class com.unboundid.ldap.sdk.Filter
-
Appends a number of lines comprising the Java source code that can be used
to recreate this filter to the given list.
- toCode(List<String>, String, int, boolean) - Method in class com.unboundid.ldap.sdk.GenericSASLBindRequest
-
Appends a number of lines comprising the Java source code that can be used
to recreate this request to the given list.
- toCode(List<String>, String, int, boolean) - Method in class com.unboundid.ldap.sdk.GSSAPIBindRequest
-
Appends a number of lines comprising the Java source code that can be used
to recreate this request to the given list.
- toCode(List<String>, int, String, String) - Method in class com.unboundid.ldap.sdk.Modification
-
Appends a number of lines comprising the Java source code that can be used
to recreate this modification to the given list.
- toCode(List<String>, String, int, boolean) - Method in class com.unboundid.ldap.sdk.ModifyDNRequest
-
Appends a number of lines comprising the Java source code that can be used
to recreate this request to the given list.
- toCode(List<String>, String, int, boolean) - Method in class com.unboundid.ldap.sdk.ModifyRequest
-
Appends a number of lines comprising the Java source code that can be used
to recreate this request to the given list.
- toCode(List<String>, String, int, boolean) - Method in class com.unboundid.ldap.sdk.PLAINBindRequest
-
Appends a number of lines comprising the Java source code that can be used
to recreate this request to the given list.
- toCode(List<String>, String, int, boolean) - Method in interface com.unboundid.ldap.sdk.ReadOnlyLDAPRequest
-
Appends a number of lines comprising the Java source code that can be used
to recreate this request to the given list.
- toCode(List<String>, String, int, boolean) - Method in class com.unboundid.ldap.sdk.SASLBindRequest
-
Appends a number of lines comprising the Java source code that can be used
to recreate this request to the given list.
- toCode(List<String>, String, int, boolean) - Method in class com.unboundid.ldap.sdk.SearchRequest
-
Appends a number of lines comprising the Java source code that can be used
to recreate this request to the given list.
- toCode(List<String>, String, int, boolean) - Method in class com.unboundid.ldap.sdk.SimpleBindRequest
-
Appends a number of lines comprising the Java source code that can be used
to recreate this request to the given list.
- ToCodeRequestHandler - Class in com.unboundid.ldap.listener
-
This class provides a request handler that may be used to create a log file
with code that may be used to generate the requests received from clients.
- ToCodeRequestHandler(String, boolean, LDAPListenerRequestHandler) - Constructor for class com.unboundid.ldap.listener.ToCodeRequestHandler
-
Creates a new LDAP listener request handler that will write a log file with
LDAP SDK code that corresponds to requests received from clients.
- ToCodeRequestHandler(File, boolean, LDAPListenerRequestHandler) - Constructor for class com.unboundid.ldap.listener.ToCodeRequestHandler
-
Creates a new LDAP listener request handler that will write a log file with
LDAP SDK code that corresponds to requests received from clients.
- ToCodeRequestHandler(OutputStream, boolean, LDAPListenerRequestHandler) - Constructor for class com.unboundid.ldap.listener.ToCodeRequestHandler
-
Creates a new LDAP listener request handler that will write a log file with
LDAP SDK code that corresponds to requests received from clients.
- toCompareRequest(Control...) - Method in class com.unboundid.ldap.protocol.CompareRequestProtocolOp
-
Creates a compare request from this protocol op.
- toCompareRequest() - Method in class com.unboundid.ldap.sdk.experimental.DraftChuLDAPLogSchema00CompareEntry
-
Retrieves a CompareRequest
created from this compare access log
entry.
- toControl() - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPControl
-
Converts this LDAP control to a
Control
object.
- toControls(LDAPControl[]) - Static method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPControl
-
Converts the provided array of controls to an array of LDAP controls.
- toDeleteRequest(Control...) - Method in class com.unboundid.ldap.protocol.DeleteRequestProtocolOp
-
Creates a delete request from this protocol op.
- toDeleteRequest() - Method in class com.unboundid.ldap.sdk.experimental.DraftChuLDAPLogSchema00DeleteEntry
-
Retrieves an DeleteRequest
created from this delete access log
entry.
- toDeleteRequest() - Method in class com.unboundid.ldif.LDIFDeleteChangeRecord
-
Creates a delete request from this LDIF delete change record.
- toDeleteRequest(boolean) - Method in class com.unboundid.ldif.LDIFDeleteChangeRecord
-
Creates a delete request from this LDIF delete change record, optionally
including any change record controls in the request.
- toEntry() - Method in class com.unboundid.ldap.sdk.AddRequest
-
Retrieves an Entry
object containing the DN and attributes of this
add request.
- toEntry() - Method in class com.unboundid.ldap.sdk.CompactEntry
-
Converts this compact entry to a full entry.
- toEntry() - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPEntry
-
Retrieves an
Entry
object that is the equivalent of this LDAP
entry.
- toEntry() - Method in interface com.unboundid.ldap.sdk.ReadOnlyAddRequest
-
Retrieves an Entry
object containing the DN and attributes of this
add request.
- toExtendedRequest(Control...) - Method in class com.unboundid.ldap.protocol.ExtendedRequestProtocolOp
-
Creates an extended request from this protocol op.
- toExtendedRequest() - Method in class com.unboundid.ldap.sdk.experimental.DraftChuLDAPLogSchema00ExtendedEntry
-
Retrieves an ExtendedRequest
created from this extended operation
access log entry.
- toExtendedRequest() - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPExtendedOperation
-
- toExtendedResult(Control...) - Method in class com.unboundid.ldap.protocol.ExtendedResponseProtocolOp
-
Creates a extended result from this protocol op.
- toExtendedResult() - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPExtendedResponse
-
Retrieves an
ExtendedResult
object that is the equivalent of this
LDAP extended response.
- toFilter() - Method in class com.unboundid.ldap.sdk.controls.MatchedValuesFilter
-
Creates a search filter that is the equivalent of this matched values
filter.
- toHex(byte) - Static method in class com.unboundid.util.StaticUtils
-
Retrieves a hexadecimal representation of the provided byte.
- toHex(byte, StringBuilder) - Static method in class com.unboundid.util.StaticUtils
-
Appends a hexadecimal representation of the provided byte to the given
buffer.
- toHex(byte[]) - Static method in class com.unboundid.util.StaticUtils
-
Retrieves a hexadecimal representation of the contents of the provided byte
array.
- toHex(byte[], StringBuilder) - Static method in class com.unboundid.util.StaticUtils
-
Retrieves a hexadecimal representation of the contents of the provided byte
array.
- toHex(byte[], String, StringBuilder) - Static method in class com.unboundid.util.StaticUtils
-
Retrieves a hexadecimal representation of the contents of the provided byte
array.
- toHexPlusASCII(byte[], int) - Static method in class com.unboundid.util.StaticUtils
-
Retrieves a hex-encoded representation of the contents of the provided
array, along with an ASCII representation of its contents next to it.
- toHexPlusASCII(byte[], int, StringBuilder) - Static method in class com.unboundid.util.StaticUtils
-
Appends a hex-encoded representation of the contents of the provided array
to the given buffer, along with an ASCII representation of its contents
next to it.
- toInitialLowerCase(String) - Static method in class com.unboundid.util.StaticUtils
-
Retrieves a version of the provided string with the first character
converted to lowercase but all other characters retaining their original
capitalization.
- toIntermediateResponse(Control...) - Method in class com.unboundid.ldap.protocol.IntermediateResponseProtocolOp
-
Creates a intermediate response from this protocol op.
- toJavaIdentifier(String) - Static method in class com.unboundid.ldap.sdk.persist.PersistUtils
-
Transforms the provided string if necessary so that it may be used as a
valid Java identifier.
- toJSONObject() - Method in class com.unboundid.util.json.JSONBuffer
-
Retrieves the current contents of this JSON buffer as a JSON object.
- TOKEN_DELIVERY_ATTEMPT_FAILED - Static variable in class com.unboundid.ldap.sdk.ResultCode
-
The result code (30221005) that should be used to indicate that the server
could not deliver a one-time password, password reset token, or single-use
token because a failure was encountered while attempting to deliver the
token through all of the supported mechanisms.
- TOKEN_DELIVERY_ATTEMPT_FAILED_INT_VALUE - Static variable in class com.unboundid.ldap.sdk.ResultCode
-
The integer value (30221005) for the "TOKEN_DELIVERY_ATTEMPT_FAILED"
result code.
- TOKEN_DELIVERY_INVALID_ACCOUNT_STATE - Static variable in class com.unboundid.ldap.sdk.ResultCode
-
The result code (30221007) that should be used to indicate that the server
could not deliver a one-time password, password reset token, or single-use
token because the target user account was in an invalid state for receiving
such tokens (e.g., the account is disabled or locked, the password is
expired, etc.).
- TOKEN_DELIVERY_INVALID_ACCOUNT_STATE_INT_VALUE - Static variable in class com.unboundid.ldap.sdk.ResultCode
-
The integer value (30221007) for the "TOKEN_DELIVERY_INVALID_ACCOUNT_STATE"
result code.
- TOKEN_DELIVERY_INVALID_RECIPIENT_ID - Static variable in class com.unboundid.ldap.sdk.ResultCode
-
The result code (30221006) that should be used to indicate that the server
could not deliver a one-time password, password reset token, or single-use
token because the client specified a recipient ID that was not appropriate
for the target user.
- TOKEN_DELIVERY_INVALID_RECIPIENT_ID_INT_VALUE - Static variable in class com.unboundid.ldap.sdk.ResultCode
-
The integer value (30221006) for the "TOKEN_DELIVERY_INVALID_RECIPIENT_ID"
result code.
- TOKEN_DELIVERY_MECHANISM_UNAVAILABLE - Static variable in class com.unboundid.ldap.sdk.ResultCode
-
The result code (30221004) that should be used to indicate that the server
could not deliver a one-time password, password reset token, or single-use
token because none of the attempted delivery mechanisms were supported for
the target user.
- TOKEN_DELIVERY_MECHANISM_UNAVAILABLE_INT_VALUE - Static variable in class com.unboundid.ldap.sdk.ResultCode
-
The integer value (30221004) for the "TOKEN_DELIVERY_MECHANISM_UNAVAILABLE"
result code.
- toLDAPControls(Control[]) - Static method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPControl
-
Converts the provided array of LDAP controls to an array of controls.
- toLDAPException() - Method in exception com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPException
-
Retrieves an
LDAPException
object that is
the equivalent of this LDAP exception.
- toLDAPResult(Control...) - Method in class com.unboundid.ldap.protocol.GenericResponseProtocolOp
-
Creates a new LDAP result object from this response protocol op.
- toLDAPResult() - Method in class com.unboundid.ldap.sdk.experimental.DraftChuLDAPLogSchema00Entry
-
Retrieves an LDAPResult
object that represents the server response
described by this access log entry, if any.
- toLDAPResult() - Method in exception com.unboundid.ldap.sdk.LDAPBindException
-
Creates a new LDAPResult
object from this exception.
- toLDAPResult() - Method in exception com.unboundid.ldap.sdk.LDAPException
-
Creates a new LDAPResult
object from this exception.
- toLDAPResult() - Method in exception com.unboundid.ldap.sdk.LDAPExtendedOperationException
-
Creates a new LDAPResult
object from this exception.
- toLDAPResult() - Method in exception com.unboundid.ldap.sdk.LDAPRuntimeException
-
Creates a new LDAPResult
object from this exception.
- toLDAPResult() - Method in exception com.unboundid.ldap.sdk.LDAPSearchException
-
Creates a new SearchResult
object from this exception.
- toLDAPResult() - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPResponse
-
Retrieves an
LDAPResult
object that is the equivalent of this LDAP
response.
- toLDAPURL() - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPUrl
-
Retrieves an
LDAPURL
object that is the equivalent of this LDAP
URL.
- toLDIF() - Method in class com.unboundid.ldap.sdk.AddRequest
-
Retrieves a string array whose lines contain an LDIF representation of the
corresponding add change record.
- toLDIF() - Method in class com.unboundid.ldap.sdk.CompactEntry
-
Retrieves an LDIF representation of this entry, with each attribute value
on a separate line.
- toLDIF(int) - Method in class com.unboundid.ldap.sdk.CompactEntry
-
Retrieves an LDIF representation of this entry, with each attribute value
on a separate line.
- toLDIF(ByteStringBuffer) - Method in class com.unboundid.ldap.sdk.CompactEntry
-
Appends an LDIF representation of this entry to the provided buffer.
- toLDIF(ByteStringBuffer, int) - Method in class com.unboundid.ldap.sdk.CompactEntry
-
Appends an LDIF representation of this entry to the provided buffer.
- toLDIF() - Method in class com.unboundid.ldap.sdk.DeleteRequest
-
Retrieves a string array whose lines contain an LDIF representation of the
corresponding delete change record.
- toLDIF() - Method in class com.unboundid.ldap.sdk.Entry
-
Retrieves an LDIF representation of this entry, with each attribute value
on a separate line.
- toLDIF(int) - Method in class com.unboundid.ldap.sdk.Entry
-
Retrieves an LDIF representation of this entry, with each attribute value
on a separate line.
- toLDIF(ByteStringBuffer) - Method in class com.unboundid.ldap.sdk.Entry
-
Appends an LDIF representation of this entry to the provided buffer.
- toLDIF(ByteStringBuffer, int) - Method in class com.unboundid.ldap.sdk.Entry
-
Appends an LDIF representation of this entry to the provided buffer.
- toLDIF() - Method in class com.unboundid.ldap.sdk.ModifyDNRequest
-
Retrieves a string array whose lines contain an LDIF representation of the
corresponding modify DN change record.
- toLDIF() - Method in class com.unboundid.ldap.sdk.ModifyRequest
-
Retrieves a string array whose lines contain an LDIF representation of the
corresponding modify change record.
- toLDIF() - Method in interface com.unboundid.ldap.sdk.ReadOnlyAddRequest
-
Retrieves a string array whose lines contain an LDIF representation of the
corresponding add change record.
- toLDIF() - Method in interface com.unboundid.ldap.sdk.ReadOnlyDeleteRequest
-
Retrieves a string array whose lines contain an LDIF representation of the
corresponding delete change record.
- toLDIF() - Method in interface com.unboundid.ldap.sdk.ReadOnlyModifyDNRequest
-
Retrieves a string array whose lines contain an LDIF representation of the
corresponding modify DN change record.
- toLDIF() - Method in interface com.unboundid.ldap.sdk.ReadOnlyModifyRequest
-
Retrieves a string array whose lines contain an LDIF representation of the
corresponding modify change record.
- toLDIF(int) - Method in class com.unboundid.ldif.LDIFAddChangeRecord
-
Retrieves a string array whose lines contain an LDIF representation of this
change record.
- toLDIF(ByteStringBuffer, int) - Method in class com.unboundid.ldif.LDIFAddChangeRecord
-
Appends an LDIF string representation of this change record to the provided
buffer.
- toLDIF() - Method in class com.unboundid.ldif.LDIFChangeRecord
-
Retrieves a string array whose lines contain an LDIF representation of this
change record.
- toLDIF(int) - Method in class com.unboundid.ldif.LDIFChangeRecord
-
Retrieves a string array whose lines contain an LDIF representation of this
change record.
- toLDIF(ByteStringBuffer) - Method in class com.unboundid.ldif.LDIFChangeRecord
-
Appends an LDIF string representation of this change record to the provided
buffer.
- toLDIF(ByteStringBuffer, int) - Method in class com.unboundid.ldif.LDIFChangeRecord
-
Appends an LDIF string representation of this change record to the provided
buffer.
- toLDIF(int) - Method in class com.unboundid.ldif.LDIFDeleteChangeRecord
-
Retrieves a string array whose lines contain an LDIF representation of this
change record.
- toLDIF(ByteStringBuffer, int) - Method in class com.unboundid.ldif.LDIFDeleteChangeRecord
-
Appends an LDIF string representation of this change record to the provided
buffer.
- toLDIF(int) - Method in class com.unboundid.ldif.LDIFModifyChangeRecord
-
Retrieves a string array whose lines contain an LDIF representation of this
change record.
- toLDIF(ByteStringBuffer, int) - Method in class com.unboundid.ldif.LDIFModifyChangeRecord
-
Appends an LDIF string representation of this change record to the provided
buffer.
- toLDIF(int) - Method in class com.unboundid.ldif.LDIFModifyDNChangeRecord
-
Retrieves a string array whose lines contain an LDIF representation of this
change record.
- toLDIF(ByteStringBuffer, int) - Method in class com.unboundid.ldif.LDIFModifyDNChangeRecord
-
Appends an LDIF string representation of this change record to the provided
buffer.
- toLDIF() - Method in interface com.unboundid.ldif.LDIFRecord
-
Retrieves an LDIF representation of this LDIF record, with each line of
the LDIF representation in a separate element of the returned array.
- toLDIF(int) - Method in interface com.unboundid.ldif.LDIFRecord
-
Retrieves an LDIF representation of this LDIF record, with each line of
the LDIF representation in a separate element of the returned array.
- toLDIF(ByteStringBuffer) - Method in interface com.unboundid.ldif.LDIFRecord
-
Appends an LDIF-formatted string representation of this LDIF record to the
provided buffer.
- toLDIF(ByteStringBuffer, int) - Method in interface com.unboundid.ldif.LDIFRecord
-
Appends an LDIF-formatted string representation of this LDIF record to the
provided buffer.
- toLDIFChangeRecord() - Method in class com.unboundid.ldap.sdk.AddRequest
-
Retrieves an LDIF add change record with the contents of this add request.
- toLDIFChangeRecord() - Method in class com.unboundid.ldap.sdk.ChangeLogEntry
-
Retrieves an LDIF change record that is analogous to the operation
represented by this changelog entry.
- toLDIFChangeRecord() - Method in class com.unboundid.ldap.sdk.DeleteRequest
-
Retrieves an LDIF delete change record with the contents of this delete
request.
- toLDIFChangeRecord() - Method in class com.unboundid.ldap.sdk.ModifyDNRequest
-
Retrieves an LDIF modify DN change record with the contents of this modify
DN request.
- toLDIFChangeRecord() - Method in class com.unboundid.ldap.sdk.ModifyRequest
-
Retrieves an LDIF modify change record with the contents of this modify
request.
- toLDIFChangeRecord() - Method in interface com.unboundid.ldap.sdk.ReadOnlyAddRequest
-
Retrieves an LDIF add change record with the contents of this add request.
- toLDIFChangeRecord() - Method in interface com.unboundid.ldap.sdk.ReadOnlyDeleteRequest
-
Retrieves an LDIF delete change record with the contents of this delete
request.
- toLDIFChangeRecord() - Method in interface com.unboundid.ldap.sdk.ReadOnlyModifyDNRequest
-
Retrieves an LDIF modify DN change record with the contents of this modify
DN request.
- toLDIFChangeRecord() - Method in interface com.unboundid.ldap.sdk.ReadOnlyModifyRequest
-
Retrieves an LDIF modify change record with the contents of this modify
request.
- toLDIFString() - Method in class com.unboundid.ldap.sdk.AddRequest
-
Retrieves an LDIF string representation of this add request.
- toLDIFString() - Method in class com.unboundid.ldap.sdk.CompactEntry
-
Retrieves an LDIF-formatted string representation of this entry.
- toLDIFString(int) - Method in class com.unboundid.ldap.sdk.CompactEntry
-
Retrieves an LDIF-formatted string representation of this entry.
- toLDIFString(StringBuilder) - Method in class com.unboundid.ldap.sdk.CompactEntry
-
Appends an LDIF-formatted string representation of this entry to the
provided buffer.
- toLDIFString(StringBuilder, int) - Method in class com.unboundid.ldap.sdk.CompactEntry
-
Appends an LDIF-formatted string representation of this entry to the
provided buffer.
- toLDIFString() - Method in class com.unboundid.ldap.sdk.DeleteRequest
-
Retrieves an LDIF string representation of this delete request.
- toLDIFString() - Method in class com.unboundid.ldap.sdk.Entry
-
Retrieves an LDIF-formatted string representation of this entry.
- toLDIFString(int) - Method in class com.unboundid.ldap.sdk.Entry
-
Retrieves an LDIF-formatted string representation of this entry.
- toLDIFString(StringBuilder) - Method in class com.unboundid.ldap.sdk.Entry
-
Appends an LDIF-formatted string representation of this entry to the
provided buffer.
- toLDIFString(StringBuilder, int) - Method in class com.unboundid.ldap.sdk.Entry
-
Appends an LDIF-formatted string representation of this entry to the
provided buffer.
- toLDIFString() - Method in class com.unboundid.ldap.sdk.ModifyDNRequest
-
Retrieves an LDIF string representation of this modify DN request.
- toLDIFString() - Method in class com.unboundid.ldap.sdk.ModifyRequest
-
Retrieves an LDIF string representation of this modify request.
- toLDIFString() - Method in interface com.unboundid.ldap.sdk.ReadOnlyAddRequest
-
Retrieves an LDIF string representation of this add request.
- toLDIFString() - Method in interface com.unboundid.ldap.sdk.ReadOnlyDeleteRequest
-
Retrieves an LDIF string representation of this delete request.
- toLDIFString() - Method in interface com.unboundid.ldap.sdk.ReadOnlyModifyDNRequest
-
Retrieves an LDIF string representation of this modify DN request.
- toLDIFString() - Method in interface com.unboundid.ldap.sdk.ReadOnlyModifyRequest
-
Retrieves an LDIF string representation of this modify request.
- toLDIFString(StringBuilder, int) - Method in class com.unboundid.ldif.LDIFAddChangeRecord
-
Appends an LDIF string representation of this change record to the provided
buffer.
- toLDIFString() - Method in class com.unboundid.ldif.LDIFChangeRecord
-
Retrieves an LDIF string representation of this change record.
- toLDIFString(int) - Method in class com.unboundid.ldif.LDIFChangeRecord
-
Retrieves an LDIF string representation of this change record.
- toLDIFString(StringBuilder) - Method in class com.unboundid.ldif.LDIFChangeRecord
-
Appends an LDIF string representation of this change record to the provided
buffer.
- toLDIFString(StringBuilder, int) - Method in class com.unboundid.ldif.LDIFChangeRecord
-
Appends an LDIF string representation of this change record to the provided
buffer.
- toLDIFString(StringBuilder, int) - Method in class com.unboundid.ldif.LDIFDeleteChangeRecord
-
Appends an LDIF string representation of this change record to the provided
buffer.
- toLDIFString(StringBuilder, int) - Method in class com.unboundid.ldif.LDIFModifyChangeRecord
-
Appends an LDIF string representation of this change record to the provided
buffer.
- toLDIFString(StringBuilder, int) - Method in class com.unboundid.ldif.LDIFModifyDNChangeRecord
-
Appends an LDIF string representation of this change record to the provided
buffer.
- toLDIFString() - Method in interface com.unboundid.ldif.LDIFRecord
-
Retrieves an LDIF-formatted string representation of this LDIF record.
- toLDIFString(int) - Method in interface com.unboundid.ldif.LDIFRecord
-
Retrieves an LDIF-formatted string representation of this LDIF record.
- toLDIFString(StringBuilder) - Method in interface com.unboundid.ldif.LDIFRecord
-
Appends an LDIF-formatted string representation of this LDIF record to the
provided buffer.
- toLDIFString(StringBuilder, int) - Method in interface com.unboundid.ldif.LDIFRecord
-
Appends an LDIF-formatted string representation of this LDIF record to the
provided buffer.
- toList(T[]) - Static method in class com.unboundid.util.StaticUtils
-
Creates a modifiable list with all of the items of the provided array in
the same order.
- toLowerCase(String) - Static method in class com.unboundid.util.StaticUtils
-
Retrieves an all-lowercase version of the provided string.
- toMinimallyEncodedString() - Method in class com.unboundid.ldap.sdk.DN
-
Retrieves a string representation of this DN with minimal encoding for
special characters.
- toMinimallyEncodedString() - Method in class com.unboundid.ldap.sdk.RDN
-
Retrieves a string representation of this RDN with minimal encoding for
special characters.
- toModification() - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPModification
-
Retrieves a
Modification
object that is the equivalent of this LDAP
modification.
- toModifyDNRequest(Control...) - Method in class com.unboundid.ldap.protocol.ModifyDNRequestProtocolOp
-
Creates a modify DN request from this protocol op.
- toModifyDNRequest() - Method in class com.unboundid.ldap.sdk.experimental.DraftChuLDAPLogSchema00ModifyDNEntry
-
Retrieves a ModifyDNRequest
created from this modify DN access log
entry.
- toModifyDNRequest() - Method in class com.unboundid.ldif.LDIFModifyDNChangeRecord
-
Creates a modify DN request from this LDIF modify DN change record.
- toModifyDNRequest(boolean) - Method in class com.unboundid.ldif.LDIFModifyDNChangeRecord
-
Creates a modify DN request from this LDIF modify DN change record,
optionally including any change record controls in the request.
- toModifyRequest(Control...) - Method in class com.unboundid.ldap.protocol.ModifyRequestProtocolOp
-
Creates a modify request from this protocol op.
- toModifyRequest() - Method in class com.unboundid.ldap.sdk.experimental.DraftChuLDAPLogSchema00ModifyEntry
-
Retrieves a ModifyRequest
created from this modify access log
entry.
- toModifyRequest() - Method in class com.unboundid.ldif.LDIFModifyChangeRecord
-
Creates a modify request from this LDIF modify change record.
- toModifyRequest(boolean) - Method in class com.unboundid.ldif.LDIFModifyChangeRecord
-
Creates a modify request from this LDIF modify change record, optionally
including any change record controls in the request.
- toMultiLineString() - Method in class com.unboundid.util.json.JSONObject
-
Retrieves a user-friendly string representation of this JSON object that
may be formatted across multiple lines for better readability.
- toNonNullList(T[]) - Static method in class com.unboundid.util.StaticUtils
-
Creates a modifiable list with all of the items of the provided array in
the same order.
- toNormalizedString() - Method in class com.unboundid.ldap.sdk.DN
-
Retrieves a normalized string representation of this DN.
- toNormalizedString(StringBuilder) - Method in class com.unboundid.ldap.sdk.DN
-
Appends a normalized string representation of this DN to the provided
buffer.
- toNormalizedString() - Method in class com.unboundid.ldap.sdk.Filter
-
Retrieves a normalized string representation of this search filter.
- toNormalizedString(StringBuilder) - Method in class com.unboundid.ldap.sdk.Filter
-
Appends a normalized string representation of this search filter to the
provided buffer.
- toNormalizedString() - Method in class com.unboundid.ldap.sdk.LDAPURL
-
Retrieves a normalized string representation of this LDAP URL.
- toNormalizedString(StringBuilder) - Method in class com.unboundid.ldap.sdk.LDAPURL
-
Appends a normalized string representation of this LDAP URL to the provided
buffer.
- toNormalizedString() - Method in class com.unboundid.ldap.sdk.RDN
-
Retrieves a normalized string representation of this RDN.
- toNormalizedString(StringBuilder) - Method in class com.unboundid.ldap.sdk.RDN
-
Appends a normalized string representation of this RDN to the provided
buffer.
- toNormalizedString() - Method in class com.unboundid.util.json.JSONArray
-
Retrieves a normalized string representation of this array.
- toNormalizedString(StringBuilder) - Method in class com.unboundid.util.json.JSONArray
-
Appends a normalized string representation of this array to the provided
buffer.
- toNormalizedString() - Method in class com.unboundid.util.json.JSONBoolean
-
Retrieves a normalized string representation of this Boolean value as it
should appear in a JSON object.
- toNormalizedString(StringBuilder) - Method in class com.unboundid.util.json.JSONBoolean
-
Appends a normalized string representation of this Boolean value as it
should appear in a JSON object to the provided buffer.
- toNormalizedString() - Method in class com.unboundid.util.json.JSONNull
-
Retrieves a normalized string representation of this null value as it
should appear in a JSON object.
- toNormalizedString(StringBuilder) - Method in class com.unboundid.util.json.JSONNull
-
Appends a normalized string representation of this null value as it should
appear in a JSON object to the provided buffer.
- toNormalizedString() - Method in class com.unboundid.util.json.JSONNumber
-
Retrieves a normalized string representation of this number as it should
appear in a JSON object.
- toNormalizedString(StringBuilder) - Method in class com.unboundid.util.json.JSONNumber
-
Appends a normalized string representation of this number as it should
appear in a JSON object to the provided buffer.
- toNormalizedString() - Method in class com.unboundid.util.json.JSONObject
-
Retrieves a normalized string representation of this JSON object.
- toNormalizedString(StringBuilder) - Method in class com.unboundid.util.json.JSONObject
-
Appends a normalized string representation of this JSON object to the
provided buffer.
- toNormalizedString() - Method in class com.unboundid.util.json.JSONString
-
Retrieves a normalized representation of this JSON string as it should
appear in a JSON object, including the surrounding quotes and any
appropriate escaping.
- toNormalizedString(StringBuilder) - Method in class com.unboundid.util.json.JSONString
-
Appends a normalized representation of this JSON string as it should
appear in a JSON object, including the surrounding quotes and any
appropriate escaping, to the provided buffer.
- toNormalizedString() - Method in class com.unboundid.util.json.JSONValue
-
Retrieves a normalized string representation of this value.
- toNormalizedString(StringBuilder) - Method in class com.unboundid.util.json.JSONValue
-
Appends a normalized string representation of this value to the provided
buffer.
- TOO_LATE - Static variable in class com.unboundid.ldap.sdk.ResultCode
-
The result code (120) that will be used if the client attempts to cancel an
operation too late in the processing for that operation.
- TOO_LATE_INT_VALUE - Static variable in class com.unboundid.ldap.sdk.ResultCode
-
The integer value (120) for the "TOO_LATE" result code.
- toSDKExtendedRequest() - Method in class com.unboundid.ldap.sdk.migrate.jndi.JNDIExtendedRequest
-
Retrieves an LDAP SDK extended request that is the equivalent of this JNDI
extended request.
- toSDKExtendedRequest(ExtendedRequest) - Static method in class com.unboundid.ldap.sdk.migrate.jndi.JNDIExtendedRequest
-
Retrieves an LDAP SDK extended request that is the equivalent of the
provided JNDI extended request.
- toSDKExtendedResult() - Method in class com.unboundid.ldap.sdk.migrate.jndi.JNDIExtendedResponse
-
Retrieves an LDAP SDK extended result that is the equivalent of this JNDI
extended response.
- toSDKExtendedResult(ExtendedResponse) - Static method in class com.unboundid.ldap.sdk.migrate.jndi.JNDIExtendedResponse
-
Retrieves an LDAP SDK extended result that is the equivalent of the
provided JNDI extended response.
- toSearchRequest(Control...) - Method in class com.unboundid.ldap.protocol.SearchRequestProtocolOp
-
Creates a search request from this protocol op.
- toSearchRequest() - Method in class com.unboundid.ldap.sdk.experimental.DraftChuLDAPLogSchema00SearchEntry
-
Retrieves a SearchRequest
created from this search access log
entry.
- toSearchRequest() - Method in class com.unboundid.ldap.sdk.LDAPURL
-
Creates a search request containing the base DN, scope, filter, and
requested attributes from this LDAP URL.
- toSearchResultEntry(Control...) - Method in class com.unboundid.ldap.protocol.SearchResultEntryProtocolOp
-
Creates a search result entry from this protocol op.
- toSearchResultReference(Control...) - Method in class com.unboundid.ldap.protocol.SearchResultReferenceProtocolOp
-
Creates a search result reference from this protocol op.
- toSingleLineString() - Method in class com.unboundid.util.json.JSONArray
-
Retrieves a single-line string representation of this array as it should
appear in a JSON object, including the surrounding square brackets.
- toSingleLineString(StringBuilder) - Method in class com.unboundid.util.json.JSONArray
-
Appends a single-line string representation of this array as it should
appear in a JSON object, including the surrounding square brackets, to the
provided buffer.
- toSingleLineString() - Method in class com.unboundid.util.json.JSONBoolean
-
Retrieves a single-line string representation of this Boolean value as it
should appear in a JSON object.
- toSingleLineString(StringBuilder) - Method in class com.unboundid.util.json.JSONBoolean
-
Appends a single-line string representation of this Boolean value as it
should appear in a JSON object to the provided buffer.
- toSingleLineString() - Method in class com.unboundid.util.json.JSONNull
-
Retrieves a single-line string representation of this null value as it
should appear in a JSON object.
- toSingleLineString(StringBuilder) - Method in class com.unboundid.util.json.JSONNull
-
Appends a single-line string representation of this null value as it should
appear in a JSON object to the provided buffer.
- toSingleLineString() - Method in class com.unboundid.util.json.JSONNumber
-
Retrieves a single-line string representation of this number as it should
appear in a JSON object.
- toSingleLineString(StringBuilder) - Method in class com.unboundid.util.json.JSONNumber
-
Appends a single-line string representation of this number as it should
appear in a JSON object to the provided buffer.
- toSingleLineString() - Method in class com.unboundid.util.json.JSONObject
-
Retrieves a single-line string representation of this JSON object.
- toSingleLineString(StringBuilder) - Method in class com.unboundid.util.json.JSONObject
-
Appends a single-line string representation of this JSON object to the
provided buffer.
- toSingleLineString() - Method in class com.unboundid.util.json.JSONString
-
Retrieves a single-line representation of this JSON string as it should
appear in a JSON object, including the surrounding quotation marks and any
appropriate escaping.
- toSingleLineString(StringBuilder) - Method in class com.unboundid.util.json.JSONString
-
Appends a single-line string representation of this JSON string as it
should appear in a JSON object, including the surrounding quotation marks
and any appropriate escaping, to the provided buffer.
- toSingleLineString() - Method in class com.unboundid.util.json.JSONValue
-
Retrieves a single-line string representation of this value as it should
appear in a JSON object, including any necessary quoting, escaping, etc.
- toSingleLineString(StringBuilder) - Method in class com.unboundid.util.json.JSONValue
-
Appends a single-line string representation of this value (as it should
appear in a JSON object, including any necessary quoting, escaping, etc.)
to the provided buffer.
- toString(StringBuilder) - Method in class com.unboundid.asn1.ASN1Boolean
-
Appends a string representation of this ASN.1 element to the provided
buffer.
- toString() - Method in class com.unboundid.asn1.ASN1Element
-
Retrieves a string representation of the value for ASN.1 element.
- toString(StringBuilder) - Method in class com.unboundid.asn1.ASN1Element
-
Appends a string representation of the value for this ASN.1 element to the
provided buffer.
- toString(StringBuilder) - Method in class com.unboundid.asn1.ASN1Enumerated
-
Appends a string representation of this ASN.1 element to the provided
buffer.
- toString(StringBuilder) - Method in class com.unboundid.asn1.ASN1Integer
-
Appends a string representation of this ASN.1 element to the provided
buffer.
- toString(StringBuilder) - Method in class com.unboundid.asn1.ASN1Long
-
Appends a string representation of this ASN.1 element to the provided
buffer.
- toString(StringBuilder) - Method in class com.unboundid.asn1.ASN1Null
-
Appends a string representation of this ASN.1 element to the provided
buffer.
- toString(StringBuilder) - Method in class com.unboundid.asn1.ASN1OctetString
-
Appends a string representation of this ASN.1 element to the provided
buffer.
- toString(StringBuilder) - Method in class com.unboundid.asn1.ASN1Sequence
-
Appends a string representation of this ASN.1 element to the provided
buffer.
- toString(StringBuilder) - Method in class com.unboundid.asn1.ASN1Set
-
Appends a string representation of this ASN.1 element to the provided
buffer.
- toString() - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServerConfig
-
Retrieves a string representation of this in-memory directory server
configuration.
- toString(StringBuilder) - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServerConfig
-
Appends a string representation of this in-memory directory server
configuration to the provided buffer.
- toString() - Method in class com.unboundid.ldap.listener.InMemoryExtendedOperationHandler
-
Retrieves a string representation of this extended operation handler.
- toString() - Method in class com.unboundid.ldap.listener.InMemoryListenerConfig
-
Retrieves a string representation of this listener configuration.
- toString(StringBuilder) - Method in class com.unboundid.ldap.listener.InMemoryListenerConfig
-
Appends a string representation of this listener configuration to the
provided buffer.
- toString() - Method in class com.unboundid.ldap.listener.InMemorySASLBindHandler
-
Retrieves a string representation of this SASL bind handler.
- toString() - Method in class com.unboundid.ldap.listener.LDAPListenerConfig
-
Retrieves a string representation of this LDAP listener config.
- toString(StringBuilder) - Method in class com.unboundid.ldap.listener.LDAPListenerConfig
-
Appends a string representation of this LDAP listener config to the
provided buffer.
- toString() - Method in class com.unboundid.ldap.protocol.AbandonRequestProtocolOp
-
Retrieves a string representation of this protocol op.
- toString(StringBuilder) - Method in class com.unboundid.ldap.protocol.AbandonRequestProtocolOp
-
Appends a string representation of this LDAP protocol op to the provided
buffer.
- toString() - Method in class com.unboundid.ldap.protocol.AddRequestProtocolOp
-
Retrieves a string representation of this protocol op.
- toString(StringBuilder) - Method in class com.unboundid.ldap.protocol.AddRequestProtocolOp
-
Appends a string representation of this LDAP protocol op to the provided
buffer.
- toString() - Method in class com.unboundid.ldap.protocol.BindRequestProtocolOp
-
Retrieves a string representation of this protocol op.
- toString(StringBuilder) - Method in class com.unboundid.ldap.protocol.BindRequestProtocolOp
-
Appends a string representation of this LDAP protocol op to the provided
buffer.
- toString() - Method in class com.unboundid.ldap.protocol.BindResponseProtocolOp
-
Retrieves a string representation of this protocol op.
- toString(StringBuilder) - Method in class com.unboundid.ldap.protocol.BindResponseProtocolOp
-
Appends a string representation of this LDAP protocol op to the provided
buffer.
- toString() - Method in class com.unboundid.ldap.protocol.CompareRequestProtocolOp
-
Retrieves a string representation of this protocol op.
- toString(StringBuilder) - Method in class com.unboundid.ldap.protocol.CompareRequestProtocolOp
-
Appends a string representation of this LDAP protocol op to the provided
buffer.
- toString() - Method in class com.unboundid.ldap.protocol.DeleteRequestProtocolOp
-
Retrieves a string representation of this protocol op.
- toString(StringBuilder) - Method in class com.unboundid.ldap.protocol.DeleteRequestProtocolOp
-
Appends a string representation of this LDAP protocol op to the provided
buffer.
- toString() - Method in class com.unboundid.ldap.protocol.ExtendedRequestProtocolOp
-
Retrieves a string representation of this protocol op.
- toString(StringBuilder) - Method in class com.unboundid.ldap.protocol.ExtendedRequestProtocolOp
-
Appends a string representation of this LDAP protocol op to the provided
buffer.
- toString() - Method in class com.unboundid.ldap.protocol.ExtendedResponseProtocolOp
-
Retrieves a string representation of this protocol op.
- toString(StringBuilder) - Method in class com.unboundid.ldap.protocol.ExtendedResponseProtocolOp
-
Appends a string representation of this LDAP protocol op to the provided
buffer.
- toString() - Method in class com.unboundid.ldap.protocol.GenericResponseProtocolOp
-
Retrieves a string representation of this protocol op.
- toString(StringBuilder) - Method in class com.unboundid.ldap.protocol.GenericResponseProtocolOp
-
Appends a string representation of this LDAP protocol op to the provided
buffer.
- toString() - Method in class com.unboundid.ldap.protocol.IntermediateResponseProtocolOp
-
Retrieves a string representation of this protocol op.
- toString(StringBuilder) - Method in class com.unboundid.ldap.protocol.IntermediateResponseProtocolOp
-
Appends a string representation of this LDAP protocol op to the provided
buffer.
- toString() - Method in class com.unboundid.ldap.protocol.LDAPMessage
-
Retrieves a string representation of this LDAP message.
- toString(StringBuilder) - Method in class com.unboundid.ldap.protocol.LDAPMessage
-
Appends a string representation of this LDAP message to the provided
buffer.
- toString(StringBuilder) - Method in interface com.unboundid.ldap.protocol.LDAPResponse
-
Appends a string representation of this LDAP response to the provided
buffer.
- toString() - Method in class com.unboundid.ldap.protocol.ModifyDNRequestProtocolOp
-
Retrieves a string representation of this protocol op.
- toString(StringBuilder) - Method in class com.unboundid.ldap.protocol.ModifyDNRequestProtocolOp
-
Appends a string representation of this LDAP protocol op to the provided
buffer.
- toString() - Method in class com.unboundid.ldap.protocol.ModifyRequestProtocolOp
-
Retrieves a string representation of this protocol op.
- toString(StringBuilder) - Method in class com.unboundid.ldap.protocol.ModifyRequestProtocolOp
-
Appends a string representation of this LDAP protocol op to the provided
buffer.
- toString(StringBuilder) - Method in interface com.unboundid.ldap.protocol.ProtocolOp
-
Appends a string representation of this LDAP protocol op to the provided
buffer.
- toString() - Method in class com.unboundid.ldap.protocol.SearchRequestProtocolOp
-
Retrieves a string representation of this protocol op.
- toString(StringBuilder) - Method in class com.unboundid.ldap.protocol.SearchRequestProtocolOp
-
Appends a string representation of this LDAP protocol op to the provided
buffer.
- toString() - Method in class com.unboundid.ldap.protocol.SearchResultEntryProtocolOp
-
Retrieves a string representation of this protocol op.
- toString(StringBuilder) - Method in class com.unboundid.ldap.protocol.SearchResultEntryProtocolOp
-
Appends a string representation of this LDAP protocol op to the provided
buffer.
- toString() - Method in class com.unboundid.ldap.protocol.SearchResultReferenceProtocolOp
-
Retrieves a string representation of this protocol op.
- toString(StringBuilder) - Method in class com.unboundid.ldap.protocol.SearchResultReferenceProtocolOp
-
Appends a string representation of this LDAP protocol op to the provided
buffer.
- toString() - Method in class com.unboundid.ldap.protocol.UnbindRequestProtocolOp
-
Retrieves a string representation of this protocol op.
- toString(StringBuilder) - Method in class com.unboundid.ldap.protocol.UnbindRequestProtocolOp
-
Appends a string representation of this LDAP protocol op to the provided
buffer.
- toString() - Method in class com.unboundid.ldap.sdk.AbstractConnectionPool
-
Retrieves a string representation of this connection pool.
- toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.AbstractConnectionPool
-
Appends a string representation of this connection pool to the provided
buffer.
- toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.AddRequest
-
Appends a string representation of this request to the provided buffer.
- toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.AggregateLDAPConnectionPoolHealthCheck
-
Appends a string representation of this LDAP connection pool health check
to the provided buffer.
- toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.ANONYMOUSBindRequest
-
Appends a string representation of this request to the provided buffer.
- toString() - Method in class com.unboundid.ldap.sdk.AsyncRequestID
-
Retrieves a string representation of this async request ID.
- toString() - Method in class com.unboundid.ldap.sdk.Attribute
-
Retrieves a string representation of this LDAP attribute.
- toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.Attribute
-
Appends a string representation of this LDAP attribute to the provided
buffer.
- toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.BindResult
-
Appends a string representation of this LDAP result to the provided buffer.
- toString() - Method in enum com.unboundid.ldap.sdk.ChangeType
-
Retrieves a string representation for this change type.
- toString() - Method in class com.unboundid.ldap.sdk.CompactEntry
-
Retrieves a string representation of this entry.
- toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.CompactEntry
-
Appends a string representation of this entry to the provided buffer.
- toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.CompareRequest
-
Appends a string representation of this request to the provided buffer.
- toString() - Method in class com.unboundid.ldap.sdk.Control
-
Retrieves a string representation of this LDAP control.
- toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.Control
-
Appends a string representation of this LDAP control to the provided
buffer.
- toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.controls.AssertionRequestControl
-
Appends a string representation of this LDAP control to the provided
buffer.
- toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.controls.AuthorizationIdentityRequestControl
-
Appends a string representation of this LDAP control to the provided
buffer.
- toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.controls.AuthorizationIdentityResponseControl
-
Appends a string representation of this LDAP control to the provided
buffer.
- toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.controls.ContentSyncDoneControl
-
Appends a string representation of this LDAP control to the provided
buffer.
- toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.controls.ContentSyncInfoIntermediateResponse
-
Appends a string representation of this intermediate response to the
provided buffer.
- toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.controls.ContentSyncRequestControl
-
Appends a string representation of this LDAP control to the provided
buffer.
- toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.controls.ContentSyncStateControl
-
Appends a string representation of this LDAP control to the provided
buffer.
- toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.controls.DontUseCopyRequestControl
-
Appends a string representation of this LDAP control to the provided
buffer.
- toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.controls.EntryChangeNotificationControl
-
Appends a string representation of this LDAP control to the provided
buffer.
- toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.controls.ManageDsaITRequestControl
-
Appends a string representation of this LDAP control to the provided
buffer.
- toString() - Method in class com.unboundid.ldap.sdk.controls.MatchedValuesFilter
-
Retrieves a string representation of this matched values filter.
- toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.controls.MatchedValuesFilter
-
Appends a string representation of this matched values filter to the
provided buffer.
- toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.controls.MatchedValuesRequestControl
-
Appends a string representation of this LDAP control to the provided
buffer.
- toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.controls.PasswordExpiredControl
-
Appends a string representation of this LDAP control to the provided
buffer.
- toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.controls.PasswordExpiringControl
-
Appends a string representation of this LDAP control to the provided
buffer.
- toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.controls.PermissiveModifyRequestControl
-
Appends a string representation of this LDAP control to the provided
buffer.
- toString() - Method in enum com.unboundid.ldap.sdk.controls.PersistentSearchChangeType
-
Retrieves a string representation for this persistent search change type.
- toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.controls.PersistentSearchRequestControl
-
Appends a string representation of this LDAP control to the provided
buffer.
- toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.controls.PostReadRequestControl
-
Appends a string representation of this LDAP control to the provided
buffer.
- toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.controls.PostReadResponseControl
-
Appends a string representation of this LDAP control to the provided
buffer.
- toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.controls.PreReadRequestControl
-
Appends a string representation of this LDAP control to the provided
buffer.
- toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.controls.PreReadResponseControl
-
Appends a string representation of this LDAP control to the provided
buffer.
- toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.controls.ProxiedAuthorizationV1RequestControl
-
Appends a string representation of this LDAP control to the provided
buffer.
- toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.controls.ProxiedAuthorizationV2RequestControl
-
Appends a string representation of this LDAP control to the provided
buffer.
- toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.controls.ServerSideSortRequestControl
-
Appends a string representation of this LDAP control to the provided
buffer.
- toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.controls.ServerSideSortResponseControl
-
Appends a string representation of this LDAP control to the provided
buffer.
- toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.controls.SimplePagedResultsControl
-
Appends a string representation of this LDAP control to the provided
buffer.
- toString() - Method in class com.unboundid.ldap.sdk.controls.SortKey
-
Retrieves a string representation of this sort key.
- toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.controls.SortKey
-
Appends a string representation of this sort key to the provided buffer.
- toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.controls.SubentriesRequestControl
-
Appends a string representation of this LDAP control to the provided
buffer.
- toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.controls.SubtreeDeleteRequestControl
-
Appends a string representation of this LDAP control to the provided
buffer.
- toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.controls.TransactionSpecificationRequestControl
-
Appends a string representation of this LDAP control to the provided
buffer.
- toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.controls.VirtualListViewRequestControl
-
Appends a string representation of this LDAP control to the provided
buffer.
- toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.controls.VirtualListViewResponseControl
-
Appends a string representation of this LDAP control to the provided
buffer.
- toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.CRAMMD5BindRequest
-
Appends a string representation of this request to the provided buffer.
- toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.DeleteRequest
-
Appends a string representation of this request to the provided buffer.
- toString() - Method in class com.unboundid.ldap.sdk.DereferencePolicy
-
Retrieves a string representation of this dereference policy.
- toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.DIGESTMD5BindRequest
-
Appends a string representation of this request to the provided buffer.
- toString() - Method in class com.unboundid.ldap.sdk.DIGESTMD5BindRequestProperties
-
Retrieves a string representation of the DIGEST-MD5 bind request
properties.
- toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.DIGESTMD5BindRequestProperties
-
Appends a string representation of the DIGEST-MD5 bind request properties
to the provided buffer.
- toString() - Method in enum com.unboundid.ldap.sdk.DisconnectType
-
Retrieves a string representation for this disconnect type.
- toString(StringBuilder) - Method in enum com.unboundid.ldap.sdk.DisconnectType
-
Appends a string representation of this disconnect type to the provided
buffer.
- toString() - Method in class com.unboundid.ldap.sdk.DN
-
Retrieves a string representation of this DN.
- toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.DN
-
Appends a string representation of this DN to the provided buffer.
- toString(StringBuilder, boolean) - Method in class com.unboundid.ldap.sdk.DN
-
Appends a string representation of this DN to the provided buffer.
- toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.DNSSRVRecordServerSet
-
Appends a string representation of this server set to the provided buffer.
- toString() - Method in class com.unboundid.ldap.sdk.Entry
-
Retrieves a string representation of this entry.
- toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.Entry
-
Appends a string representation of this entry to the provided buffer.
- toString() - Method in class com.unboundid.ldap.sdk.EntrySorter
-
Retrieves a string representation of this entry sorter.
- toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.EntrySorter
-
Appends a string representation of this entry sorter to the provided
buffer.
- toString(StringBuilder) - Method in exception com.unboundid.ldap.sdk.EntrySourceException
-
Appends a string representation of this exception to the provided buffer.
- toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.experimental.ActiveDirectoryDirSyncControl
-
Appends a string representation of this LDAP control to the provided
buffer.
- toString() - Method in enum com.unboundid.ldap.sdk.experimental.DraftBeheraLDAPPasswordPolicy10ErrorType
-
Retrieves a string representation for this password policy error type.
- toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.experimental.DraftBeheraLDAPPasswordPolicy10RequestControl
-
Appends a string representation of this LDAP control to the provided
buffer.
- toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.experimental.DraftBeheraLDAPPasswordPolicy10ResponseControl
-
Appends a string representation of this LDAP control to the provided
buffer.
- toString() - Method in enum com.unboundid.ldap.sdk.experimental.DraftBeheraLDAPPasswordPolicy10WarningType
-
Retrieves a string representation for this password policy warning type.
- toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.experimental.DraftZeilengaLDAPNoOp12RequestControl
-
Appends a string representation of this LDAP control to the provided
buffer.
- toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.ExtendedRequest
-
Appends a string representation of this request to the provided buffer.
- toString() - Method in class com.unboundid.ldap.sdk.ExtendedResult
-
Retrieves a string representation of this extended response.
- toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.ExtendedResult
-
Appends a string representation of this extended response to the provided
buffer.
- toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.extensions.AbortedTransactionExtendedResult
-
Appends a string representation of this extended result to the provided
buffer.
- toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.extensions.CancelExtendedRequest
-
Appends a string representation of this request to the provided buffer.
- toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.extensions.EndTransactionExtendedRequest
-
Appends a string representation of this request to the provided buffer.
- toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.extensions.EndTransactionExtendedResult
-
Appends a string representation of this extended result to the provided
buffer.
- toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.extensions.NoticeOfDisconnectionExtendedResult
-
Appends a string representation of this extended result to the provided
buffer.
- toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.extensions.PasswordModifyExtendedRequest
-
Appends a string representation of this request to the provided buffer.
- toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.extensions.PasswordModifyExtendedResult
-
Appends a string representation of this extended result to the provided
buffer.
- toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.extensions.StartTLSExtendedRequest
-
Appends a string representation of this request to the provided buffer.
- toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.extensions.StartTransactionExtendedRequest
-
Appends a string representation of this request to the provided buffer.
- toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.extensions.StartTransactionExtendedResult
-
Appends a string representation of this extended result to the provided
buffer.
- toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.extensions.WhoAmIExtendedRequest
-
Appends a string representation of this request to the provided buffer.
- toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.extensions.WhoAmIExtendedResult
-
Appends a string representation of this extended result to the provided
buffer.
- toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.EXTERNALBindRequest
-
Appends a string representation of this request to the provided buffer.
- toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.FailoverServerSet
-
Appends a string representation of this server set to the provided buffer.
- toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.FastestConnectServerSet
-
Appends a string representation of this server set to the provided buffer.
- toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.FewestConnectionsServerSet
-
Appends a string representation of this server set to the provided buffer.
- toString() - Method in class com.unboundid.ldap.sdk.Filter
-
Retrieves a string representation of this search filter.
- toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.Filter
-
Appends a string representation of this search filter to the provided
buffer.
- toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.GenericSASLBindRequest
-
Appends a string representation of this request to the provided buffer.
- toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.GetEntryLDAPConnectionPoolHealthCheck
-
Appends a string representation of this LDAP connection pool health check
to the provided buffer.
- toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.GSSAPIBindRequest
-
Appends a string representation of this request to the provided buffer.
- toString() - Method in class com.unboundid.ldap.sdk.GSSAPIBindRequestProperties
-
Retrieves a string representation of the GSSAPI bind request properties.
- toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.GSSAPIBindRequestProperties
-
Appends a string representation of the GSSAPI bind request properties to
the provided buffer.
- toString() - Method in class com.unboundid.ldap.sdk.IntermediateResponse
-
Retrieves a string representation of this intermediate response.
- toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.IntermediateResponse
-
Appends a string representation of this intermediate response to the
provided buffer.
- toString() - Method in class com.unboundid.ldap.sdk.LDAPConnection
-
Retrieves a string representation of this LDAP connection.
- toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.LDAPConnection
-
Appends a string representation of this LDAP connection to the provided
buffer.
- toString() - Method in class com.unboundid.ldap.sdk.LDAPConnectionOptions
-
Retrieves a string representation of this LDAP connection.
- toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.LDAPConnectionOptions
-
Appends a string representation of this LDAP connection to the provided
buffer.
- toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.LDAPConnectionPool
-
Appends a string representation of this connection pool to the provided
buffer.
- toString() - Method in class com.unboundid.ldap.sdk.LDAPConnectionPoolHealthCheck
-
Retrieves a string representation of this LDAP connection pool health
check.
- toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.LDAPConnectionPoolHealthCheck
-
Appends a string representation of this LDAP connection pool health check
to the provided buffer.
- toString() - Method in class com.unboundid.ldap.sdk.LDAPConnectionPoolHealthCheckResult
-
Retrieves a string representation of this connection pool health check
result.
- toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.LDAPConnectionPoolHealthCheckResult
-
Appends a string representation of this connection pool health check result
to the provided buffer.
- toString() - Method in class com.unboundid.ldap.sdk.LDAPConnectionPoolStatistics
-
Retrieves a string representation of this LDAP connection pool statistics
object.
- toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.LDAPConnectionPoolStatistics
-
Appends a string representation of this LDAP connection pool statistics
object to the provided buffer.
- toString() - Method in class com.unboundid.ldap.sdk.LDAPConnectionStatistics
-
Retrieves a string representation of this LDAP connection statistics
object.
- toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.LDAPConnectionStatistics
-
Appends a string representation of this LDAP connection statistics object
to the provided buffer.
- toString(StringBuilder) - Method in exception com.unboundid.ldap.sdk.LDAPException
-
Appends a string representation of this exception to the provided buffer.
- toString() - Method in class com.unboundid.ldap.sdk.LDAPRequest
-
Retrieves a string representation of this request.
- toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.LDAPRequest
-
Appends a string representation of this request to the provided buffer.
- toString() - Method in class com.unboundid.ldap.sdk.LDAPResult
-
Retrieves a string representation of this LDAP result.
- toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.LDAPResult
-
Appends a string representation of this LDAP result to the provided buffer.
- toString(StringBuilder) - Method in exception com.unboundid.ldap.sdk.LDAPRuntimeException
-
Appends a string representation of this exception to the provided buffer.
- toString(StringBuilder) - Method in exception com.unboundid.ldap.sdk.LDAPSearchException
-
Appends a string representation of this LDAP exception to the provided
buffer.
- toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.LDAPThreadLocalConnectionPool
-
Appends a string representation of this connection pool to the provided
buffer.
- toString() - Method in class com.unboundid.ldap.sdk.LDAPURL
-
Retrieves a string representation of this LDAP URL.
- toString() - Method in class com.unboundid.ldap.sdk.migrate.jndi.JNDIExtendedRequest
-
Retrieves a string representation of this JNDI extended request.
- toString() - Method in class com.unboundid.ldap.sdk.migrate.jndi.JNDIExtendedResponse
-
Retrieves a string representation of this JNDI extended response.
- toString() - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPAttribute
-
Retrieves a string representation of this LDAP attribute.
- toString() - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPAttributeSet
-
Retrieves a string representation of this attribute set.
- toString() - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPConstraints
-
Retrieves a string representation of this LDAP constraints object.
- toString() - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPControl
-
Retrieves a string representation of this control.
- toString() - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPEntry
-
Retrieves a string representation of this LDAP entry.
- toString() - Method in exception com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPException
-
Retrieves a string representation of this LDAP exception.
- toString() - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPExtendedOperation
-
Retrieves a string representation of this extended operation.
- toString() - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPExtendedResponse
-
Retrieves a string representation of this LDAP extended response.
- toString() - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPModification
-
Retrieves a string representation of this LDAP modification.
- toString() - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPModificationSet
-
Retrieves a string representation of this modification set.
- toString() - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPResponse
-
Retrieves a string representation of this LDAP response.
- toString() - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPSearchConstraints
-
Retrieves a string representation of this search constraints object.
- toString() - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPUrl
-
Retrieves a string representation of this LDAP URL.
- toString() - Method in class com.unboundid.ldap.sdk.Modification
-
Retrieves a string representation of this LDAP modification.
- toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.Modification
-
Appends a string representation of this LDAP modification to the provided
buffer.
- toString() - Method in class com.unboundid.ldap.sdk.ModificationType
-
Retrieves a string representation of this modification type.
- toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.ModifyDNRequest
-
Appends a string representation of this request to the provided buffer.
- toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.ModifyRequest
-
Appends a string representation of this request to the provided buffer.
- toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.PasswordExpirationLDAPConnectionPoolHealthCheck
-
Appends a string representation of this LDAP connection pool health check
to the provided buffer.
- toString(StringBuilder) - Method in exception com.unboundid.ldap.sdk.persist.LDAPPersistException
-
Appends a string representation of this exception to the provided buffer.
- toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.PLAINBindRequest
-
Appends a string representation of this request to the provided buffer.
- toString() - Method in class com.unboundid.ldap.sdk.RDN
-
Retrieves a string representation of this RDN.
- toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.RDN
-
Appends a string representation of this RDN to the provided buffer.
- toString(StringBuilder, boolean) - Method in class com.unboundid.ldap.sdk.RDN
-
Appends a string representation of this RDN to the provided buffer.
- toString() - Method in interface com.unboundid.ldap.sdk.ReadOnlyLDAPRequest
-
Retrieves a string representation of this request.
- toString(StringBuilder) - Method in interface com.unboundid.ldap.sdk.ReadOnlyLDAPRequest
-
Appends a string representation of this request to the provided buffer.
- toString() - Method in class com.unboundid.ldap.sdk.ResultCode
-
Retrieves a string representation of this result code.
- toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.RoundRobinDNSServerSet
-
Appends a string representation of this server set to the provided buffer.
- toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.RoundRobinServerSet
-
Appends a string representation of this server set to the provided buffer.
- toString() - Method in enum com.unboundid.ldap.sdk.SASLQualityOfProtection
-
Retrieves a string representation of this SASL quality of protection.
- toString(List<SASLQualityOfProtection>) - Static method in enum com.unboundid.ldap.sdk.SASLQualityOfProtection
-
Retrieves a string representation of the provided list of quality of
protection values, as may be provided to a Java SaslClient
.
- toString() - Method in class com.unboundid.ldap.sdk.schema.AttributeSyntaxDefinition
-
Retrieves a string representation of this attribute syntax, in the format
described in RFC 4512 section 4.1.5.
- toString() - Method in class com.unboundid.ldap.sdk.schema.AttributeTypeDefinition
-
Retrieves a string representation of this attribute type definition, in the
format described in RFC 4512 section 4.1.2.
- toString() - Method in enum com.unboundid.ldap.sdk.schema.AttributeUsage
-
Retrieves a string representation of this attribute usage.
- toString() - Method in class com.unboundid.ldap.sdk.schema.DITContentRuleDefinition
-
Retrieves a string representation of this DIT content rule definition, in
the format described in RFC 4512 section 4.1.6.
- toString() - Method in class com.unboundid.ldap.sdk.schema.DITStructureRuleDefinition
-
Retrieves a string representation of this DIT structure rule definition, in
the format described in RFC 4512 section 4.1.7.1.
- toString() - Method in class com.unboundid.ldap.sdk.schema.MatchingRuleDefinition
-
Retrieves a string representation of this matching rule definition, in the
format described in RFC 4512 section 4.1.3.
- toString() - Method in class com.unboundid.ldap.sdk.schema.MatchingRuleUseDefinition
-
Retrieves a string representation of this matching rule definition, in the
format described in RFC 4512 section 4.1.4.
- toString() - Method in class com.unboundid.ldap.sdk.schema.NameFormDefinition
-
Retrieves a string representation of this name form definition, in the
format described in RFC 4512 section 4.1.7.2.
- toString() - Method in class com.unboundid.ldap.sdk.schema.ObjectClassDefinition
-
Retrieves a string representation of this object class definition, in the
format described in RFC 4512 section 4.1.1.
- toString() - Method in enum com.unboundid.ldap.sdk.schema.ObjectClassType
-
Retrieves a string representation of this object class type.
- toString() - Method in class com.unboundid.ldap.sdk.schema.Schema
-
Retrieves a string representation of the associated schema entry.
- toString() - Method in class com.unboundid.ldap.sdk.schema.SchemaElement
-
Retrieves a string representation of this schema element, in the format
described in RFC 4512.
- toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.SearchRequest
-
Appends a string representation of this request to the provided buffer.
- toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.SearchResult
-
Appends a string representation of this LDAP result to the provided buffer.
- toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.SearchResultEntry
-
Appends a string representation of this entry to the provided buffer.
- toString() - Method in class com.unboundid.ldap.sdk.SearchResultReference
-
Retrieves a string representation of this search result reference.
- toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.SearchResultReference
-
Appends a string representation of this search result reference to the
provided buffer.
- toString(StringBuilder) - Method in exception com.unboundid.ldap.sdk.SearchResultReferenceEntrySourceException
-
Appends a string representation of this exception to the provided buffer.
- toString() - Method in class com.unboundid.ldap.sdk.SearchScope
-
Retrieves a string representation of this search scope.
- toString() - Method in class com.unboundid.ldap.sdk.ServerSet
-
Retrieves a string representation of this server set.
- toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.ServerSet
-
Appends a string representation of this server set to the provided buffer.
- toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.SimpleBindRequest
-
Appends a string representation of this request to the provided buffer.
- toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.SingleServerSet
-
Appends a string representation of this server set to the provided buffer.
- toString(StringBuilder) - Method in class com.unboundid.ldif.LDIFAddChangeRecord
-
Appends a single-line string representation of this change record to the
provided buffer.
- toString() - Method in class com.unboundid.ldif.LDIFChangeRecord
-
Retrieves a single-line string representation of this change record.
- toString(StringBuilder) - Method in class com.unboundid.ldif.LDIFChangeRecord
-
Appends a single-line string representation of this change record to the
provided buffer.
- toString(StringBuilder) - Method in class com.unboundid.ldif.LDIFDeleteChangeRecord
-
Appends a single-line string representation of this change record to the
provided buffer.
- toString(StringBuilder) - Method in exception com.unboundid.ldif.LDIFException
-
Appends a string representation of this exception to the provided buffer.
- toString(StringBuilder) - Method in class com.unboundid.ldif.LDIFModifyChangeRecord
-
Appends a single-line string representation of this change record to the
provided buffer.
- toString(StringBuilder) - Method in class com.unboundid.ldif.LDIFModifyDNChangeRecord
-
Appends a single-line string representation of this change record to the
provided buffer.
- toString() - Method in interface com.unboundid.ldif.LDIFRecord
-
Retrieves a string representation of this LDIF record.
- toString(StringBuilder) - Method in interface com.unboundid.ldif.LDIFRecord
-
Appends a string representation of this LDIF record to the provided buffer.
- toString() - Method in class com.unboundid.util.args.Argument
-
Retrieves a string representation of this argument.
- toString(StringBuilder) - Method in class com.unboundid.util.args.Argument
-
Appends a string representation of this argument to the provided buffer.
- toString(StringBuilder) - Method in class com.unboundid.util.args.ArgumentListArgument
-
Appends a string representation of this argument to the provided buffer.
- toString() - Method in class com.unboundid.util.args.ArgumentParser
-
Retrieves a string representation of this argument parser.
- toString(StringBuilder) - Method in class com.unboundid.util.args.ArgumentParser
-
Appends a string representation of this argument parser to the provided
buffer.
- toString() - Method in class com.unboundid.util.args.AttributeNameArgumentValueValidator
-
Retrieves a string representation of this argument value validator.
- toString(StringBuilder) - Method in class com.unboundid.util.args.AttributeNameArgumentValueValidator
-
Appends a string representation of this argument value validator to the
provided buffer.
- toString(StringBuilder) - Method in class com.unboundid.util.args.BooleanArgument
-
Appends a string representation of this argument to the provided buffer.
- toString(StringBuilder) - Method in class com.unboundid.util.args.BooleanValueArgument
-
Appends a string representation of this argument to the provided buffer.
- toString(StringBuilder) - Method in class com.unboundid.util.args.ControlArgument
-
Appends a string representation of this argument to the provided buffer.
- toString(StringBuilder) - Method in class com.unboundid.util.args.DNArgument
-
Appends a string representation of this argument to the provided buffer.
- toString(StringBuilder) - Method in class com.unboundid.util.args.DurationArgument
-
Appends a string representation of this argument to the provided buffer.
- toString(StringBuilder) - Method in class com.unboundid.util.args.FileArgument
-
Appends a string representation of this argument to the provided buffer.
- toString(StringBuilder) - Method in class com.unboundid.util.args.FilterArgument
-
Appends a string representation of this argument to the provided buffer.
- toString(StringBuilder) - Method in class com.unboundid.util.args.IntegerArgument
-
Appends a string representation of this argument to the provided buffer.
- toString() - Method in class com.unboundid.util.args.IPAddressArgumentValueValidator
-
Retrieves a string representation of this argument value validator.
- toString(StringBuilder) - Method in class com.unboundid.util.args.IPAddressArgumentValueValidator
-
Appends a string representation of this argument value validator to the
provided buffer.
- toString() - Method in class com.unboundid.util.args.LDAPURLArgumentValueValidator
-
Retrieves a string representation of this argument value validator.
- toString(StringBuilder) - Method in class com.unboundid.util.args.LDAPURLArgumentValueValidator
-
Appends a string representation of this argument value validator to the
provided buffer.
- toString() - Method in class com.unboundid.util.args.ProhibitDNInSubtreeArgumentValueValidator
-
Retrieves a string representation of this argument value validator.
- toString(StringBuilder) - Method in class com.unboundid.util.args.ProhibitDNInSubtreeArgumentValueValidator
-
Appends a string representation of this argument value validator to the
provided buffer.
- toString() - Method in class com.unboundid.util.args.RegularExpressionArgumentValueValidator
-
Retrieves a string representation of this argument value validator.
- toString(StringBuilder) - Method in class com.unboundid.util.args.RegularExpressionArgumentValueValidator
-
Appends a string representation of this argument value validator to the
provided buffer.
- toString() - Method in class com.unboundid.util.args.RequireDNInSubtreeArgumentValueValidator
-
Retrieves a string representation of this argument value validator.
- toString(StringBuilder) - Method in class com.unboundid.util.args.RequireDNInSubtreeArgumentValueValidator
-
Appends a string representation of this argument value validator to the
provided buffer.
- toString(StringBuilder) - Method in class com.unboundid.util.args.ScopeArgument
-
Appends a string representation of this argument to the provided buffer.
- toString(StringBuilder) - Method in class com.unboundid.util.args.StringArgument
-
Appends a string representation of this argument to the provided buffer.
- toString() - Method in class com.unboundid.util.args.SubCommand
-
Retrieves a string representation of this subcommand.
- toString(StringBuilder) - Method in class com.unboundid.util.args.SubCommand
-
Appends a string representation of this subcommand to the provided buffer.
- toString(StringBuilder) - Method in class com.unboundid.util.args.TimestampArgument
-
Appends a string representation of this argument to the provided buffer.
- toString() - Method in class com.unboundid.util.args.TimestampRangeArgumentValueValidator
-
Retrieves a string representation of this argument value validator.
- toString(StringBuilder) - Method in class com.unboundid.util.args.TimestampRangeArgumentValueValidator
-
Appends a string representation of this argument value validator to the
provided buffer.
- toString() - Method in class com.unboundid.util.args.URLArgumentValueValidator
-
Retrieves a string representation of this argument value validator.
- toString(StringBuilder) - Method in class com.unboundid.util.args.URLArgumentValueValidator
-
Appends a string representation of this argument value validator to the
provided buffer.
- toString() - Method in class com.unboundid.util.ByteStringBuffer
-
Retrieves a string representation of the contents for this buffer.
- toString() - Method in enum com.unboundid.util.DebugType
-
Retrieves a string representation of this debug type.
- toString() - Method in class com.unboundid.util.FormattableColumn
-
Retrieves a string representation of this formattable column.
- toString(StringBuilder) - Method in class com.unboundid.util.FormattableColumn
-
Appends a string representation of this formattable column to the provided
buffer.
- toString() - Method in class com.unboundid.util.json.JSONArray
-
Retrieves a string representation of this array as it should appear in a
JSON object, including the surrounding square brackets.
- toString(StringBuilder) - Method in class com.unboundid.util.json.JSONArray
-
Appends a string representation of this value as it should appear in a
JSON object, including the surrounding square brackets,.
- toString() - Method in class com.unboundid.util.json.JSONBoolean
-
Retrieves a string representation of this Boolean value as it should appear
in a JSON object.
- toString(StringBuilder) - Method in class com.unboundid.util.json.JSONBoolean
-
Appends a string representation of this Boolean value as it should appear
in a JSON object to the provided buffer.
- toString() - Method in class com.unboundid.util.json.JSONBuffer
-
Retrieves a string representation of the current contents of this JSON
buffer.
- toString() - Method in class com.unboundid.util.json.JSONField
-
Retrieves a string representation of this field.
- toString(StringBuilder) - Method in class com.unboundid.util.json.JSONField
-
Appends a string representation of this field to the provided buffer.
- toString() - Method in class com.unboundid.util.json.JSONNull
-
Retrieves a string representation of this null value as it should appear
in a JSON object.
- toString(StringBuilder) - Method in class com.unboundid.util.json.JSONNull
-
Appends a string representation of this null value as it should appear
in a JSON object to the provided buffer.
- toString() - Method in class com.unboundid.util.json.JSONNumber
-
Retrieves a string representation of this number as it should appear in a
JSON object.
- toString(StringBuilder) - Method in class com.unboundid.util.json.JSONNumber
-
Appends a string representation of this number as it should appear in a
JSON object to the provided buffer.
- toString() - Method in class com.unboundid.util.json.JSONObject
-
Retrieves a string representation of this JSON object.
- toString(StringBuilder) - Method in class com.unboundid.util.json.JSONObject
-
Appends a string representation of this JSON object to the provided buffer.
- toString() - Method in class com.unboundid.util.json.JSONString
-
Retrieves a string representation of this JSON string as it should appear
in a JSON object, including the surrounding quotation marks and any
appropriate escaping To obtain the string to which this value refers
without the surrounding quotation marks or escaping, use the
JSONString.stringValue()
method.
- toString(StringBuilder) - Method in class com.unboundid.util.json.JSONString
-
Appends a string representation of this JSON string as it should appear
in a JSON object, including the surrounding quotation marks and any
appropriate escaping, to the provided buffer.
- toString() - Method in class com.unboundid.util.json.JSONValue
-
Retrieves a string representation of this value as it should appear in a
JSON object, including any necessary quoting, escaping, etc.
- toString(StringBuilder) - Method in class com.unboundid.util.json.JSONValue
-
Appends a string representation of this value (as it should appear in a
JSON object, including any necessary quoting, escaping, etc.) to the
provided buffer.
- toString() - Method in exception com.unboundid.util.LDAPSDKException
-
Retrieves a string representation of this exception.
- toString(StringBuilder) - Method in exception com.unboundid.util.LDAPSDKException
-
Appends a string representation of this exception to the provided buffer.
- toString() - Method in exception com.unboundid.util.LDAPSDKRuntimeException
-
Retrieves a string representation of this exception.
- toString(StringBuilder) - Method in exception com.unboundid.util.LDAPSDKRuntimeException
-
Appends a string representation of this exception to the provided buffer.
- toString(StringBuilder) - Method in exception com.unboundid.util.LDAPSDKUsageException
-
Appends a string representation of this exception to the provided buffer.
- toString() - Method in class com.unboundid.util.ObjectPair
-
Retrieves a string representation of this object pair.
- toString(StringBuilder) - Method in class com.unboundid.util.ObjectPair
-
Appends a string representation of this object pair to the provided buffer.
- toString() - Method in class com.unboundid.util.OID
-
Retrieves a string representation of this OID.
- toString() - Method in class com.unboundid.util.SASLMechanismInfo
-
Retrieves a string representation of this SASL mechanism info object.
- toString(StringBuilder) - Method in class com.unboundid.util.SASLMechanismInfo
-
Appends a string representation of this SASL mechanism info object to the
provided buffer.
- toString() - Method in class com.unboundid.util.SASLOption
-
Retrieves a string representation for this SASL option.
- toString(StringBuilder) - Method in class com.unboundid.util.SASLOption
-
Appends a string representation of this SASL option to the provided buffer.
- toString() - Method in class com.unboundid.util.ValuePattern
-
Retrieves a string representation of this value pattern, which will be the
original pattern string used to create it.
- toString() - Method in class com.unboundid.util.WeakHashSet
-
Retrieves a string representation of this set.
- toUTF8String(byte[]) - Static method in class com.unboundid.util.StaticUtils
-
Retrieves a string generated from the provided byte array using the UTF-8
encoding.
- toUTF8String(byte[], int, int) - Static method in class com.unboundid.util.StaticUtils
-
Retrieves a string generated from the specified portion of the provided
byte array using the UTF-8 encoding.
- TrailingSpaceBehavior - Enum in com.unboundid.ldif
-
This enum defines a set of possible behaviors that may be exhibited by the
LDIF reader when encountering trailing spaces in attribute values that are
not base64-encoded.
- TRANSACTION_SPECIFICATION_REQUEST_OID - Static variable in class com.unboundid.ldap.sdk.controls.TransactionSpecificationRequestControl
-
The OID (1.3.6.1.1.21.2) for the transaction specification request control.
- TransactionExtendedOperationHandler - Class in com.unboundid.ldap.listener
-
This class provides an implementation of an extended operation handler for
the start transaction and end transaction extended operations as defined in
RFC 5805.
- TransactionExtendedOperationHandler() - Constructor for class com.unboundid.ldap.listener.TransactionExtendedOperationHandler
-
Creates a new instance of this extended operation handler.
- TransactionSpecificationRequestControl - Class in com.unboundid.ldap.sdk.controls
-
This class provides an implementation of the transaction specification
request control as defined in
RFC 5805.
- TransactionSpecificationRequestControl(ASN1OctetString) - Constructor for class com.unboundid.ldap.sdk.controls.TransactionSpecificationRequestControl
-
Creates a new transaction specification request control with the provided
transaction ID.
- TransactionSpecificationRequestControl(Control) - Constructor for class com.unboundid.ldap.sdk.controls.TransactionSpecificationRequestControl
-
Creates a new transaction specification request control which is decoded
from the provided generic control.
- transformChangeRecord(LDIFChangeRecord) - Method in class com.unboundid.ldap.sdk.transformations.ExcludeAttributeTransformation
-
Applies an appropriate transformation to the provided LDIF change record.
- transformChangeRecord(LDIFChangeRecord) - Method in interface com.unboundid.ldap.sdk.transformations.LDIFChangeRecordTransformation
-
Applies an appropriate transformation to the provided LDIF change record.
- transformChangeRecord(LDIFChangeRecord) - Method in class com.unboundid.ldap.sdk.transformations.MoveSubtreeTransformation
-
Applies an appropriate transformation to the provided LDIF change record.
- transformChangeRecord(LDIFChangeRecord) - Method in class com.unboundid.ldap.sdk.transformations.RedactAttributeTransformation
-
Applies an appropriate transformation to the provided LDIF change record.
- transformChangeRecord(LDIFChangeRecord) - Method in class com.unboundid.ldap.sdk.transformations.RenameAttributeTransformation
-
Applies an appropriate transformation to the provided LDIF change record.
- transformChangeRecord(LDIFChangeRecord) - Method in class com.unboundid.ldap.sdk.transformations.ScrambleAttributeTransformation
-
Applies an appropriate transformation to the provided LDIF change record.
- transformEntry(int, SearchResultEntryProtocolOp, Control[]) - Method in class com.unboundid.ldap.listener.AccessLogRequestHandler
-
Transforms the provided search result entry and/or set of controls to alter
what will be returned to the client.
- transformEntry(int, SearchResultEntryProtocolOp, Control[]) - Method in class com.unboundid.ldap.listener.interceptor.InMemoryOperationInterceptorRequestHandler
-
Transforms the provided search result entry and/or set of controls to alter
what will be returned to the client.
- transformEntry(int, SearchResultEntryProtocolOp, Control[]) - Method in class com.unboundid.ldap.listener.LDAPDebuggerRequestHandler
-
Transforms the provided search result entry and/or set of controls to alter
what will be returned to the client.
- transformEntry(int, SearchResultEntryProtocolOp, Control[]) - Method in interface com.unboundid.ldap.listener.SearchEntryTransformer
-
Transforms the provided search result entry and/or set of controls to alter
what will be returned to the client.
- transformEntry(Entry) - Method in class com.unboundid.ldap.sdk.transformations.AddAttributeTransformation
-
Applies an appropriate transformation to the provided entry.
- transformEntry(Entry) - Method in interface com.unboundid.ldap.sdk.transformations.EntryTransformation
-
Applies an appropriate transformation to the provided entry.
- transformEntry(Entry) - Method in class com.unboundid.ldap.sdk.transformations.ExcludeAttributeTransformation
-
Applies an appropriate transformation to the provided entry.
- transformEntry(Entry) - Method in class com.unboundid.ldap.sdk.transformations.ExcludeEntryTransformation
-
Applies an appropriate transformation to the provided entry.
- transformEntry(Entry) - Method in class com.unboundid.ldap.sdk.transformations.FlattenSubtreeTransformation
-
Applies an appropriate transformation to the provided entry.
- transformEntry(Entry) - Method in class com.unboundid.ldap.sdk.transformations.MoveSubtreeTransformation
-
Applies an appropriate transformation to the provided entry.
- transformEntry(Entry) - Method in class com.unboundid.ldap.sdk.transformations.RedactAttributeTransformation
-
Applies an appropriate transformation to the provided entry.
- transformEntry(Entry) - Method in class com.unboundid.ldap.sdk.transformations.RenameAttributeTransformation
-
Applies an appropriate transformation to the provided entry.
- transformEntry(Entry) - Method in class com.unboundid.ldap.sdk.transformations.ReplaceAttributeTransformation
-
Applies an appropriate transformation to the provided entry.
- transformEntry(Entry) - Method in class com.unboundid.ldap.sdk.transformations.ReplaceWithCounterTransformation
-
Applies an appropriate transformation to the provided entry.
- transformEntry(Entry) - Method in class com.unboundid.ldap.sdk.transformations.ScrambleAttributeTransformation
-
Applies an appropriate transformation to the provided entry.
- transformIntermediateResponse(int, IntermediateResponseProtocolOp, Control[]) - Method in class com.unboundid.ldap.listener.interceptor.InMemoryOperationInterceptorRequestHandler
-
Transforms the provided intermediate response and/or set of controls to
alter what will be returned to the client.
- transformIntermediateResponse(int, IntermediateResponseProtocolOp, Control[]) - Method in interface com.unboundid.ldap.listener.IntermediateResponseTransformer
-
Transforms the provided intermediate response and/or set of controls to
alter what will be returned to the client.
- transformIntermediateResponse(int, IntermediateResponseProtocolOp, Control[]) - Method in class com.unboundid.ldap.listener.LDAPDebuggerRequestHandler
-
Transforms the provided intermediate response and/or set of controls to
alter what will be returned to the client.
- TransformLDIF - Class in com.unboundid.ldap.sdk.transformations
-
This class provides a command-line tool that can be used to apply a number of
transformations to an LDIF file.
- TransformLDIF(OutputStream, OutputStream) - Constructor for class com.unboundid.ldap.sdk.transformations.TransformLDIF
-
Creates a new instance of this tool with the provided information.
- transformReference(int, SearchResultReferenceProtocolOp, Control[]) - Method in class com.unboundid.ldap.listener.interceptor.InMemoryOperationInterceptorRequestHandler
-
Transforms the provided search result reference and/or set of controls to
alter what will be returned to the client.
- transformReference(int, SearchResultReferenceProtocolOp, Control[]) - Method in class com.unboundid.ldap.listener.LDAPDebuggerRequestHandler
-
Transforms the provided search result reference and/or set of controls to
alter what will be returned to the client.
- transformReference(int, SearchResultReferenceProtocolOp, Control[]) - Method in interface com.unboundid.ldap.listener.SearchReferenceTransformer
-
Transforms the provided search result reference and/or set of controls to
alter what will be returned to the client.
- translate(Entry, long) - Method in class com.unboundid.ldap.sdk.examples.ValidateLDIF
-
Examines the provided entry to determine whether it conforms to the
server schema.
- translate(Entry, long) - Method in class com.unboundid.ldap.sdk.transformations.AddAttributeTransformation
-
Applies some special transformation or filtering to the original Entry.
- translate(Entry, long) - Method in class com.unboundid.ldap.sdk.transformations.ExcludeAttributeTransformation
-
Applies some special transformation or filtering to the original Entry.
- translate(LDIFChangeRecord, long) - Method in class com.unboundid.ldap.sdk.transformations.ExcludeAttributeTransformation
-
Applies some special transformation or filtering to the original change
record.
- translate(Entry, long) - Method in class com.unboundid.ldap.sdk.transformations.ExcludeEntryTransformation
-
Applies some special transformation or filtering to the original Entry.
- translate(Entry, long) - Method in class com.unboundid.ldap.sdk.transformations.FlattenSubtreeTransformation
-
Applies some special transformation or filtering to the original Entry.
- translate(Entry, long) - Method in class com.unboundid.ldap.sdk.transformations.MoveSubtreeTransformation
-
Applies some special transformation or filtering to the original Entry.
- translate(LDIFChangeRecord, long) - Method in class com.unboundid.ldap.sdk.transformations.MoveSubtreeTransformation
-
Applies some special transformation or filtering to the original change
record.
- translate(Entry, long) - Method in class com.unboundid.ldap.sdk.transformations.RedactAttributeTransformation
-
Applies some special transformation or filtering to the original Entry.
- translate(LDIFChangeRecord, long) - Method in class com.unboundid.ldap.sdk.transformations.RedactAttributeTransformation
-
Applies some special transformation or filtering to the original change
record.
- translate(Entry, long) - Method in class com.unboundid.ldap.sdk.transformations.RenameAttributeTransformation
-
Applies some special transformation or filtering to the original Entry.
- translate(LDIFChangeRecord, long) - Method in class com.unboundid.ldap.sdk.transformations.RenameAttributeTransformation
-
Applies some special transformation or filtering to the original change
record.
- translate(Entry, long) - Method in class com.unboundid.ldap.sdk.transformations.ReplaceAttributeTransformation
-
Applies some special transformation or filtering to the original Entry.
- translate(Entry, long) - Method in class com.unboundid.ldap.sdk.transformations.ReplaceWithCounterTransformation
-
Applies some special transformation or filtering to the original Entry.
- translate(Entry, long) - Method in class com.unboundid.ldap.sdk.transformations.ScrambleAttributeTransformation
-
Applies some special transformation or filtering to the original Entry.
- translate(LDIFChangeRecord, long) - Method in class com.unboundid.ldap.sdk.transformations.ScrambleAttributeTransformation
-
Applies some special transformation or filtering to the original change
record.
- translate(Entry, long) - Method in class com.unboundid.ldap.sdk.transformations.TransformLDIF
-
Applies some special transformation or filtering to the original Entry.
- translate(LDIFChangeRecord, long) - Method in class com.unboundid.ldif.AggregateLDIFReaderChangeRecordTranslator
-
Applies some special transformation or filtering to the original change
record.
- translate(Entry, long) - Method in class com.unboundid.ldif.AggregateLDIFReaderEntryTranslator
-
Applies some special transformation or filtering to the original Entry.
- translate(LDIFChangeRecord, long) - Method in interface com.unboundid.ldif.LDIFReaderChangeRecordTranslator
-
Applies some special transformation or filtering to the original change
record.
- translate(Entry, long) - Method in interface com.unboundid.ldif.LDIFReaderEntryTranslator
-
Applies some special transformation or filtering to the original Entry.
- translateChangeRecordToWrite(LDIFChangeRecord) - Method in class com.unboundid.ldap.sdk.transformations.ExcludeAttributeTransformation
-
Applies some special transformation or filtering to the original change
record.
- translateChangeRecordToWrite(LDIFChangeRecord) - Method in class com.unboundid.ldap.sdk.transformations.MoveSubtreeTransformation
-
Applies some special transformation or filtering to the original change
record.
- translateChangeRecordToWrite(LDIFChangeRecord) - Method in class com.unboundid.ldap.sdk.transformations.RedactAttributeTransformation
-
Applies some special transformation or filtering to the original change
record.
- translateChangeRecordToWrite(LDIFChangeRecord) - Method in class com.unboundid.ldap.sdk.transformations.RenameAttributeTransformation
-
Applies some special transformation or filtering to the original change
record.
- translateChangeRecordToWrite(LDIFChangeRecord) - Method in class com.unboundid.ldap.sdk.transformations.ScrambleAttributeTransformation
-
Applies some special transformation or filtering to the original change
record.
- translateChangeRecordToWrite(LDIFChangeRecord) - Method in class com.unboundid.ldif.AggregateLDIFWriterChangeRecordTranslator
-
Applies some special transformation or filtering to the original change
record.
- translateChangeRecordToWrite(LDIFChangeRecord) - Method in interface com.unboundid.ldif.LDIFWriterChangeRecordTranslator
-
Applies some special transformation or filtering to the original change
record.
- translateEntryToWrite(Entry) - Method in class com.unboundid.ldap.sdk.transformations.AddAttributeTransformation
-
Applies some special transformation or filtering to the original Entry.
- translateEntryToWrite(Entry) - Method in class com.unboundid.ldap.sdk.transformations.ExcludeAttributeTransformation
-
Applies some special transformation or filtering to the original Entry.
- translateEntryToWrite(Entry) - Method in class com.unboundid.ldap.sdk.transformations.ExcludeEntryTransformation
-
Applies some special transformation or filtering to the original Entry.
- translateEntryToWrite(Entry) - Method in class com.unboundid.ldap.sdk.transformations.FlattenSubtreeTransformation
-
Applies some special transformation or filtering to the original Entry.
- translateEntryToWrite(Entry) - Method in class com.unboundid.ldap.sdk.transformations.MoveSubtreeTransformation
-
Applies some special transformation or filtering to the original Entry.
- translateEntryToWrite(Entry) - Method in class com.unboundid.ldap.sdk.transformations.RedactAttributeTransformation
-
Applies some special transformation or filtering to the original Entry.
- translateEntryToWrite(Entry) - Method in class com.unboundid.ldap.sdk.transformations.RenameAttributeTransformation
-
Applies some special transformation or filtering to the original Entry.
- translateEntryToWrite(Entry) - Method in class com.unboundid.ldap.sdk.transformations.ReplaceAttributeTransformation
-
Applies some special transformation or filtering to the original Entry.
- translateEntryToWrite(Entry) - Method in class com.unboundid.ldap.sdk.transformations.ReplaceWithCounterTransformation
-
Applies some special transformation or filtering to the original Entry.
- translateEntryToWrite(Entry) - Method in class com.unboundid.ldap.sdk.transformations.ScrambleAttributeTransformation
-
Applies some special transformation or filtering to the original Entry.
- translateEntryToWrite(Entry) - Method in class com.unboundid.ldif.AggregateLDIFWriterEntryTranslator
-
Applies some special transformation or filtering to the original Entry.
- translateEntryToWrite(Entry) - Method in interface com.unboundid.ldif.LDIFWriterEntryTranslator
-
Applies some special transformation or filtering to the original Entry.
- trimLeading(String) - Static method in class com.unboundid.util.StaticUtils
-
Trims only leading spaces from the provided string, leaving any trailing
spaces intact.
- trimToSize() - Method in class com.unboundid.util.ByteStringBuffer
-
Trims the backing array to the minimal size required for this buffer.
- trimTrailing(String) - Static method in class com.unboundid.util.StaticUtils
-
Trims only trailing spaces from the provided string, leaving any leading
spaces intact.
- TRUE - Static variable in class com.unboundid.util.json.JSONBoolean
-
A pre-allocated object that represents a value of true
.
- TrustAllSSLSocketVerifier - Class in com.unboundid.util.ssl
-
This class provides an implementation of an SSLSocket
verifier that
will blindly accept any SSLSocket
.
- TrustAllTrustManager - Class in com.unboundid.util.ssl
-
This class provides an SSL trust manager which will blindly trust any
certificate that is presented to it, although it may optionally reject
certificates that are expired or not yet valid.
- TrustAllTrustManager() - Constructor for class com.unboundid.util.ssl.TrustAllTrustManager
-
Creates a new instance of this trust all trust manager that will trust
any certificate, including certificates that are expired or not yet valid.
- TrustAllTrustManager(boolean) - Constructor for class com.unboundid.util.ssl.TrustAllTrustManager
-
Creates a new instance of this trust all trust manager that will trust
any certificate, potentially excluding certificates that are expired or not
yet valid.
- TrustStoreTrustManager - Class in com.unboundid.util.ssl
-
This class provides an SSL trust manager that will consult a specified trust
store file to determine whether to trust a certificate that is presented to
it.
- TrustStoreTrustManager(File) - Constructor for class com.unboundid.util.ssl.TrustStoreTrustManager
-
Creates a new instance of this trust store trust manager that will trust
all certificates in the specified file within the validity window.
- TrustStoreTrustManager(String) - Constructor for class com.unboundid.util.ssl.TrustStoreTrustManager
-
Creates a new instance of this trust store trust manager that will trust
all certificates in the specified file within the validity window.
- TrustStoreTrustManager(File, char[], String, boolean) - Constructor for class com.unboundid.util.ssl.TrustStoreTrustManager
-
Creates a new instance of this trust store trust manager that will trust
all certificates in the specified file with the specified constraints.
- TrustStoreTrustManager(String, char[], String, boolean) - Constructor for class com.unboundid.util.ssl.TrustStoreTrustManager
-
Creates a new instance of this trust store trust manager that will trust
all certificates in the specified file with the specified constraints.
- trySynchronousReadDuringHealthCheck() - Method in class com.unboundid.ldap.sdk.LDAPConnectionPool
-
Indicates whether health check processing for connections operating in
synchronous mode should include attempting to perform a read from each
connection with a very short timeout.
- TYPE_EXTENDED_REQUEST_OID - Static variable in class com.unboundid.ldap.sdk.ExtendedRequest
-
The BER type for the extended request OID element.
- TYPE_EXTENDED_REQUEST_VALUE - Static variable in class com.unboundid.ldap.sdk.ExtendedRequest
-
The BER type for the extended request value element.
- TYPE_INTERMEDIATE_RESPONSE_OID - Static variable in class com.unboundid.ldap.sdk.IntermediateResponse
-
The BER type for the intermediate response OID element.
- TYPE_INTERMEDIATE_RESPONSE_VALUE - Static variable in class com.unboundid.ldap.sdk.IntermediateResponse
-
The BER type for the intermediate response value element.
- TYPE_NEW_SUPERIOR - Static variable in class com.unboundid.ldap.protocol.ModifyDNRequestProtocolOp
-
The BER type for the newSuperior element.
- TYPE_OID - Static variable in class com.unboundid.ldap.protocol.ExtendedRequestProtocolOp
-
The BER type for the OID element.
- TYPE_OID - Static variable in class com.unboundid.ldap.protocol.IntermediateResponseProtocolOp
-
The BER type for the OID element.
- TYPE_REFERRALS - Static variable in class com.unboundid.ldap.protocol.GenericResponseProtocolOp
-
The BER type for the referral URLs elements.
- TYPE_RESPONSE_OID - Static variable in class com.unboundid.ldap.protocol.ExtendedResponseProtocolOp
-
The BER type for the response OID element.
- TYPE_RESPONSE_VALUE - Static variable in class com.unboundid.ldap.protocol.ExtendedResponseProtocolOp
-
The BER type for the response value element.
- TYPE_SERVER_SASL_CREDENTIALS - Static variable in class com.unboundid.ldap.protocol.BindResponseProtocolOp
-
The BER type for the server SASL credentials element.
- TYPE_VALUE - Static variable in class com.unboundid.ldap.protocol.ExtendedRequestProtocolOp
-
The BER type for the value element.
- TYPE_VALUE - Static variable in class com.unboundid.ldap.protocol.IntermediateResponseProtocolOp
-
The BER type for the value element.
- typesOnly() - Method in class com.unboundid.ldap.protocol.SearchRequestProtocolOp
-
Indicates whether the server should return only attribute types or both
attribute types and values.
- typesOnly() - Method in class com.unboundid.ldap.sdk.experimental.DraftChuLDAPLogSchema00SearchEntry
-
Retrieves the value of the typesOnly flag for the search request described
by this search access log entry.
- typesOnly() - Method in interface com.unboundid.ldap.sdk.ReadOnlySearchRequest
-
Indicates whether the server should return only attribute names in matching
entries, rather than both names and values.
- typesOnly() - Method in class com.unboundid.ldap.sdk.SearchRequest
-
Indicates whether the server should return only attribute names in matching
entries, rather than both names and values.