Skip navigation links
A B C D E F G H I J K L M N O P R S T U V W X Y Z 

A

abandon(AsyncRequestID) - Method in class com.unboundid.ldap.sdk.LDAPConnection
Processes an abandon request with the provided information.
abandon(AsyncRequestID, Control[]) - Method in class com.unboundid.ldap.sdk.LDAPConnection
Processes an abandon request with the provided information.
abandon(int) - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPConnection
Sends a request to abandon the request with the specified message ID.
abandon(LDAPSearchResults) - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPConnection
Sends a request to abandon the provided search operation.
ABANDON_MESSAGE_ID - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONFormattedAccessLogFields
A field that holds the message ID for an operation to be abandoned.
ABANDON_MESSAGE_ID - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedAccessLogFields
A field that holds the message ID for an operation to be abandoned.
AbandonForwardAccessLogMessage - Class in com.unboundid.ldap.sdk.unboundidds.logs
This class provides a data structure that holds information about a log message that may appear in the Directory Server access log about an abandon request forwarded to a backend server.
AbandonForwardAccessLogMessage(String) - Constructor for class com.unboundid.ldap.sdk.unboundidds.logs.AbandonForwardAccessLogMessage
Creates a new abandon forward access log message from the provided message string.
AbandonForwardAccessLogMessage(LogMessage) - Constructor for class com.unboundid.ldap.sdk.unboundidds.logs.AbandonForwardAccessLogMessage
Creates a new abandon forward access log message from the provided log message.
AbandonForwardAccessLogMessage - Interface in com.unboundid.ldap.sdk.unboundidds.logs.v2
This class provides a data structure that holds information about an abandon forward access log message.
AbandonForwardFailedAccessLogMessage - Interface in com.unboundid.ldap.sdk.unboundidds.logs.v2
This class provides a data structure that holds information about an abandon forward failed access log message.
abandonOnTimeout() - Method in class com.unboundid.ldap.sdk.LDAPConnectionOptions
Indicates whether the LDAP SDK should attempt to abandon any request for which no response is received in the maximum response timeout period.
AbandonRequestAccessLogMessage - Class in com.unboundid.ldap.sdk.unboundidds.logs
This class provides a data structure that holds information about a log message that may appear in the Directory Server access log about an abandon request received from a client.
AbandonRequestAccessLogMessage(String) - Constructor for class com.unboundid.ldap.sdk.unboundidds.logs.AbandonRequestAccessLogMessage
Creates a new abandon request access log message from the provided message string.
AbandonRequestAccessLogMessage(LogMessage) - Constructor for class com.unboundid.ldap.sdk.unboundidds.logs.AbandonRequestAccessLogMessage
Creates a new abandon request access log message from the provided log message.
AbandonRequestAccessLogMessage - Interface in com.unboundid.ldap.sdk.unboundidds.logs.v2
This class provides a data structure that holds information about an abandon request access log message.
AbandonRequestProtocolOp - Class in com.unboundid.ldap.protocol
This class provides an implementation of an LDAP abandon request protocol op.
AbandonRequestProtocolOp(int) - Constructor for class com.unboundid.ldap.protocol.AbandonRequestProtocolOp
Creates a new abandon request protocol op with the provided information.
AbandonResultAccessLogMessage - Class in com.unboundid.ldap.sdk.unboundidds.logs
This class provides a data structure that holds information about a log message that may appear in the Directory Server access log about the result of an abandon operation processed by the Directory Server.
AbandonResultAccessLogMessage(String) - Constructor for class com.unboundid.ldap.sdk.unboundidds.logs.AbandonResultAccessLogMessage
Creates a new abandon result access log message from the provided message string.
AbandonResultAccessLogMessage(LogMessage) - Constructor for class com.unboundid.ldap.sdk.unboundidds.logs.AbandonResultAccessLogMessage
Creates a new abandon result access log message from the provided log message.
AbandonResultAccessLogMessage - Interface in com.unboundid.ldap.sdk.unboundidds.logs.v2
This class provides a data structure that holds information about an abandon operation result access log message.
ABORTED_TRANSACTION_RESULT_OID - Static variable in class com.unboundid.ldap.sdk.extensions.AbortedTransactionExtendedResult
The OID (1.3.6.1.1.21.4) for the aborted transaction extended result.
AbortedTransactionExtendedResult - Class in com.unboundid.ldap.sdk.extensions
This class provides an implementation of the aborted transaction extended result as defined in RFC 5805, which is used as an unsolicited notification to indicate that the server has aborted an LDAP transaction without the client's explicit request.
AbortedTransactionExtendedResult(ASN1OctetString, ResultCode, String, String, String[], Control[]) - Constructor for class com.unboundid.ldap.sdk.extensions.AbortedTransactionExtendedResult
Creates a new instance of this aborted transaction extended result with the provided information.
AbortedTransactionExtendedResult(ExtendedResult) - Constructor for class com.unboundid.ldap.sdk.extensions.AbortedTransactionExtendedResult
Creates a new instance of this aborted transaction extended result from the provided generic extended result.
AbstractConnectionPool - Class in com.unboundid.ldap.sdk
This class provides the base class for LDAP connection pool implementations provided by the LDAP SDK for Java.
AbstractConnectionPool() - Constructor for class com.unboundid.ldap.sdk.AbstractConnectionPool
 
AcceptAllSimpleMatchingRule - Class in com.unboundid.ldap.matchingrules
This class provides a common matching rule framework that may be extended by matching rule implementations in which equality, ordering, and substring matching can all be made based on byte-for-byte comparisons of the normalized value, and any value is acceptable.
AcceptAllSimpleMatchingRule() - Constructor for class com.unboundid.ldap.matchingrules.AcceptAllSimpleMatchingRule
 
acceptIPv4Addresses() - Method in class com.unboundid.util.args.IPAddressArgumentValueValidator
Indicates whether to accept IPv4 addresses.
acceptIPv6Addresses() - Method in class com.unboundid.util.args.IPAddressArgumentValueValidator
Indicates whether to accept IPv6 addresses.
acceptsPassword() - Method in class com.unboundid.util.SASLMechanismInfo
Indicates whether the SASL mechanism accepts a password for authentication processing.
ACCESS_LOG_FIELD_REQUEST_OID - Static variable in class com.unboundid.ldap.sdk.unboundidds.controls.AccessLogFieldRequestControl
The OID (1.3.6.1.4.1.30221.2.5.66) for the generate access token request control.
AccessLogFieldRequestControl - Class in com.unboundid.ldap.sdk.unboundidds.controls
This class provides a request control that can be included in any type of request to indicate that the server should include one or more fields, specified as name-value pairs, that should appear in the Ping Identity Directory Server's access log message for the operation.
AccessLogFieldRequestControl(JSONField...) - Constructor for class com.unboundid.ldap.sdk.unboundidds.controls.AccessLogFieldRequestControl
Creates a new access log field request control with the provided fields.
AccessLogFieldRequestControl(Collection<JSONField>) - Constructor for class com.unboundid.ldap.sdk.unboundidds.controls.AccessLogFieldRequestControl
Creates a new access log field request control with the provided fields.
AccessLogFieldRequestControl(boolean, JSONField...) - Constructor for class com.unboundid.ldap.sdk.unboundidds.controls.AccessLogFieldRequestControl
Creates a new access log field request control with the specified criticality.
AccessLogFieldRequestControl(boolean, Collection<JSONField>) - Constructor for class com.unboundid.ldap.sdk.unboundidds.controls.AccessLogFieldRequestControl
Creates a new access log field request control with the specified criticality.
AccessLogFieldRequestControl(boolean, JSONObject) - Constructor for class com.unboundid.ldap.sdk.unboundidds.controls.AccessLogFieldRequestControl
Creates a new access log field request control with the specified criticality.
AccessLogFieldRequestControl(Control) - Constructor for class com.unboundid.ldap.sdk.unboundidds.controls.AccessLogFieldRequestControl
Creates a new access log field request control which is decoded from the provided generic control.
AccessLogMessage - Class in com.unboundid.ldap.sdk.unboundidds.logs
This class provides a data structure that holds information about a log message that may appear in the Directory Server access log.
AccessLogMessage(LogMessage) - Constructor for class com.unboundid.ldap.sdk.unboundidds.logs.AccessLogMessage
Creates a new access log message from the provided log message.
AccessLogMessage - Interface in com.unboundid.ldap.sdk.unboundidds.logs.v2
This class provides a data structure that holds information about an access log message.
AccessLogMessageType - Enum in com.unboundid.ldap.sdk.unboundidds.logs
This enum defines the set of access log message types.
AccessLogOperationType - Enum in com.unboundid.ldap.sdk.unboundidds.logs
This enum defines the set of access log operation types.
AccessLogReader - Class in com.unboundid.ldap.sdk.unboundidds.logs
This class provides a mechanism for reading messages from a Directory Server access log.
AccessLogReader(String) - Constructor for class com.unboundid.ldap.sdk.unboundidds.logs.AccessLogReader
Creates a new access log reader that will read messages from the specified log file.
AccessLogReader(File) - Constructor for class com.unboundid.ldap.sdk.unboundidds.logs.AccessLogReader
Creates a new access log reader that will read messages from the specified log file.
AccessLogReader(Reader) - Constructor for class com.unboundid.ldap.sdk.unboundidds.logs.AccessLogReader
Creates a new access log reader that will read messages using the provided Reader object.
AccessLogReader - Interface in com.unboundid.ldap.sdk.unboundidds.logs.v2
This class defines an API for reading access log messages.
AccessLogRequestHandler - Class in com.unboundid.ldap.listener
This class provides a request handler that may be used to log each request and result using the Java logging framework.
AccessLogRequestHandler(Handler, LDAPListenerRequestHandler) - Constructor for class com.unboundid.ldap.listener.AccessLogRequestHandler
Creates a new access log request handler that will log request and result messages using the provided log handler, and will process client requests using the provided request handler.
ACCOUNT_USABLE_REQUEST_OID - Static variable in class com.unboundid.ldap.sdk.unboundidds.controls.AccountUsableRequestControl
The OID (1.3.6.1.4.1.42.2.27.9.5.8) for the account usable request control.
ACCOUNT_USABLE_RESPONSE_OID - Static variable in class com.unboundid.ldap.sdk.unboundidds.controls.AccountUsableResponseControl
The OID (1.3.6.1.4.1.42.2.27.9.5.8) for the account usable response control.
AccountUsableRequestControl - Class in com.unboundid.ldap.sdk.unboundidds.controls
This class provides an implementation of the account usable request control.
AccountUsableRequestControl() - Constructor for class com.unboundid.ldap.sdk.unboundidds.controls.AccountUsableRequestControl
Creates a new account usable request control.
AccountUsableRequestControl(boolean) - Constructor for class com.unboundid.ldap.sdk.unboundidds.controls.AccountUsableRequestControl
Creates a new account usable request control with the specified criticality.
AccountUsableRequestControl(Control) - Constructor for class com.unboundid.ldap.sdk.unboundidds.controls.AccountUsableRequestControl
Creates a new account usable request control which is decoded from the provided generic control.
AccountUsableResponseControl - Class in com.unboundid.ldap.sdk.unboundidds.controls
This class provides an implementation of the account usable response control, which may be returned with search result entries to provide information about the usability of the associated user accounts.
AccountUsableResponseControl(int) - Constructor for class com.unboundid.ldap.sdk.unboundidds.controls.AccountUsableResponseControl
Creates a new account usable response control which indicates that the account is usable.
AccountUsableResponseControl(boolean, boolean, boolean, int, int) - Constructor for class com.unboundid.ldap.sdk.unboundidds.controls.AccountUsableResponseControl
Creates a new account usable response control which indicates that the account is not usable.
AccountUsableResponseControl(String, boolean, ASN1OctetString) - Constructor for class com.unboundid.ldap.sdk.unboundidds.controls.AccountUsableResponseControl
Creates a new account usable response control with the provided information.
ActiveAlertsLDAPConnectionPoolHealthCheck - Class in com.unboundid.ldap.sdk.unboundidds
This class provides an LDAP connection pool health check implementation that will attempt to retrieve the general monitor entry from a Ping Identity Directory Server instance to determine if it has any degraded and/or unavailable alert types.
ActiveAlertsLDAPConnectionPoolHealthCheck(boolean, boolean, boolean, boolean, boolean, boolean, long, boolean, Collection<String>, Collection<String>) - Constructor for class com.unboundid.ldap.sdk.unboundidds.ActiveAlertsLDAPConnectionPoolHealthCheck
Creates a new instance of this LDAP connection pool health check with the provided information.
ActiveDirectoryDirSyncControl - Class in com.unboundid.ldap.sdk.experimental
This class provides support for a control that may be used to poll an Active Directory Server for information about changes that have been processed.
ActiveDirectoryDirSyncControl(boolean, int, int, ASN1OctetString) - Constructor for class com.unboundid.ldap.sdk.experimental.ActiveDirectoryDirSyncControl
Creates a new DirSync control with the provided information.
ActiveDirectoryDirSyncControl(String, boolean, ASN1OctetString) - Constructor for class com.unboundid.ldap.sdk.experimental.ActiveDirectoryDirSyncControl
Creates a new DirSync control with settings decoded from the provided control information.
ActiveOperationsMonitorEntry - Class in com.unboundid.ldap.sdk.unboundidds.monitors
This class defines a monitor entry that provides information about the operations currently being processed by the Directory Server.
ActiveOperationsMonitorEntry(Entry) - Constructor for class com.unboundid.ldap.sdk.unboundidds.monitors.ActiveOperationsMonitorEntry
Creates a new active operations monitor entry from the provided entry.
add(String, Attribute...) - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServer
Processes an add operation with the provided information.
add(String, Collection<Attribute>) - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServer
Processes an add operation with the provided information.
add(Entry) - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServer
Processes an add operation with the provided information.
add(String...) - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServer
Processes an add operation with the provided information.
add(AddRequest) - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServer
Processes the provided add request.
add(ReadOnlyAddRequest) - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServer
Processes the provided add request.
add(AddRequest) - Method in class com.unboundid.ldap.listener.InMemoryRequestHandler
Processes the provided add request.
add(String, Attribute...) - Method in class com.unboundid.ldap.sdk.AbstractConnectionPool
Processes an add operation with the provided information using a connection from this connection pool.
add(String, Collection<Attribute>) - Method in class com.unboundid.ldap.sdk.AbstractConnectionPool
Processes an add operation with the provided information using a connection from this connection pool.
add(Entry) - Method in class com.unboundid.ldap.sdk.AbstractConnectionPool
Processes an add operation with the provided information using a connection from this connection pool.
add(String...) - Method in class com.unboundid.ldap.sdk.AbstractConnectionPool
Processes an add operation with the provided information using a connection from this connection pool.
add(AddRequest) - Method in class com.unboundid.ldap.sdk.AbstractConnectionPool
Processes the provided add request using a connection from this connection pool.
add(ReadOnlyAddRequest) - Method in class com.unboundid.ldap.sdk.AbstractConnectionPool
Processes the provided add request using a connection from this connection pool.
add(String, Attribute...) - Method in class com.unboundid.ldap.sdk.LDAPConnection
Processes an add operation with the provided information.
add(String, Collection<Attribute>) - Method in class com.unboundid.ldap.sdk.LDAPConnection
Processes an add operation with the provided information.
add(Entry) - Method in class com.unboundid.ldap.sdk.LDAPConnection
Processes an add operation with the provided information.
add(String...) - Method in class com.unboundid.ldap.sdk.LDAPConnection
Processes an add operation with the provided information.
add(AddRequest) - Method in class com.unboundid.ldap.sdk.LDAPConnection
Processes the provided add request.
add(ReadOnlyAddRequest) - Method in class com.unboundid.ldap.sdk.LDAPConnection
Processes the provided add request.
add(String, Attribute...) - Method in interface com.unboundid.ldap.sdk.LDAPInterface
Processes an add operation with the provided information.
add(String, Collection<Attribute>) - Method in interface com.unboundid.ldap.sdk.LDAPInterface
Processes an add operation with the provided information.
add(Entry) - Method in interface com.unboundid.ldap.sdk.LDAPInterface
Processes an add operation with the provided information.
add(String...) - Method in interface com.unboundid.ldap.sdk.LDAPInterface
Processes an add operation with the provided information.
add(AddRequest) - Method in interface com.unboundid.ldap.sdk.LDAPInterface
Processes the provided add request.
add(ReadOnlyAddRequest) - Method in interface com.unboundid.ldap.sdk.LDAPInterface
Processes the provided add request.
add(String, Attribute...) - Method in class com.unboundid.ldap.sdk.LDAPReadWriteConnectionPool
Processes an add operation with the provided information using a write connection from this connection pool.
add(String, Collection<Attribute>) - Method in class com.unboundid.ldap.sdk.LDAPReadWriteConnectionPool
Processes an add operation with the provided information using a write connection from this connection pool.
add(Entry) - Method in class com.unboundid.ldap.sdk.LDAPReadWriteConnectionPool
Processes an add operation with the provided information using a write connection from this connection pool.
add(String...) - Method in class com.unboundid.ldap.sdk.LDAPReadWriteConnectionPool
Processes an add operation with the provided information using a write connection from this connection pool.
add(AddRequest) - Method in class com.unboundid.ldap.sdk.LDAPReadWriteConnectionPool
Processes the provided add request using a write connection from this connection pool.
add(ReadOnlyAddRequest) - Method in class com.unboundid.ldap.sdk.LDAPReadWriteConnectionPool
Processes the provided add request using a write connection from this connection pool.
add(LDAPAttribute) - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPAttributeSet
Adds the provided attribute to this attribute set.
add(LDAPEntry) - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPConnection
Adds the provided entry to the directory.
add(LDAPEntry, LDAPConstraints) - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPConnection
Adds the provided entry to the directory.
ADD - Static variable in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPModification
The modification type that indicates that one or more values should be added to the target attribute.
add(int, LDAPAttribute) - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPModificationSet
Adds a modification to this modification set.
add(String, Attribute...) - Method in class com.unboundid.ldap.sdk.MockableLDAPConnection
Processes an add operation with the provided information.
add(String, Collection<Attribute>) - Method in class com.unboundid.ldap.sdk.MockableLDAPConnection
Processes an add operation with the provided information.
add(Entry) - Method in class com.unboundid.ldap.sdk.MockableLDAPConnection
Processes an add operation with the provided information.
add(String...) - Method in class com.unboundid.ldap.sdk.MockableLDAPConnection
Processes an add operation with the provided information.
add(AddRequest) - Method in class com.unboundid.ldap.sdk.MockableLDAPConnection
Processes the provided add request.
add(ReadOnlyAddRequest) - Method in class com.unboundid.ldap.sdk.MockableLDAPConnection
Processes the provided add request.
ADD - Static variable in class com.unboundid.ldap.sdk.ModificationType
A predefined add modification type, which indicates that the associated value(s) should be added to the specified attribute in the target entry.
add(T, LDAPInterface, String, Control...) - Method in class com.unboundid.ldap.sdk.persist.LDAPPersister
Adds the provided object to the directory server using the provided connection.
add(T) - Method in class com.unboundid.util.WeakHashSet
Adds the provided element to this set, if it does not already exist.
ADD_ATTRIBUTES - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONFormattedAccessLogFields
A field whose value is a JSON array containing the names of the attributes to be added.
ADD_ATTRIBUTES - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedAccessLogFields
A field that holds a comma-delimited list of the names of the attributes to be added.
ADD_ENTRY_DN - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONFormattedAccessLogFields
A field that holds the DN of the entry to be added.
ADD_ENTRY_DN - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedAccessLogFields
A field that holds the DN of the entry to be added.
ADD_INT_VALUE - Static variable in class com.unboundid.ldap.sdk.ModificationType
The integer value for the "add" modification type.
ADD_UNDELETE_FROM_DN - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONFormattedAccessLogFields
A field that holds the DN of the soft-deleted entry being undeleted.
ADD_UNDELETE_FROM_DN - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedAccessLogFields
A field that holds the DN of the soft-deleted entry being undeleted.
addAdditionalBindCredentials(String, String) - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServerConfig
Adds an additional bind DN and password combination that can be used to bind to the server, even if the corresponding entry does not exist in the data set.
addAdditionalBindCredentials(String, byte[]) - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServerConfig
Adds an additional bind DN and password combination that can be used to bind to the server, even if the corresponding entry does not exist in the data set.
addAdditionalBindCredentials(String, String) - Method in class com.unboundid.ldap.listener.ReadOnlyInMemoryDirectoryServerConfig
Adds an additional bind DN and password combination that can be used to bind to the server, even if the corresponding entry does not exist in the data set.
addAdditionalBindCredentials(String, byte[]) - Method in class com.unboundid.ldap.listener.ReadOnlyInMemoryDirectoryServerConfig
Adds an additional bind DN and password combination that can be used to bind to the server, even if the corresponding entry does not exist in the data set.
addAll(Collection<? extends T>) - Method in class com.unboundid.util.WeakHashSet
Adds any elements from the provided collection to this set if they were not already present.
addAndGet(T) - Method in class com.unboundid.util.WeakHashSet
Adds the provided element to the set if it does not already exist, and retrieves the value stored in the set.
addArgument(Argument) - Method in class com.unboundid.util.args.ArgumentParser
Registers the provided argument with this argument parser.
AddAssuranceCompletedAccessLogMessage - Class in com.unboundid.ldap.sdk.unboundidds.logs
This class provides a data structure that holds information about a log message that may appear in the Directory Server access log about the result of replication assurance processing for an add operation.
AddAssuranceCompletedAccessLogMessage(String) - Constructor for class com.unboundid.ldap.sdk.unboundidds.logs.AddAssuranceCompletedAccessLogMessage
Creates a new add assurance complete access log message from the provided message string.
AddAssuranceCompletedAccessLogMessage(LogMessage) - Constructor for class com.unboundid.ldap.sdk.unboundidds.logs.AddAssuranceCompletedAccessLogMessage
Creates a new add assurance complete access log message from the provided message string.
AddAssuranceCompletedAccessLogMessage - Interface in com.unboundid.ldap.sdk.unboundidds.logs.v2
This class provides a data structure that holds information about an add assurance completed access log message.
addAttribute(Attribute) - Method in class com.unboundid.ldap.sdk.AddRequest
Adds the provided attribute to the entry to add.
addAttribute(String, String) - Method in class com.unboundid.ldap.sdk.AddRequest
Adds the provided attribute to the entry to add.
addAttribute(String, byte[]) - Method in class com.unboundid.ldap.sdk.AddRequest
Adds the provided attribute to the entry to add.
addAttribute(String, String...) - Method in class com.unboundid.ldap.sdk.AddRequest
Adds the provided attribute to the entry to add.
addAttribute(String, byte[]...) - Method in class com.unboundid.ldap.sdk.AddRequest
Adds the provided attribute to the entry to add.
addAttribute(Attribute) - Method in class com.unboundid.ldap.sdk.Entry
Adds the provided attribute to this entry.
addAttribute(String, String) - Method in class com.unboundid.ldap.sdk.Entry
Adds the specified attribute value to this entry, if it is not already present.
addAttribute(String, byte[]) - Method in class com.unboundid.ldap.sdk.Entry
Adds the specified attribute value to this entry, if it is not already present.
addAttribute(String, String...) - Method in class com.unboundid.ldap.sdk.Entry
Adds the provided attribute to this entry.
addAttribute(String, byte[]...) - Method in class com.unboundid.ldap.sdk.Entry
Adds the provided attribute to this entry.
addAttribute(String, Collection<String>) - Method in class com.unboundid.ldap.sdk.Entry
Adds the provided attribute to this entry.
addAttribute(Attribute) - Method in class com.unboundid.ldap.sdk.ReadOnlyEntry
Throws an UnsupportedOperationException to indicate that this is a read-only entry.
addAttribute(String, String) - Method in class com.unboundid.ldap.sdk.ReadOnlyEntry
Throws an UnsupportedOperationException to indicate that this is a read-only entry.
addAttribute(String, byte[]) - Method in class com.unboundid.ldap.sdk.ReadOnlyEntry
Throws an UnsupportedOperationException to indicate that this is a read-only entry.
addAttribute(String, String...) - Method in class com.unboundid.ldap.sdk.ReadOnlyEntry
Throws an UnsupportedOperationException to indicate that this is a read-only entry.
addAttribute(String, byte[]...) - Method in class com.unboundid.ldap.sdk.ReadOnlyEntry
Throws an UnsupportedOperationException to indicate that this is a read-only entry.
AddAttributeTransformation - Class in com.unboundid.ldap.sdk.transformations
This class provides an implementation of an entry transformation that will add a specified attribute with a given set of values to any entry that does not already contain that attribute and matches a specified set of criteria.
AddAttributeTransformation(Schema, DN, SearchScope, Filter, Attribute, boolean) - Constructor for class com.unboundid.ldap.sdk.transformations.AddAttributeTransformation
Creates a new add attribute transformation with the provided information.
AddAuditLogMessage - Class in com.unboundid.ldap.sdk.unboundidds.logs
This class provides a data structure that holds information about an audit log message that represents an add operation.
AddAuditLogMessage(String...) - Constructor for class com.unboundid.ldap.sdk.unboundidds.logs.AddAuditLogMessage
Creates a new add audit log message from the provided set of lines.
AddAuditLogMessage(List<String>) - Constructor for class com.unboundid.ldap.sdk.unboundidds.logs.AddAuditLogMessage
Creates a new add audit log message from the provided set of lines.
addBoolean(boolean) - Method in class com.unboundid.asn1.ASN1Buffer
Adds a Boolean element to this ASN.1 buffer using the default BER type.
addBoolean(byte, boolean) - Method in class com.unboundid.asn1.ASN1Buffer
Adds a Boolean element to this ASN.1 buffer using the provided BER type.
addControl(Control) - Method in class com.unboundid.ldap.sdk.UpdatableLDAPRequest
Adds the provided control to the set of controls for this request.
addControls(Control...) - Method in class com.unboundid.ldap.sdk.UpdatableLDAPRequest
Adds the provided controls to the set of controls for this request.
addDependentArgumentSet(Argument, Collection<Argument>) - Method in class com.unboundid.util.args.ArgumentParser
Adds the provided collection of arguments as dependent upon the given argument.
addDependentArgumentSet(Argument, Argument, Argument...) - Method in class com.unboundid.util.args.ArgumentParser
Adds the provided collection of arguments as dependent upon the given argument.
addElement(ASN1Element) - Method in class com.unboundid.asn1.ASN1Buffer
Adds the provided ASN.1 element to this ASN.1 buffer.
addEnableSSLDebuggingArgument(BooleanArgument) - Method in class com.unboundid.util.CommandLineTool
Adds the provided argument to the set of arguments that may be used to enable JVM SSL/TLS debugging.
addEntries(Entry...) - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServer
Attempts to add all of the provided entries to the server.
addEntries(List<? extends Entry>) - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServer
Attempts to add all of the provided entries to the server.
addEntries(String...) - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServer
Attempts to add a set of entries provided in LDIF form in which each element of the provided array is a line of the LDIF representation, with empty strings as separators between entries (as you would have for blank lines in an LDIF file).
addEntries(List<? extends Entry>) - Method in class com.unboundid.ldap.listener.InMemoryRequestHandler
Attempts to add all of the provided entries to the server.
addEntry(Entry, boolean) - Method in class com.unboundid.ldap.listener.InMemoryRequestHandler
Attempts to add the provided entry to the in-memory data set.
addEnumerated(int) - Method in class com.unboundid.asn1.ASN1Buffer
Adds an enumerated element to this ASN.1 buffer using the default BER type.
addEnumerated(byte, int) - Method in class com.unboundid.asn1.ASN1Buffer
Adds an enumerated element to this ASN.1 buffer using the provided BER type.
addExclusiveArgumentSet(Collection<Argument>) - Method in class com.unboundid.util.args.ArgumentParser
Adds the provided collection of arguments as an exclusive argument set, in which at most one of the arguments may be provided.
addExclusiveArgumentSet(Argument, Argument, Argument...) - Method in class com.unboundid.util.args.ArgumentParser
Adds the provided set of arguments as an exclusive argument set, in which at most one of the arguments may be provided.
addExtendedOperationHandler(InMemoryExtendedOperationHandler) - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServerConfig
Adds the provided extended operation handler for use by the server for processing certain types of extended operations.
addExtendedOperationHandler(InMemoryExtendedOperationHandler) - Method in class com.unboundid.ldap.listener.ReadOnlyInMemoryDirectoryServerConfig
Adds the provided extended operation handler for use by the server for processing certain types of extended operations.
AddForwardAccessLogMessage - Class in com.unboundid.ldap.sdk.unboundidds.logs
This class provides a data structure that holds information about a log message that may appear in the Directory Server access log about an add request forwarded to a backend server.
AddForwardAccessLogMessage(String) - Constructor for class com.unboundid.ldap.sdk.unboundidds.logs.AddForwardAccessLogMessage
Creates a new add forward access log message from the provided message string.
AddForwardAccessLogMessage(LogMessage) - Constructor for class com.unboundid.ldap.sdk.unboundidds.logs.AddForwardAccessLogMessage
Creates a new add forward access log message from the provided log message.
AddForwardAccessLogMessage - Interface in com.unboundid.ldap.sdk.unboundidds.logs.v2
This class provides a data structure that holds information about an add forward access log message.
AddForwardFailedAccessLogMessage - Class in com.unboundid.ldap.sdk.unboundidds.logs
This class provides a data structure that holds information about a log message that may appear in the Directory Server access log about an add request that was forwarded to a backend server but did not complete successfully.
AddForwardFailedAccessLogMessage(String) - Constructor for class com.unboundid.ldap.sdk.unboundidds.logs.AddForwardFailedAccessLogMessage
Creates a new add forward failed access log message from the provided message string.
AddForwardFailedAccessLogMessage(LogMessage) - Constructor for class com.unboundid.ldap.sdk.unboundidds.logs.AddForwardFailedAccessLogMessage
Creates a new add forward failed access log message from the provided log message.
AddForwardFailedAccessLogMessage - Interface in com.unboundid.ldap.sdk.unboundidds.logs.v2
This class provides a data structure that holds information about an add forward failed access log message.
addGeneralizedTime(Date) - Method in class com.unboundid.asn1.ASN1Buffer
Adds a generalized time element to this ASN.1 buffer using the default BER type.
addGeneralizedTime(byte, Date) - Method in class com.unboundid.asn1.ASN1Buffer
Adds a generalized time element to this ASN.1 buffer using the provided BER type.
addGeneralizedTime(long) - Method in class com.unboundid.asn1.ASN1Buffer
Adds a generalized time element to this ASN.1 buffer using the default BER type.
addGeneralizedTime(byte, long) - Method in class com.unboundid.asn1.ASN1Buffer
Adds a generalized time element to this ASN.1 buffer using the provided BER type.
addInMemoryOperationInterceptor(InMemoryOperationInterceptor) - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServerConfig
Adds the provided operation interceptor to the list of operation interceptors that may be used to transform requests before they are processed by the in-memory directory server, and/or to transform responses before they are returned to the client.
addInteger(int) - Method in class com.unboundid.asn1.ASN1Buffer
Adds an integer element to this ASN.1 buffer using the default BER type.
addInteger(byte, int) - Method in class com.unboundid.asn1.ASN1Buffer
Adds an integer element to this ASN.1 buffer using the provided BER type.
addInteger(long) - Method in class com.unboundid.asn1.ASN1Buffer
Adds an integer element to this ASN.1 buffer using the default BER type.
addInteger(byte, long) - Method in class com.unboundid.asn1.ASN1Buffer
Adds an integer element to this ASN.1 buffer using the provided BER type.
addInteger(BigInteger) - Method in class com.unboundid.asn1.ASN1Buffer
Adds an integer element to this ASN.1 buffer using the default BER type.
addInteger(byte, BigInteger) - Method in class com.unboundid.asn1.ASN1Buffer
Adds an integer element to this ASN.1 buffer using the provided BER type.
addIntermediateResponseTransformer(IntermediateResponseTransformer) - Method in class com.unboundid.ldap.listener.LDAPListenerClientConnection
Adds the provided intermediate response transformer to this client connection.
ADDITIONAL_INFO - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONFormattedAccessLogFields
A field that holds a message with additional information about the server's processing for an operation.
ADDITIONAL_INFO - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedAccessLogFields
A field that holds a message with additional information about the server's processing for an operation.
addKeyValuePair(String, String) - Method in class com.unboundid.ldap.sdk.OAUTHBEARERBindRequestProperties
Adds an item to the set of additional key-value pairs that should be included in the bind request.
addLongIdentifier(String) - Method in class com.unboundid.util.args.Argument
Adds the provided string to the set of short identifiers for this argument.
addLongIdentifier(String, boolean) - Method in class com.unboundid.util.args.Argument
Adds the provided string to the set of short identifiers for this argument.
addModification(Modification) - Method in class com.unboundid.ldap.sdk.ModifyRequest
Adds the provided modification to the set of modifications for this modify request.
addMonitorAttribute(Map<String, MonitorAttribute>, String, String, String, Boolean) - Static method in class com.unboundid.ldap.sdk.unboundidds.monitors.MonitorEntry
Adds a new monitor attribute to the specified map using the provided information.
addMonitorAttribute(Map<String, MonitorAttribute>, String, String, String, Date) - Static method in class com.unboundid.ldap.sdk.unboundidds.monitors.MonitorEntry
Adds a new monitor attribute to the specified map using the provided information.
addMonitorAttribute(Map<String, MonitorAttribute>, String, String, String, Double) - Static method in class com.unboundid.ldap.sdk.unboundidds.monitors.MonitorEntry
Adds a new monitor attribute to the specified map using the provided information.
addMonitorAttribute(Map<String, MonitorAttribute>, String, String, String, Integer) - Static method in class com.unboundid.ldap.sdk.unboundidds.monitors.MonitorEntry
Adds a new monitor attribute to the specified map using the provided information.
addMonitorAttribute(Map<String, MonitorAttribute>, String, String, String, Long) - Static method in class com.unboundid.ldap.sdk.unboundidds.monitors.MonitorEntry
Adds a new monitor attribute to the specified map using the provided information.
addMonitorAttribute(Map<String, MonitorAttribute>, String, String, String, String) - Static method in class com.unboundid.ldap.sdk.unboundidds.monitors.MonitorEntry
Adds a new monitor attribute to the specified map using the provided information.
addMonitorAttribute(Map<String, MonitorAttribute>, String, String, String, List<String>) - Static method in class com.unboundid.ldap.sdk.unboundidds.monitors.MonitorEntry
Adds a new monitor attribute to the specified map using the provided information.
addMutuallyDependentArgumentSet(Collection<Argument>) - Method in class com.unboundid.util.args.ArgumentParser
Adds the provided set of arguments as mutually dependent, such that if any of the arguments is provided, then all of them must be provided.
addMutuallyDependentArgumentSet(Argument, Argument, Argument...) - Method in class com.unboundid.util.args.ArgumentParser
Adds the provided set of arguments as mutually dependent, such that if any of the arguments is provided, then all of them must be provided.
addName(String) - Method in class com.unboundid.util.args.SubCommand
Adds the provided name that may be used to reference this subcommand.
addName(String, boolean) - Method in class com.unboundid.util.args.SubCommand
Adds the provided name that may be used to reference this subcommand.
addNonLDAPArguments(ArgumentParser) - Method in class com.unboundid.ldap.sdk.examples.AuthRate
Adds the arguments used by this program that aren't already provided by the generic LDAPCommandLineTool framework.
addNonLDAPArguments(ArgumentParser) - Method in class com.unboundid.ldap.sdk.examples.IdentifyReferencesToMissingEntries
Adds the arguments needed by this command-line tool to the provided argument parser which are not related to connecting or authenticating to the directory server.
addNonLDAPArguments(ArgumentParser) - Method in class com.unboundid.ldap.sdk.examples.IdentifyUniqueAttributeConflicts
Adds the arguments needed by this command-line tool to the provided argument parser which are not related to connecting or authenticating to the directory server.
addNonLDAPArguments(ArgumentParser) - Method in class com.unboundid.ldap.sdk.examples.LDAPCompare
Adds the arguments used by this program that aren't already provided by the generic LDAPCommandLineTool framework.
addNonLDAPArguments(ArgumentParser) - Method in class com.unboundid.ldap.sdk.examples.LDAPDebugger
Adds the arguments used by this program that aren't already provided by the generic LDAPCommandLineTool framework.
addNonLDAPArguments(ArgumentParser) - Method in class com.unboundid.ldap.sdk.examples.LDAPModify
Adds the arguments used by this program that aren't already provided by the generic LDAPCommandLineTool framework.
addNonLDAPArguments(ArgumentParser) - Method in class com.unboundid.ldap.sdk.examples.LDAPSearch
Adds the arguments used by this program that aren't already provided by the generic LDAPCommandLineTool framework.
addNonLDAPArguments(ArgumentParser) - Method in class com.unboundid.ldap.sdk.examples.ModRate
Adds the arguments used by this program that aren't already provided by the generic LDAPCommandLineTool framework.
addNonLDAPArguments(ArgumentParser) - Method in class com.unboundid.ldap.sdk.examples.SearchAndModRate
Adds the arguments used by this program that aren't already provided by the generic LDAPCommandLineTool framework.
addNonLDAPArguments(ArgumentParser) - Method in class com.unboundid.ldap.sdk.examples.SearchRate
Adds the arguments used by this program that aren't already provided by the generic LDAPCommandLineTool framework.
addNonLDAPArguments(ArgumentParser) - Method in class com.unboundid.ldap.sdk.examples.ValidateLDIF
Adds the arguments used by this program that aren't already provided by the generic LDAPCommandLineTool framework.
addNonLDAPArguments(ArgumentParser) - Method in class com.unboundid.ldap.sdk.persist.GenerateSourceFromSchema
Adds the arguments needed by this command-line tool to the provided argument parser which are not related to connecting or authenticating to the directory server.
addNonLDAPArguments(ArgumentParser) - Method in class com.unboundid.ldap.sdk.unboundidds.DeliverOneTimePassword
Adds the arguments needed by this command-line tool to the provided argument parser which are not related to connecting or authenticating to the directory server.
addNonLDAPArguments(ArgumentParser) - Method in class com.unboundid.ldap.sdk.unboundidds.DeliverPasswordResetToken
Adds the arguments needed by this command-line tool to the provided argument parser which are not related to connecting or authenticating to the directory server.
addNonLDAPArguments(ArgumentParser) - Method in class com.unboundid.ldap.sdk.unboundidds.examples.DumpDNs
Adds the arguments needed by this command-line tool to the provided argument parser which are not related to connecting or authenticating to the directory server.
addNonLDAPArguments(ArgumentParser) - Method in class com.unboundid.ldap.sdk.unboundidds.examples.SubtreeAccessibility
Adds the arguments needed by this command-line tool to the provided argument parser which are not related to connecting or authenticating to the directory server.
addNonLDAPArguments(ArgumentParser) - Method in class com.unboundid.ldap.sdk.unboundidds.MoveSubtree
Adds the arguments needed by this command-line tool to the provided argument parser which are not related to connecting or authenticating to the directory server.
addNonLDAPArguments(ArgumentParser) - Method in class com.unboundid.ldap.sdk.unboundidds.RegisterYubiKeyOTPDevice
Adds the arguments needed by this command-line tool to the provided argument parser which are not related to connecting or authenticating to the directory server.
addNonLDAPArguments(ArgumentParser) - Method in class com.unboundid.ldap.sdk.unboundidds.tools.CollectSupportData
Adds the arguments needed by this command-line tool to the provided argument parser which are not related to connecting or authenticating to the directory server.
addNonLDAPArguments(ArgumentParser) - Method in class com.unboundid.ldap.sdk.unboundidds.tools.CompareLDAPSchemas
Adds the arguments needed by this command-line tool to the provided argument parser which are not related to connecting or authenticating to the directory server.
addNonLDAPArguments(ArgumentParser) - Method in class com.unboundid.ldap.sdk.unboundidds.tools.GenerateTOTPSharedSecret
Adds the arguments needed by this command-line tool to the provided argument parser which are not related to connecting or authenticating to the directory server.
addNonLDAPArguments(ArgumentParser) - Method in class com.unboundid.ldap.sdk.unboundidds.tools.LDAPCompare
Adds the arguments needed by this command-line tool to the provided argument parser which are not related to connecting or authenticating to the directory server.
addNonLDAPArguments(ArgumentParser) - Method in class com.unboundid.ldap.sdk.unboundidds.tools.LDAPDelete
Adds the arguments needed by this command-line tool to the provided argument parser which are not related to connecting or authenticating to the directory server.
addNonLDAPArguments(ArgumentParser) - Method in class com.unboundid.ldap.sdk.unboundidds.tools.LDAPDiff
Adds the arguments needed by this command-line tool to the provided argument parser which are not related to connecting or authenticating to the directory server.
addNonLDAPArguments(ArgumentParser) - Method in class com.unboundid.ldap.sdk.unboundidds.tools.LDAPModify
Adds the arguments needed by this command-line tool to the provided argument parser which are not related to connecting or authenticating to the directory server.
addNonLDAPArguments(ArgumentParser) - Method in class com.unboundid.ldap.sdk.unboundidds.tools.LDAPPasswordModify
Adds the arguments needed by this command-line tool to the provided argument parser which are not related to connecting or authenticating to the directory server.
addNonLDAPArguments(ArgumentParser) - Method in class com.unboundid.ldap.sdk.unboundidds.tools.LDAPSearch
Adds the arguments needed by this command-line tool to the provided argument parser which are not related to connecting or authenticating to the directory server.
addNonLDAPArguments(ArgumentParser) - Method in class com.unboundid.ldap.sdk.unboundidds.tools.ManageAccount
Adds the arguments needed by this command-line tool to the provided argument parser which are not related to connecting or authenticating to the directory server.
addNonLDAPArguments(ArgumentParser) - Method in class com.unboundid.ldap.sdk.unboundidds.tools.ParallelUpdate
Adds the arguments needed by this command-line tool to the provided argument parser which are not related to connecting or authenticating to the directory server.
addNonLDAPArguments(ArgumentParser) - Method in class com.unboundid.util.LDAPCommandLineTool
Adds the arguments needed by this command-line tool to the provided argument parser which are not related to connecting or authenticating to the directory server.
addNonLDAPArguments(ArgumentParser) - Method in class com.unboundid.util.MultiServerLDAPCommandLineTool
Adds the arguments needed by this command-line tool to the provided argument parser which are not related to connecting or authenticating to the directory server.
addNull() - Method in class com.unboundid.asn1.ASN1Buffer
Adds a null element to this ASN.1 buffer using the default BER type.
addNull(byte) - Method in class com.unboundid.asn1.ASN1Buffer
Adds a null element to this ASN.1 buffer using the provided BER type.
addOctetString() - Method in class com.unboundid.asn1.ASN1Buffer
Adds an octet string element to this ASN.1 buffer using the default BER type and no value.
addOctetString(byte) - Method in class com.unboundid.asn1.ASN1Buffer
Adds an octet string element to this ASN.1 buffer using the provided BER type and no value.
addOctetString(byte[]) - Method in class com.unboundid.asn1.ASN1Buffer
Adds an octet string element to this ASN.1 buffer using the default BER type.
addOctetString(CharSequence) - Method in class com.unboundid.asn1.ASN1Buffer
Adds an octet string element to this ASN.1 buffer using the default BER type.
addOctetString(String) - Method in class com.unboundid.asn1.ASN1Buffer
Adds an octet string element to this ASN.1 buffer using the default BER type.
addOctetString(byte, byte[]) - Method in class com.unboundid.asn1.ASN1Buffer
Adds an octet string element to this ASN.1 buffer using the provided BER type.
addOctetString(byte, CharSequence) - Method in class com.unboundid.asn1.ASN1Buffer
Adds an octet string element to this ASN.1 buffer using the provided BER type.
addOctetString(byte, String) - Method in class com.unboundid.asn1.ASN1Buffer
Adds an octet string element to this ASN.1 buffer using the provided BER type.
AddRequest - Class in com.unboundid.ldap.sdk
This class implements the processing necessary to perform an LDAPv3 add operation, which creates a new entry in the directory.
AddRequest(String, Attribute...) - Constructor for class com.unboundid.ldap.sdk.AddRequest
Creates a new add request with the provided DN and set of attributes.
AddRequest(String, Attribute[], Control[]) - Constructor for class com.unboundid.ldap.sdk.AddRequest
Creates a new add request with the provided DN and set of attributes.
AddRequest(String, Collection<Attribute>) - Constructor for class com.unboundid.ldap.sdk.AddRequest
Creates a new add request with the provided DN and set of attributes.
AddRequest(String, Collection<Attribute>, Control[]) - Constructor for class com.unboundid.ldap.sdk.AddRequest
Creates a new add request with the provided DN and set of attributes.
AddRequest(DN, Attribute...) - Constructor for class com.unboundid.ldap.sdk.AddRequest
Creates a new add request with the provided DN and set of attributes.
AddRequest(DN, Attribute[], Control[]) - Constructor for class com.unboundid.ldap.sdk.AddRequest
Creates a new add request with the provided DN and set of attributes.
AddRequest(DN, Collection<Attribute>) - Constructor for class com.unboundid.ldap.sdk.AddRequest
Creates a new add request with the provided DN and set of attributes.
AddRequest(DN, Collection<Attribute>, Control[]) - Constructor for class com.unboundid.ldap.sdk.AddRequest
Creates a new add request with the provided DN and set of attributes.
AddRequest(Entry) - Constructor for class com.unboundid.ldap.sdk.AddRequest
Creates a new add request to add the provided entry.
AddRequest(Entry, Control[]) - Constructor for class com.unboundid.ldap.sdk.AddRequest
Creates a new add request to add the provided entry.
AddRequest(String...) - Constructor for class com.unboundid.ldap.sdk.AddRequest
Creates a new add request with the provided entry in LDIF form.
AddRequestAccessLogMessage - Class in com.unboundid.ldap.sdk.unboundidds.logs
This class provides a data structure that holds information about a log message that may appear in the Directory Server access log about an add request received from a client.
AddRequestAccessLogMessage(String) - Constructor for class com.unboundid.ldap.sdk.unboundidds.logs.AddRequestAccessLogMessage
Creates a new add request access log message from the provided message string.
AddRequestAccessLogMessage(LogMessage) - Constructor for class com.unboundid.ldap.sdk.unboundidds.logs.AddRequestAccessLogMessage
Creates a new add request access log message from the provided message string.
AddRequestAccessLogMessage - Interface in com.unboundid.ldap.sdk.unboundidds.logs.v2
This class provides a data structure that holds information about an add request access log message.
AddRequestProtocolOp - Class in com.unboundid.ldap.protocol
This class provides an implementation of an LDAP add request protocol op.
AddRequestProtocolOp(String, List<Attribute>) - Constructor for class com.unboundid.ldap.protocol.AddRequestProtocolOp
Creates a new add request protocol op with the provided information.
AddRequestProtocolOp(AddRequest) - Constructor for class com.unboundid.ldap.protocol.AddRequestProtocolOp
Creates a new add request protocol op from the provided add request object.
addRequiredArgumentSet(Collection<Argument>) - Method in class com.unboundid.util.args.ArgumentParser
Adds the provided collection of arguments as a required argument set, in which at least one of the arguments must be provided.
addRequiredArgumentSet(Argument, Argument, Argument...) - Method in class com.unboundid.util.args.ArgumentParser
Adds the provided set of arguments as a required argument set, in which at least one of the arguments must be provided.
AddResponseProtocolOp - Class in com.unboundid.ldap.protocol
This class provides an implementation of an add response protocol op.
AddResponseProtocolOp(int, String, String, List<String>) - Constructor for class com.unboundid.ldap.protocol.AddResponseProtocolOp
Creates a new instance of this add response protocol op with the provided information.
AddResponseProtocolOp(LDAPResult) - Constructor for class com.unboundid.ldap.protocol.AddResponseProtocolOp
Creates a new add response protocol op from the provided LDAP result object.
AddResultAccessLogMessage - Class in com.unboundid.ldap.sdk.unboundidds.logs
This class provides a data structure that holds information about a log message that may appear in the Directory Server access log about the result of an add operation processed by the Directory Server.
AddResultAccessLogMessage(String) - Constructor for class com.unboundid.ldap.sdk.unboundidds.logs.AddResultAccessLogMessage
Creates a new add result access log message from the provided message string.
AddResultAccessLogMessage(LogMessage) - Constructor for class com.unboundid.ldap.sdk.unboundidds.logs.AddResultAccessLogMessage
Creates a new add result access log message from the provided message string.
AddResultAccessLogMessage - Interface in com.unboundid.ldap.sdk.unboundidds.logs.v2
This class provides a data structure that holds information about an add operation result access log message.
addSASLBindHandler(InMemorySASLBindHandler) - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServerConfig
Adds the provided SASL bind handler for use by the server for processing certain types of SASL bind requests.
addSASLBindHandler(InMemorySASLBindHandler) - Method in class com.unboundid.ldap.listener.ReadOnlyInMemoryDirectoryServerConfig
Adds the provided SASL bind handler for use by the server for processing certain types of SASL bind requests.
AddSchemaFileTask - Class in com.unboundid.ldap.sdk.unboundidds.tasks
This class defines a Directory Server task that can be used to add the contents of one or more files to the server schema.
AddSchemaFileTask() - Constructor for class com.unboundid.ldap.sdk.unboundidds.tasks.AddSchemaFileTask
Creates a new uninitialized add schema file task instance which should only be used for obtaining general information about this task, including the task name, description, and supported properties.
AddSchemaFileTask(String, String) - Constructor for class com.unboundid.ldap.sdk.unboundidds.tasks.AddSchemaFileTask
Creates a new add schema file task to add the specified file to the server schema.
AddSchemaFileTask(String, List<String>) - Constructor for class com.unboundid.ldap.sdk.unboundidds.tasks.AddSchemaFileTask
Creates a new add schema file task to add the specified files to the server schema.
AddSchemaFileTask(String, List<String>, Date, List<String>, FailedDependencyAction, List<String>, List<String>) - Constructor for class com.unboundid.ldap.sdk.unboundidds.tasks.AddSchemaFileTask
Creates a new add schema file task to add the specified files to the server schema.
AddSchemaFileTask(String, List<String>, Date, List<String>, FailedDependencyAction, List<String>, List<String>, List<String>, List<String>, Boolean, Boolean, Boolean) - Constructor for class com.unboundid.ldap.sdk.unboundidds.tasks.AddSchemaFileTask
Creates a new add schema file task to add the specified files to the server schema.
AddSchemaFileTask(Entry) - Constructor for class com.unboundid.ldap.sdk.unboundidds.tasks.AddSchemaFileTask
Creates a new add schema file task from the provided entry.
AddSchemaFileTask(Map<TaskProperty, List<Object>>) - Constructor for class com.unboundid.ldap.sdk.unboundidds.tasks.AddSchemaFileTask
Creates a new add schema file task from the provided set of task properties.
addSearchEntryTransformer(SearchEntryTransformer) - Method in class com.unboundid.ldap.listener.LDAPListenerClientConnection
Adds the provided search entry transformer to this client connection.
addSearchReferenceTransformer(SearchReferenceTransformer) - Method in class com.unboundid.ldap.listener.LDAPListenerClientConnection
Adds the provided search reference transformer to this client connection.
addShortIdentifier(Character) - Method in class com.unboundid.util.args.Argument
Adds the provided character to the set of short identifiers for this argument.
addShortIdentifier(Character, boolean) - Method in class com.unboundid.util.args.Argument
Adds the provided character to the set of short identifiers for this argument.
addSubCommand(SubCommand) - Method in class com.unboundid.util.args.ArgumentParser
Registers the provided subcommand with this argument parser.
addToCommandLine(List<String>) - Method in class com.unboundid.util.args.Argument
Updates the provided list to add any strings that should be included on the command line in order to represent this argument's current state.
addToCommandLine(List<String>) - Method in class com.unboundid.util.args.ArgumentListArgument
Updates the provided list to add any strings that should be included on the command line in order to represent this argument's current state.
addToCommandLine(List<String>) - Method in class com.unboundid.util.args.BooleanArgument
Updates the provided list to add any strings that should be included on the command line in order to represent this argument's current state.
addToCommandLine(List<String>) - Method in class com.unboundid.util.args.BooleanValueArgument
Updates the provided list to add any strings that should be included on the command line in order to represent this argument's current state.
addToCommandLine(List<String>) - Method in class com.unboundid.util.args.ControlArgument
Updates the provided list to add any strings that should be included on the command line in order to represent this argument's current state.
addToCommandLine(List<String>) - Method in class com.unboundid.util.args.DNArgument
Updates the provided list to add any strings that should be included on the command line in order to represent this argument's current state.
addToCommandLine(List<String>) - Method in class com.unboundid.util.args.DurationArgument
Updates the provided list to add any strings that should be included on the command line in order to represent this argument's current state.
addToCommandLine(List<String>) - Method in class com.unboundid.util.args.FileArgument
Updates the provided list to add any strings that should be included on the command line in order to represent this argument's current state.
addToCommandLine(List<String>) - Method in class com.unboundid.util.args.FilterArgument
Updates the provided list to add any strings that should be included on the command line in order to represent this argument's current state.
addToCommandLine(List<String>) - Method in class com.unboundid.util.args.IntegerArgument
Updates the provided list to add any strings that should be included on the command line in order to represent this argument's current state.
addToCommandLine(List<String>) - Method in class com.unboundid.util.args.ScopeArgument
Updates the provided list to add any strings that should be included on the command line in order to represent this argument's current state.
addToCommandLine(List<String>) - Method in class com.unboundid.util.args.StringArgument
Updates the provided list to add any strings that should be included on the command line in order to represent this argument's current state.
addToCommandLine(List<String>) - Method in class com.unboundid.util.args.TimestampArgument
Updates the provided list to add any strings that should be included on the command line in order to represent this argument's current state.
addToEncryptionPasswordCache(String) - Method in class com.unboundid.util.PasswordFileReader
Adds the provided password to the cache of passwords that will be tried as potential encryption keys if an encrypted password file is encountered.
addToEncryptionPasswordCache(char[]) - Method in class com.unboundid.util.PasswordFileReader
Adds the provided password to the cache of passwords that will be tried as potential encryption keys if an encrypted password file is encountered.
addToolArguments(ArgumentParser) - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServerTool
Adds the command-line arguments supported for use with this tool to the provided argument parser.
addToolArguments(ArgumentParser) - Method in class com.unboundid.ldap.sdk.examples.Base64Tool
Adds the command-line arguments supported for use with this tool to the provided argument parser.
addToolArguments(ArgumentParser) - Method in class com.unboundid.ldap.sdk.examples.IndentLDAPFilter
Adds the command-line arguments supported for use with this tool to the provided argument parser.
addToolArguments(ArgumentParser) - Method in class com.unboundid.ldap.sdk.examples.TestLDAPSDKPerformance
Adds the command-line arguments supported for use with this tool to the provided argument parser.
addToolArguments(ArgumentParser) - Method in class com.unboundid.ldap.sdk.persist.GenerateSchemaFromSource
Adds the command-line arguments supported for use with this tool to the provided argument parser.
addToolArguments(ArgumentParser) - Method in class com.unboundid.ldap.sdk.schema.ValidateLDAPSchema
Adds the command-line arguments supported for use with this tool to the provided argument parser.
addToolArguments(ArgumentParser) - Method in class com.unboundid.ldap.sdk.transformations.TransformLDIF
Adds the command-line arguments supported for use with this tool to the provided argument parser.
addToolArguments(ArgumentParser) - Method in class com.unboundid.ldap.sdk.unboundidds.examples.SummarizeAccessLog
Adds the command-line arguments supported for use with this tool to the provided argument parser.
addToolArguments(ArgumentParser) - Method in class com.unboundid.ldap.sdk.unboundidds.tools.LDAPResultCode
Adds the command-line arguments supported for use with this tool to the provided argument parser.
addToolArguments(ArgumentParser) - Method in class com.unboundid.ldap.sdk.unboundidds.tools.OIDLookup
Adds the command-line arguments supported for use with this tool to the provided argument parser.
addToolArguments(ArgumentParser) - Method in class com.unboundid.ldap.sdk.unboundidds.tools.SplitLDIF
Adds the command-line arguments supported for use with this tool to the provided argument parser.
addToolArguments(ArgumentParser) - Method in class com.unboundid.ldif.LDIFDiff
Adds the command-line arguments supported for use with this tool to the provided argument parser.
addToolArguments(ArgumentParser) - Method in class com.unboundid.ldif.LDIFModify
Adds the command-line arguments supported for use with this tool to the provided argument parser.
addToolArguments(ArgumentParser) - Method in class com.unboundid.ldif.LDIFSearch
Adds the command-line arguments supported for use with this tool to the provided argument parser.
addToolArguments(ArgumentParser) - Method in class com.unboundid.util.CommandLineTool
Adds the command-line arguments supported for use with this tool to the provided argument parser.
addToolArguments(ArgumentParser) - Method in class com.unboundid.util.LDAPCommandLineTool
Adds the command-line arguments supported for use with this tool to the provided argument parser.
addToolArguments(ArgumentParser) - Method in class com.unboundid.util.MultiServerLDAPCommandLineTool
Adds the command-line arguments supported for use with this tool to the provided argument parser.
addToolArguments(ArgumentParser) - Method in class com.unboundid.util.ssl.cert.ManageCertificates
Adds the command-line arguments supported for use with this tool to the provided argument parser.
addToolArguments(ArgumentParser) - Method in class com.unboundid.util.ssl.TLSCipherSuiteSelector
Adds the command-line arguments supported for use with this tool to the provided argument parser.
addUTCTime(Date) - Method in class com.unboundid.asn1.ASN1Buffer
Adds a UTC time element to this ASN.1 buffer using the default BER type.
addUTCTime(byte, Date) - Method in class com.unboundid.asn1.ASN1Buffer
Adds a UTC time element to this ASN.1 buffer using the provided BER type.
addUTCTime(long) - Method in class com.unboundid.asn1.ASN1Buffer
Adds a UTC time element to this ASN.1 buffer using the default BER type.
addUTCTime(byte, long) - Method in class com.unboundid.asn1.ASN1Buffer
Adds a UTC time element to this ASN.1 buffer using the provided BER type.
addValue(String) - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPAttribute
Adds the provided value to the set of values for this attribute.
addValue(byte[]) - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPAttribute
Adds the provided value to the set of values for this attribute.
addValue(String) - Method in class com.unboundid.util.args.Argument
Adds the provided value to the set of values for this argument.
addValue(String) - Method in class com.unboundid.util.args.ArgumentListArgument
Adds the provided value to the set of values for this argument.
addValue(String) - Method in class com.unboundid.util.args.BooleanArgument
Adds the provided value to the set of values for this argument.
addValue(String) - Method in class com.unboundid.util.args.BooleanValueArgument
Adds the provided value to the set of values for this argument.
addValue(String) - Method in class com.unboundid.util.args.ControlArgument
Adds the provided value to the set of values for this argument.
addValue(String) - Method in class com.unboundid.util.args.DNArgument
Adds the provided value to the set of values for this argument.
addValue(String) - Method in class com.unboundid.util.args.DurationArgument
Adds the provided value to the set of values for this argument.
addValue(String) - Method in class com.unboundid.util.args.FileArgument
Adds the provided value to the set of values for this argument.
addValue(String) - Method in class com.unboundid.util.args.FilterArgument
Adds the provided value to the set of values for this argument.
addValue(String) - Method in class com.unboundid.util.args.IntegerArgument
Adds the provided value to the set of values for this argument.
addValue(String) - Method in class com.unboundid.util.args.ScopeArgument
Adds the provided value to the set of values for this argument.
addValue(String) - Method in class com.unboundid.util.args.StringArgument
Adds the provided value to the set of values for this argument.
addValue(String) - Method in class com.unboundid.util.args.TimestampArgument
Adds the provided value to the set of values for this argument.
addValueValidator(ArgumentValueValidator) - Method in class com.unboundid.util.args.ControlArgument
Updates this argument to ensure that the provided validator will be invoked for any values provided to this argument.
addValueValidator(ArgumentValueValidator) - Method in class com.unboundid.util.args.DNArgument
Updates this argument to ensure that the provided validator will be invoked for any values provided to this argument.
addValueValidator(ArgumentValueValidator) - Method in class com.unboundid.util.args.DurationArgument
Updates this argument to ensure that the provided validator will be invoked for any values provided to this argument.
addValueValidator(ArgumentValueValidator) - Method in class com.unboundid.util.args.FileArgument
Updates this argument to ensure that the provided validator will be invoked for any values provided to this argument.
addValueValidator(ArgumentValueValidator) - Method in class com.unboundid.util.args.FilterArgument
Updates this argument to ensure that the provided validator will be invoked for any values provided to this argument.
addValueValidator(ArgumentValueValidator) - Method in class com.unboundid.util.args.IntegerArgument
Updates this argument to ensure that the provided validator will be invoked for any values provided to this argument.
addValueValidator(ArgumentValueValidator) - Method in class com.unboundid.util.args.StringArgument
Updates this argument to ensure that the provided validator will be invoked for any values provided to this argument.
addValueValidator(ArgumentValueValidator) - Method in class com.unboundid.util.args.TimestampArgument
Updates this argument to ensure that the provided validator will be invoked for any values provided to this argument.
ADMIN_LIMIT_EXCEEDED - Static variable in exception com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPException
The int value for the ADMIN_LIMIT_EXCEEDED result code.
ADMIN_LIMIT_EXCEEDED - Static variable in class com.unboundid.ldap.sdk.ResultCode
The result code (11) that will be used if a server administrative limit has been exceeded.
ADMIN_LIMIT_EXCEEDED_INT_VALUE - Static variable in class com.unboundid.ldap.sdk.ResultCode
The integer value (11) for the "ADMIN_LIMIT_EXCEEDED" result code.
ADMINISTRATIVE_OPERATION - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONFormattedAccessLogFields
A field that indicates that the associated operation includes an administrative operation request control.
ADMINISTRATIVE_OPERATION - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedAccessLogFields
A field that indicates that the associated operation includes an administrative operation request control.
ADMINISTRATIVE_OPERATION_REQUEST_OID - Static variable in class com.unboundid.ldap.sdk.unboundidds.controls.AdministrativeOperationRequestControl
The OID (1.3.6.1.4.1.30221.2.5.11) for the administrative operation request control.
AdministrativeOperationRequestControl - Class in com.unboundid.ldap.sdk.unboundidds.controls
This class provides an implementation of a Directory Server control that may be used to indicate that the associated operation is used for performing some administrative operation within the server rather than one that was requested by a "normal" client.
AdministrativeOperationRequestControl() - Constructor for class com.unboundid.ldap.sdk.unboundidds.controls.AdministrativeOperationRequestControl
Creates a new administrative operation request control with no message.
AdministrativeOperationRequestControl(String) - Constructor for class com.unboundid.ldap.sdk.unboundidds.controls.AdministrativeOperationRequestControl
Creates a new administrative operation request control with the provided informational message.
AdministrativeOperationRequestControl(boolean, String) - Constructor for class com.unboundid.ldap.sdk.unboundidds.controls.AdministrativeOperationRequestControl
Creates a new administrative operation request control with the provided informational message.
AdministrativeOperationRequestControl(Control) - Constructor for class com.unboundid.ldap.sdk.unboundidds.controls.AdministrativeOperationRequestControl
Creates a new administrative operation request control decoded from the provided generic control.
AES256EncodedPassword - Class in com.unboundid.ldap.sdk.unboundidds
This class provides a mechanism that can be used to encrypt and decrypt passwords using the same mechanism that the Ping Identity Directory Server uses for the AES256 password storage scheme (for clients that know the passphrase used to generate the encryption key).
AES256EncodedPasswordSecretKey - Class in com.unboundid.ldap.sdk.unboundidds
This class provides a data structure that may be used to hold a reusable secret key for use in conjunction with AES256EncodedPassword objects.
AFFECTS_MULTIPLE_DSAS - Static variable in exception com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPException
The int value for the AFFECTS_MULTIPLE_DSAS result code.
AFFECTS_MULTIPLE_DSAS - Static variable in class com.unboundid.ldap.sdk.ResultCode
The result code (71) that will be used if the requested operation would impact entries in multiple data sources.
AFFECTS_MULTIPLE_DSAS_INT_VALUE - Static variable in class com.unboundid.ldap.sdk.ResultCode
The integer value (71) for the "AFFECTS_MULTIPLE_DSAS" result code.
AFFINITY_REQUEST_OID - Static variable in class com.unboundid.ldap.sdk.forgerockds.controls.AffinityRequestControl
The OID (1.3.6.1.4.1.36733.2.1.5.2) for the affinity request control.
AffinityRequestControl - Class in com.unboundid.ldap.sdk.forgerockds.controls
This class provides an implementation of a control that can be used to establish an affinity for one or more operations through a ForgeRock Directory Proxy Server.
AffinityRequestControl(boolean) - Constructor for class com.unboundid.ldap.sdk.forgerockds.controls.AffinityRequestControl
Creates a new affinity request control with the specified criticality and a randomly generated affinity value.
AffinityRequestControl(boolean, String) - Constructor for class com.unboundid.ldap.sdk.forgerockds.controls.AffinityRequestControl
Creates a new affinity request control with the specified criticality and the provided affinity value.
AffinityRequestControl(boolean, byte[]) - Constructor for class com.unboundid.ldap.sdk.forgerockds.controls.AffinityRequestControl
Creates a new affinity request control with the specified criticality and the provided affinity value.
AffinityRequestControl(boolean, ASN1OctetString) - Constructor for class com.unboundid.ldap.sdk.forgerockds.controls.AffinityRequestControl
Creates a new affinity request control with the specified criticality and the provided affinity value.
AffinityRequestControl(Control) - Constructor for class com.unboundid.ldap.sdk.forgerockds.controls.AffinityRequestControl
Creates a new affinity request control that is decoded from the provided generic control.
AggregateInputStream - Class in com.unboundid.util
This class provides an input stream implementation that can aggregate multiple input streams.
AggregateInputStream(InputStream...) - Constructor for class com.unboundid.util.AggregateInputStream
Creates a new aggregate input stream that will use the provided set of input streams.
AggregateInputStream(Collection<? extends InputStream>) - Constructor for class com.unboundid.util.AggregateInputStream
Creates a new aggregate input stream that will use the provided set of input streams.
AggregateInputStream(File...) - Constructor for class com.unboundid.util.AggregateInputStream
Creates a new aggregate input stream that will read data from the specified files.
AggregateInputStream(boolean, File...) - Constructor for class com.unboundid.util.AggregateInputStream
Creates a new aggregate input stream that will read data from the specified files.
AggregateLDAPConnectionPoolHealthCheck - Class in com.unboundid.ldap.sdk
This class provides an LDAPConnectionPoolHealthCheck implementation that may be used to invoke a series of subordinate health checks and ensure that all of them consider a connection valid before indicating that the connection is valid.
AggregateLDAPConnectionPoolHealthCheck(LDAPConnectionPoolHealthCheck...) - Constructor for class com.unboundid.ldap.sdk.AggregateLDAPConnectionPoolHealthCheck
Creates a new instance of this LDAP connection pool health check.
AggregateLDAPConnectionPoolHealthCheck(Collection<? extends LDAPConnectionPoolHealthCheck>) - Constructor for class com.unboundid.ldap.sdk.AggregateLDAPConnectionPoolHealthCheck
Creates a new instance of this LDAP connection pool health check.
AggregateLDIFReaderChangeRecordTranslator - Class in com.unboundid.ldif
This class provides an implementation of an LDIF reader change record translator that can be used to invoke multiple LDIF reader change record translators for each record to be processed.
AggregateLDIFReaderChangeRecordTranslator(LDIFReaderChangeRecordTranslator...) - Constructor for class com.unboundid.ldif.AggregateLDIFReaderChangeRecordTranslator
Creates a new aggregate LDIF reader change record translator that will invoke all of the provided translators for each record to be processed.
AggregateLDIFReaderChangeRecordTranslator(Collection<? extends LDIFReaderChangeRecordTranslator>) - Constructor for class com.unboundid.ldif.AggregateLDIFReaderChangeRecordTranslator
Creates a new aggregate LDIF reader change record translator that will invoke all of the provided translators for each record to be processed.
AggregateLDIFReaderEntryTranslator - Class in com.unboundid.ldif
This class provides an implementation of an LDIF reader entry translator that can be used to invoke multiple LDIF reader entry translators for each entry to be processed.
AggregateLDIFReaderEntryTranslator(LDIFReaderEntryTranslator...) - Constructor for class com.unboundid.ldif.AggregateLDIFReaderEntryTranslator
Creates a new aggregate LDIF reader entry translator that will invoke all of the provided translators for each entry to be processed.
AggregateLDIFReaderEntryTranslator(Collection<? extends LDIFReaderEntryTranslator>) - Constructor for class com.unboundid.ldif.AggregateLDIFReaderEntryTranslator
Creates a new aggregate LDIF reader entry translator that will invoke all of the provided translators for each entry to be processed.
AggregateLDIFWriterChangeRecordTranslator - Class in com.unboundid.ldif
This class provides an implementation of an LDIF writer change record translator that can be used to invoke multiple LDIF writer change record translators for each record to be processed.
AggregateLDIFWriterChangeRecordTranslator(LDIFWriterChangeRecordTranslator...) - Constructor for class com.unboundid.ldif.AggregateLDIFWriterChangeRecordTranslator
Creates a new aggregate LDIF writer change record translator that will invoke all of the provided translators for each record to be processed.
AggregateLDIFWriterChangeRecordTranslator(Collection<? extends LDIFWriterChangeRecordTranslator>) - Constructor for class com.unboundid.ldif.AggregateLDIFWriterChangeRecordTranslator
Creates a new aggregate LDIF writer change record translator that will invoke all of the provided translators for each record to be processed.
AggregateLDIFWriterEntryTranslator - Class in com.unboundid.ldif
This class provides an implementation of an LDIF writer entry translator that can be used to invoke multiple LDIF writer entry translators for each entry to be processed.
AggregateLDIFWriterEntryTranslator(LDIFWriterEntryTranslator...) - Constructor for class com.unboundid.ldif.AggregateLDIFWriterEntryTranslator
Creates a new aggregate LDIF writer entry translator that will invoke all of the provided translators for each entry to be processed.
AggregateLDIFWriterEntryTranslator(Collection<? extends LDIFWriterEntryTranslator>) - Constructor for class com.unboundid.ldif.AggregateLDIFWriterEntryTranslator
Creates a new aggregate LDIF writer entry translator that will invoke all of the provided translators for each entry to be processed.
AggregatePostConnectProcessor - Class in com.unboundid.ldap.sdk
This class provides an implementation of a post-connect processor that makes it possible to invoke multiple post-connect processors as a single unit.
AggregatePostConnectProcessor(PostConnectProcessor...) - Constructor for class com.unboundid.ldap.sdk.AggregatePostConnectProcessor
Creates a new aggregate post-connect processor that will invoke the given set of post-connect processors in the order they are listed.
AggregatePostConnectProcessor(Collection<? extends PostConnectProcessor>) - Constructor for class com.unboundid.ldap.sdk.AggregatePostConnectProcessor
Creates a new aggregate post-connect processor that will invoke the given set of post-connect processors in the order they are listed.
AggregateTrustManager - Class in com.unboundid.util.ssl
This class provides an SSL trust manager that has the ability to delegate the determination about whether to trust a given certificate to one or more other trust managers.
AggregateTrustManager(boolean, X509TrustManager...) - Constructor for class com.unboundid.util.ssl.AggregateTrustManager
Creates a new aggregate trust manager with the provided information.
AggregateTrustManager(boolean, Collection<X509TrustManager>) - Constructor for class com.unboundid.util.ssl.AggregateTrustManager
Creates a new aggregate trust manager with the provided information.
AlarmEntry - Class in com.unboundid.ldap.sdk.unboundidds
This class provides a data structure for representing an administrative entry as exposed by the alarms backend in the Directory Server.
AlarmEntry(Entry) - Constructor for class com.unboundid.ldap.sdk.unboundidds.AlarmEntry
Creates a new alarm entry from the provided entry.
AlarmSeverity - Enum in com.unboundid.ldap.sdk.unboundidds
This class provides information about the types of alarm severities that may be included in alarm entries.
AlertEntry - Class in com.unboundid.ldap.sdk.unboundidds
This class provides a data structure for representing an administrative entry as exposed by the alerts backend in the Directory Server.
AlertEntry(Entry) - Constructor for class com.unboundid.ldap.sdk.unboundidds.AlertEntry
Creates a new alert entry from the provided entry.
alertOnPostCommitConflictDetection() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.UniquenessRequestControl
Indicates whether the server should raise an administrative alert if a conflict is detected during post-commit validation processing.
alertOnPostCommitConflictDetection() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.UniquenessRequestControlProperties
Indicates whether the server should raise an administrative alert if a conflict is detected during post-commit validation processing.
AlertSeverity - Enum in com.unboundid.ldap.sdk.unboundidds
This class provides information about the types of alert severities that may be included in alert entries.
AlertTask - Class in com.unboundid.ldap.sdk.unboundidds.tasks
This class defines a Directory Server task that can be used to cause the server to generate administrative alerts, or to manage the set of degraded or unavailable alert types.
AlertTask() - Constructor for class com.unboundid.ldap.sdk.unboundidds.tasks.AlertTask
Creates a new uninitialized alert task instance which should only be used for obtaining general information about this task, including the task name, description, and supported properties.
AlertTask(String, String) - Constructor for class com.unboundid.ldap.sdk.unboundidds.tasks.AlertTask
Creates a new alert task that can be used to generate an administrative alert with the provided information.
AlertTask(String, String, List<String>, List<String>, List<String>, List<String>) - Constructor for class com.unboundid.ldap.sdk.unboundidds.tasks.AlertTask
Creates a new alert task that can be used to generate an administrative alert and/or update the set of degraded or unavailable alert types for the Directory Server.
AlertTask(String, String, String, List<String>, List<String>, List<String>, List<String>, Date, List<String>, FailedDependencyAction, List<String>, List<String>) - Constructor for class com.unboundid.ldap.sdk.unboundidds.tasks.AlertTask
Creates a new alert task that can be used to generate an administrative alert and/or update the set of degraded or unavailable alert types for the Directory Server.
AlertTask(String, String, String, List<String>, List<String>, List<String>, List<String>, Date, List<String>, FailedDependencyAction, List<String>, List<String>, List<String>, List<String>, Boolean, Boolean, Boolean) - Constructor for class com.unboundid.ldap.sdk.unboundidds.tasks.AlertTask
Creates a new alert task that can be used to generate an administrative alert and/or update the set of degraded or unavailable alert types for the Directory Server.
AlertTask(Entry) - Constructor for class com.unboundid.ldap.sdk.unboundidds.tasks.AlertTask
Creates a new alert task from the provided entry.
AlertTask(Map<TaskProperty, List<Object>>) - Constructor for class com.unboundid.ldap.sdk.unboundidds.tasks.AlertTask
Creates a new alert task from the provided set of task properties.
ALIAS_DEREFERENCING_PROBLEM - Static variable in exception com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPException
The int value for the ALIAS_DEREFERENCING_PROBLEM result code.
ALIAS_DEREFERENCING_PROBLEM - Static variable in class com.unboundid.ldap.sdk.ResultCode
The result code (36) that will be used if a problem is encountered while the server is attempting to dereference an alias.
ALIAS_DEREFERENCING_PROBLEM_INT_VALUE - Static variable in class com.unboundid.ldap.sdk.ResultCode
The integer value (36) for the "ALIAS_DEREFERENCING_PROBLEM" result code.
ALIAS_PROBLEM - Static variable in exception com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPException
The int value for the ALIAS_PROBLEM result code.
ALIAS_PROBLEM - Static variable in class com.unboundid.ldap.sdk.ResultCode
The result code (33) that will be used if the client targeted an entry that as an alias.
ALIAS_PROBLEM_INT_VALUE - Static variable in class com.unboundid.ldap.sdk.ResultCode
The integer value (33) for the "ALIAS_PROBLEM" result code.
ALL_OPERATIONAL_ATTRIBUTES - Static variable in class com.unboundid.ldap.sdk.SearchRequest
The special value "+" that can be included in the set of requested attributes to indicate that all operational attributes should be returned.
ALL_USER_ATTRIBUTES - Static variable in class com.unboundid.ldap.sdk.SearchRequest
The special value "*" that can be included in the set of requested attributes to indicate that all user attributes should be returned.
AllAttributesChangeSelectionCriteria - Class in com.unboundid.ldap.sdk.unboundidds.extensions
This class provides an implementation of a get changelog batch change selection criteria value that indicates that the server should only return changes which target all or more of the specified attributes.
AllAttributesChangeSelectionCriteria(String...) - Constructor for class com.unboundid.ldap.sdk.unboundidds.extensions.AllAttributesChangeSelectionCriteria
Creates a new all attributes change selection criteria value with the provided set of attribute names.
AllAttributesChangeSelectionCriteria(Collection<String>) - Constructor for class com.unboundid.ldap.sdk.unboundidds.extensions.AllAttributesChangeSelectionCriteria
Creates a new all attributes change selection criteria value with the provided set of attribute names.
allChangeTypes() - Static method in enum com.unboundid.ldap.sdk.controls.PersistentSearchChangeType
Retrieves a set containing all defined change types.
allocateAttributeTypeOID(String) - Method in class com.unboundid.ldap.sdk.persist.DefaultOIDAllocator
Allocates an OID for the attribute type with the specified name.
allocateAttributeTypeOID(String) - Method in class com.unboundid.ldap.sdk.persist.OIDAllocator
Allocates an OID for the attribute type with the specified name.
allocateObjectClassOID(String) - Method in class com.unboundid.ldap.sdk.persist.DefaultOIDAllocator
Allocates an OID for the object class with the specified name.
allocateObjectClassOID(String) - Method in class com.unboundid.ldap.sdk.persist.OIDAllocator
Allocates an OID for the object class with the specified name.
allowAlternateServer() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.RouteToServerRequestControl
Indicates whether the request may be routed to an alternate server if the target server is unknown, unavailable, or otherwise unsuited for use.
allowAttributeTypesWithoutEqualityMatchingRule() - Method in class com.unboundid.ldap.sdk.schema.SchemaValidator
Indicates whether to allow attribute type definitions to be missing an equality matching definition, by neither directly specifying the matching rule name or OID nor referencing a superior attribute type from which the matching rule will be inherited.
allowAttributeTypesWithoutSyntax() - Method in class com.unboundid.ldap.sdk.schema.SchemaValidator
Indicates whether to allow attribute type definitions to be missing an attribute syntax definition, by neither directly specifying the attribute syntax OID nor referencing a superior attribute type from which the syntax will be inherited.
allowCollectiveAttributes() - Method in class com.unboundid.ldap.sdk.schema.SchemaValidator
Indicates whether to allow collective attribute type definitions.
allowConcurrentSocketFactoryUse() - Method in class com.unboundid.ldap.sdk.LDAPConnectionOptions
Indicates whether to allow a socket factory instance (which may be shared across multiple connections) to be used create multiple sockets concurrently.
allowElementsWithoutNames() - Method in class com.unboundid.ldap.sdk.schema.SchemaValidator
Indicates whether to allow schema elements that do not contain names but may only be identified by an OID (or by the rule ID in the case of DIT structure rules).
allowEmbeddedJSONFormattedControl() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.JSONFormattedControlDecodeBehavior
Indicates whether to allow a JSON-formatted request or response control to include another JSON-formatted request or response control in the set of embedded controls.
allowEmptyDescription() - Static method in class com.unboundid.ldap.sdk.schema.SchemaElement
Indicates whether to allow schema elements to contain an empty string as the value for the DESC component.
allowEmptyDescription() - Method in class com.unboundid.ldap.sdk.schema.SchemaValidator
Indicates whether to allow schema elements to have empty descriptions.
allowEmptyStrings() - Method in class com.unboundid.util.args.IA5StringArgumentValueValidator
Indicates whether empty strings should be considered valid.
allowEquals() - Method in class com.unboundid.ldap.sdk.unboundidds.jsonfilter.GreaterThanJSONObjectFilter
Indicates whether this filter will match values that are considered equal to the provided value in addition to those that are strictly greater than that value.
allowEquals() - Method in class com.unboundid.ldap.sdk.unboundidds.jsonfilter.LessThanJSONObjectFilter
Indicates whether this filter will match values that are considered equal to the provided value in addition to those that are strictly less than that value.
allowInvalidObjectClassInheritance() - Method in class com.unboundid.ldap.sdk.schema.SchemaValidator
Indicates whether to allow object classes with an invalid inheritance relationship.
allowIPAddresses() - Method in class com.unboundid.util.args.DNSHostNameArgumentValueValidator
Indicates whether this validator will allow values that represent valid numeric IP addresses rather than DNS host names.
allowMultipleEntriesPerFile() - Method in class com.unboundid.ldap.sdk.schema.SchemaValidator
Indicates whether a schema file is allowed to contain multiple entries.
allowMultipleSuperiorObjectClasses() - Method in class com.unboundid.ldap.sdk.schema.SchemaValidator
Indicates whether to allow object classes with multiple superior classes.
allowNamesWithInitialDigit() - Method in class com.unboundid.ldap.sdk.schema.SchemaValidator
Indicates whether to allow schema element names that start with a digit.
allowNamesWithInitialHyphen() - Method in class com.unboundid.ldap.sdk.schema.SchemaValidator
Indicates whether to allow schema element names that start with a hyphen.
allowNamesWithUnderscore() - Method in class com.unboundid.ldap.sdk.schema.SchemaValidator
Indicates whether to allow schema element names that contain the underscore character.
allowNonFIPSInFIPSMode() - Method in class com.unboundid.util.ssl.KeyStoreKeyManagerProperties
Indicates whether to allow access to a non-FIPS 140-2-compliant key store even when operating in FIPS-compliant mode.
allowNonFIPSInFIPSMode() - Method in class com.unboundid.util.ssl.TrustStoreTrustManagerProperties
Indicates whether to allow access to a non-FIPS 140-2-compliant trust store even when operating in FIPS-compliant mode.
allowNonNumericOIDsNotUsingName() - Method in class com.unboundid.ldap.sdk.schema.SchemaValidator
Indicates whether schema elements will be permitted to include non-numeric object identifiers that are of a form other than one of the element names followed by "-oid".
allowNonNumericOIDsUsingName() - Method in class com.unboundid.ldap.sdk.schema.SchemaValidator
Indicates whether schema elements will be permitted to include non-numeric object identifiers that are comprised of the name for that element with "-oid" appended to it.
allowObsoleteElements() - Method in class com.unboundid.ldap.sdk.schema.SchemaValidator
Indicates whether to allow schema elements declared with the OBSOLETE modifier.
allowOptions() - Method in class com.unboundid.util.args.AttributeNameArgumentValueValidator
Indicates whether to allow values that include one or more attribute options.
allowRedefiningElements() - Method in class com.unboundid.ldap.sdk.schema.SchemaValidator
Indicates whether the same schema element may be defined multiple times.
allowRSAKeyExchange() - Static method in class com.unboundid.util.ssl.TLSCipherSuiteSelector
Indicates whether cipher suites that use the RSA key exchange algorithm should be recommended by default.
allowSchemaFilesInSubDirectories() - Method in class com.unboundid.ldap.sdk.schema.SchemaValidator
Indicates whether to examine files in subdirectories when provided with a schema path that is a directory.
allowSHA1() - Static method in class com.unboundid.util.ssl.TLSCipherSuiteSelector
Indicates whether cipher suites that use the SHA-1 digest algorithm should be recommended by default.
allowSSLPrefixedSuites() - Static method in class com.unboundid.util.ssl.TLSCipherSuiteSelector
Indicates whether cipher suites whose names start with "SSL_" should be recommended by default.
allowsTrailingArguments() - Method in class com.unboundid.util.args.ArgumentParser
Indicates whether this argument parser allows any unnamed trailing arguments to be provided.
allowStructuralObjectClassWithoutSuperior() - Method in class com.unboundid.ldap.sdk.schema.SchemaValidator
Indicates whether to allow structural object classes that do not declare a superior class.
allowUnqualifiedNames() - Method in class com.unboundid.util.args.DNSHostNameArgumentValueValidator
Indicates whether this validator will allow unqualified DNS host names (that is, host names that do not include a domain component).
allowUnresolvableNames() - Method in class com.unboundid.util.args.DNSHostNameArgumentValueValidator
Indicates whether this validator will allow DNS host names that cannot be resolved to IP addresses.
allowWildcards() - Method in class com.unboundid.util.ssl.HostNameTrustManager
Indicates whether wildcard certificates should be allowed, which may match multiple hosts in a given domain or subdomain.
ALWAYS - Static variable in class com.unboundid.ldap.sdk.DereferencePolicy
A predefined dereference policy value which indicates that the server should dereference the base entry if it happens to be an alias entry, and should also dereference any entries that may be encountered while examining candidates.
alwaysExamineCandidates() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.MatchingEntryCountRequestControl
Indicates whether the server should always examine candidate entries in fully-indexed searches to determine whether they would actually be returned to the client in a normal search with the same criteria.
alwaysExamineCandidates() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.MatchingEntryCountRequestControlProperties
Indicates whether the server should always examine candidate entries in fully-indexed searches to determine whether they would actually be returned to the client in a normal search with the same criteria.
alwaysIncludeTrailingDash() - Static method in class com.unboundid.ldif.LDIFModifyChangeRecord
Indicates whether the LDIF representation of a modify change record should always include a trailing dash after the last (or only) change.
and(Filter...) - Static method in class com.unboundid.ldap.sdk.Filter
Creates a new AND search filter with the provided components.
and(Collection<Filter>) - Static method in class com.unboundid.ldap.sdk.Filter
Creates a new AND search filter with the provided components.
ANDJSONObjectFilter - Class in com.unboundid.ldap.sdk.unboundidds.jsonfilter
This class provides an implementation of a JSON object filter that can perform a logical AND across the result obtained from a number of filters.
ANDJSONObjectFilter(JSONObjectFilter...) - Constructor for class com.unboundid.ldap.sdk.unboundidds.jsonfilter.ANDJSONObjectFilter
Creates a new instance of this filter type with the provided information.
ANDJSONObjectFilter(Collection<JSONObjectFilter>) - Constructor for class com.unboundid.ldap.sdk.unboundidds.jsonfilter.ANDJSONObjectFilter
Creates a new instance of this filter type with the provided information.
ANONYMOUS_MECHANISM_NAME - Static variable in class com.unboundid.ldap.sdk.ANONYMOUSBindRequest
The name for the ANONYMOUS SASL mechanism.
ANONYMOUSBindRequest - Class in com.unboundid.ldap.sdk
This class provides a SASL ANONYMOUS bind request implementation as described in RFC 4505.
ANONYMOUSBindRequest() - Constructor for class com.unboundid.ldap.sdk.ANONYMOUSBindRequest
Creates a new SASL ANONYMOUS bind request with no trace string and no controls.
ANONYMOUSBindRequest(String) - Constructor for class com.unboundid.ldap.sdk.ANONYMOUSBindRequest
Creates a new SASL ANONYMOUS bind request with the provided trace string and no controls.
ANONYMOUSBindRequest(Control...) - Constructor for class com.unboundid.ldap.sdk.ANONYMOUSBindRequest
Creates a new SASL ANONYMOUS bind request with the provided set of controls and no trace string.
ANONYMOUSBindRequest(String, Control...) - Constructor for class com.unboundid.ldap.sdk.ANONYMOUSBindRequest
Creates a new SASL ANONYMOUS bind request with the provided trace string and controls.
AnyAttributesChangeSelectionCriteria - Class in com.unboundid.ldap.sdk.unboundidds.extensions
This class provides an implementation of a get changelog batch change selection criteria value that indicates that the server should only return changes which target one or more of the specified attributes.
AnyAttributesChangeSelectionCriteria(String...) - Constructor for class com.unboundid.ldap.sdk.unboundidds.extensions.AnyAttributesChangeSelectionCriteria
Creates a new any attributes change selection criteria value with the provided set of attribute names.
AnyAttributesChangeSelectionCriteria(Collection<String>) - Constructor for class com.unboundid.ldap.sdk.unboundidds.extensions.AnyAttributesChangeSelectionCriteria
Creates a new any attributes change selection criteria value with the provided set of attribute names.
anyLDAPArgumentsProvided() - Method in class com.unboundid.util.LDAPCommandLineTool
Indicates whether any of the LDAP-related arguments maintained by the LDAPCommandLineTool class were provided on the command line.
append() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.ImportTask
Indicates whether the import should append to the data in the backend rather than clearing the backend before performing the import.
append(boolean) - Method in class com.unboundid.util.ByteStringBuffer
Appends the provided boolean value to this buffer.
append(byte) - Method in class com.unboundid.util.ByteStringBuffer
Appends the provided byte to this buffer.
append(byte[]) - Method in class com.unboundid.util.ByteStringBuffer
Appends the contents of the provided byte array to this buffer.
append(byte[], int, int) - Method in class com.unboundid.util.ByteStringBuffer
Appends the specified portion of the provided byte array to this buffer.
append(ByteString) - Method in class com.unboundid.util.ByteStringBuffer
Appends the provided byte string to this buffer.
append(ByteStringBuffer) - Method in class com.unboundid.util.ByteStringBuffer
Appends the provided byte string buffer to this buffer.
append(char) - Method in class com.unboundid.util.ByteStringBuffer
Appends the provided character to this buffer.
append(char[]) - Method in class com.unboundid.util.ByteStringBuffer
Appends the contents of the provided character array to this buffer.
append(char[], int, int) - Method in class com.unboundid.util.ByteStringBuffer
Appends the specified portion of the provided character array to this buffer.
append(CharSequence) - Method in class com.unboundid.util.ByteStringBuffer
Appends the provided character sequence to this buffer.
append(CharSequence, int, int) - Method in class com.unboundid.util.ByteStringBuffer
Appends the provided character sequence to this buffer.
append(int) - Method in class com.unboundid.util.ByteStringBuffer
Appends the provided integer value to this buffer.
append(long) - Method in class com.unboundid.util.ByteStringBuffer
Appends the provided long value to this buffer.
appendBasicToStringInfo(StringBuilder) - Method in class com.unboundid.util.args.Argument
Appends a basic set of information for this argument to the provided buffer in a form suitable for use in the toString method.
appendBoolean(boolean) - Method in class com.unboundid.util.json.JSONBuffer
Appends the provided Boolean value.
appendBoolean(String, boolean) - Method in class com.unboundid.util.json.JSONBuffer
Appends a JSON field with the specified name and the provided Boolean value.
appendCodePoint(int) - Method in class com.unboundid.util.ByteStringBuffer
Appends the provided code point to this buffer.
appendField(JSONField) - Method in class com.unboundid.util.json.JSONBuffer
Appends the provided JSON field.
appendNull() - Method in class com.unboundid.util.json.JSONBuffer
Appends the provided JSON null value.
appendNull(String) - Method in class com.unboundid.util.json.JSONBuffer
Appends a JSON field with the specified name and a null value.
appendNumber(BigDecimal) - Method in class com.unboundid.util.json.JSONBuffer
Appends the provided JSON number value.
appendNumber(int) - Method in class com.unboundid.util.json.JSONBuffer
Appends the provided JSON number value.
appendNumber(long) - Method in class com.unboundid.util.json.JSONBuffer
Appends the provided JSON number value.
appendNumber(String) - Method in class com.unboundid.util.json.JSONBuffer
Appends the provided JSON number value.
appendNumber(String, BigDecimal) - Method in class com.unboundid.util.json.JSONBuffer
Appends a JSON field with the specified name and a number value.
appendNumber(String, int) - Method in class com.unboundid.util.json.JSONBuffer
Appends a JSON field with the specified name and a number value.
appendNumber(String, long) - Method in class com.unboundid.util.json.JSONBuffer
Appends a JSON field with the specified name and a number value.
appendNumber(String, String) - Method in class com.unboundid.util.json.JSONBuffer
Appends a JSON field with the specified name and a number value.
appendString(String) - Method in class com.unboundid.util.json.JSONBuffer
Appends the provided JSON string value.
appendString(String, String) - Method in class com.unboundid.util.json.JSONBuffer
Appends a JSON field with the specified name and a null value.
appendToJSONBuffer(JSONBuffer) - Method in class com.unboundid.util.json.JSONArray
Appends this value to the provided JSON buffer.
appendToJSONBuffer(String, JSONBuffer) - Method in class com.unboundid.util.json.JSONArray
Appends a field with the given name and this value to the provided JSON buffer.
appendToJSONBuffer(JSONBuffer) - Method in class com.unboundid.util.json.JSONBoolean
Appends this value to the provided JSON buffer.
appendToJSONBuffer(String, JSONBuffer) - Method in class com.unboundid.util.json.JSONBoolean
Appends a field with the given name and this value to the provided JSON buffer.
appendToJSONBuffer(JSONBuffer) - Method in class com.unboundid.util.json.JSONNull
Appends this value to the provided JSON buffer.
appendToJSONBuffer(String, JSONBuffer) - Method in class com.unboundid.util.json.JSONNull
Appends a field with the given name and this value to the provided JSON buffer.
appendToJSONBuffer(JSONBuffer) - Method in class com.unboundid.util.json.JSONNumber
Appends this value to the provided JSON buffer.
appendToJSONBuffer(String, JSONBuffer) - Method in class com.unboundid.util.json.JSONNumber
Appends a field with the given name and this value to the provided JSON buffer.
appendToJSONBuffer(JSONBuffer) - Method in class com.unboundid.util.json.JSONObject
Appends this value to the provided JSON buffer.
appendToJSONBuffer(String, JSONBuffer) - Method in class com.unboundid.util.json.JSONObject
Appends a field with the given name and this value to the provided JSON buffer.
appendToJSONBuffer(JSONBuffer) - Method in class com.unboundid.util.json.JSONString
Appends this value to the provided JSON buffer.
appendToJSONBuffer(String, JSONBuffer) - Method in class com.unboundid.util.json.JSONString
Appends a field with the given name and this value to the provided JSON buffer.
appendToJSONBuffer(JSONBuffer) - Method in class com.unboundid.util.json.JSONValue
Appends this value to the provided JSON buffer.
appendToJSONBuffer(String, JSONBuffer) - Method in class com.unboundid.util.json.JSONValue
Appends a field with the given name and this value to the provided JSON buffer.
appendToLDIF() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.ExportTask
Indicates whether to append to the LDIF file rather than overwriting it if it already exists.
appendToLDIF() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.ExportTaskProperties
Indicates whether to append to an existing LDIF file rather than overwriting it.
appendValue(JSONValue) - Method in class com.unboundid.util.json.JSONBuffer
Appends the provided JSON value.
appendValue(String, JSONValue) - Method in class com.unboundid.util.json.JSONBuffer
Appends a field with the given name and value.
appendValueTo(ByteStringBuffer) - Method in class com.unboundid.asn1.ASN1OctetString
Appends the value of this ASN.1 octet string to the provided buffer.
appendValueTo(ByteStringBuffer) - Method in interface com.unboundid.util.ByteString
Appends the value of this byte string to the provided buffer.
applyChangesFromLDIF(String) - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServer
Reads LDIF change records from the specified LDIF file and applies them to the data in the server.
applyChangesFromLDIF(File) - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServer
Reads LDIF change records from the specified LDIF file and applies them to the data in the server.
applyChangesFromLDIF(LDIFReader) - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServer
Reads LDIF change records from the provided LDIF reader file and applies them to the data in the server.
applyChangesFromLDIF(LDIFReader) - Method in class com.unboundid.ldap.listener.InMemoryRequestHandler
Reads entries from the provided LDIF reader and adds them to the server, optionally clearing any existing entries before beginning to add the new entries.
applyEnabledSSLCipherSuites(Socket) - Static method in class com.unboundid.util.ssl.SSLUtil
Updates the provided socket to apply the appropriate set of enabled SSL cipher suites.
applyEnabledSSLProtocols(Socket) - Static method in class com.unboundid.util.ssl.SSLUtil
Updates the provided socket to apply the appropriate set of enabled SSL protocols.
applyModifications(Entry, boolean, Modification...) - Static method in class com.unboundid.ldap.sdk.Entry
Creates a duplicate of the provided entry with the given set of modifications applied to it.
applyModifications(Entry, boolean, List<Modification>) - Static method in class com.unboundid.ldap.sdk.Entry
Creates a duplicate of the provided entry with the given set of modifications applied to it.
applyModifyDN(Entry, String, boolean) - Static method in class com.unboundid.ldap.sdk.Entry
Creates a duplicate of the provided entry with the appropriate changes for a modify DN operation.
applyModifyDN(Entry, String, boolean, String) - Static method in class com.unboundid.ldap.sdk.Entry
Creates a duplicate of the provided entry with the appropriate changes for a modify DN operation.
applySASLSecurityLayer(SaslClient) - Method in class com.unboundid.ldap.sdk.LDAPConnection
Applies a communication security layer that has been negotiated using the provided SaslClient object to this connection.
approximateMatch(String, String) - Static method in class com.unboundid.ldap.sdk.Filter
Creates a new approximate match search filter with the provided information.
approximateMatch(String, byte[]) - Static method in class com.unboundid.ldap.sdk.Filter
Creates a new approximate match search filter with the provided information.
Argument - Class in com.unboundid.util.args
This class defines a generic command line argument, which provides functionality applicable to all argument types.
Argument(Character, String, boolean, int, String, String) - Constructor for class com.unboundid.util.args.Argument
Creates a new argument with the provided information.
Argument(Argument) - Constructor for class com.unboundid.util.args.Argument
Creates a new argument with the same generic information as the provided argument.
ArgumentException - Exception in com.unboundid.util.args
This class defines an exception that may be thrown if a problem occurs while parsing command line arguments or preparing the argument parser.
ArgumentException(String) - Constructor for exception com.unboundid.util.args.ArgumentException
Creates a new argument exception with the provided message.
ArgumentException(String, Throwable) - Constructor for exception com.unboundid.util.args.ArgumentException
Creates a new argument exception with the provided message and cause.
ArgumentListArgument - Class in com.unboundid.util.args
This class defines an argument whose values are intended to be argument strings as might be provided to a command-line application (e.g., "--arg1 arg1value --arg2 --arg3 arg3value").
ArgumentListArgument(Character, String, String, ArgumentParser) - Constructor for class com.unboundid.util.args.ArgumentListArgument
Creates a new argument list argument with the provided information.
ArgumentListArgument(Character, String, boolean, int, String, String, ArgumentParser) - Constructor for class com.unboundid.util.args.ArgumentListArgument
Creates a new argument list argument with the provided information.
ArgumentParser - Class in com.unboundid.util.args
This class provides an argument parser, which may be used to process command line arguments provided to Java applications.
ArgumentParser(String, String) - Constructor for class com.unboundid.util.args.ArgumentParser
Creates a new instance of this argument parser with the provided information.
ArgumentParser(String, String, int, String) - Constructor for class com.unboundid.util.args.ArgumentParser
Creates a new instance of this argument parser with the provided information.
ArgumentParser(String, String, int, int, String) - Constructor for class com.unboundid.util.args.ArgumentParser
Creates a new instance of this argument parser with the provided information.
ArgumentParser(String, String, List<String>, int, int, String) - Constructor for class com.unboundid.util.args.ArgumentParser
Creates a new instance of this argument parser with the provided information.
ArgumentValueValidator - Class in com.unboundid.util.args
This class defines an API that may be used to create argument value validators, which can be used to enforce additional constraints on the values provided to an argument.
ArgumentValueValidator() - Constructor for class com.unboundid.util.args.ArgumentValueValidator
 
arraysEqualOrderIndependent(T[], T[]) - Static method in class com.unboundid.util.StaticUtils
Indicates whether the provided arrays have the same elements, ignoring the order in which they appear.
asByteBuffer() - Method in class com.unboundid.asn1.ASN1Buffer
Retrieves a byte buffer that wraps the data associated with this ASN.1 buffer.
asInputStream() - Method in class com.unboundid.util.ByteStringBuffer
Creates an input stream that may be used to read content from this buffer.
asJSONObject() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.RecentLoginHistory
Retrieves a JSON object with an encoded representation of this recent login history.
asJSONObject() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.RecentLoginHistoryAttempt
Retrieves a JSON object with an encoded representation of this recent login history attempt.
asJSONObject() - Method in class com.unboundid.util.OIDRegistryItem
Retrieves a representation of this OID registry item as a JSON object.
ASN1BigInteger - Class in com.unboundid.asn1
This class provides an ASN.1 integer element that is backed by a Java BigInteger and whose value can be represented as an integer of any magnitude.
ASN1BigInteger(BigInteger) - Constructor for class com.unboundid.asn1.ASN1BigInteger
Creates a new ASN.1 big integer element with the default BER type and the provided value.
ASN1BigInteger(byte, BigInteger) - Constructor for class com.unboundid.asn1.ASN1BigInteger
Creates a new ASN.1 big integer element with the specified BER type and the provided value.
ASN1BigInteger(long) - Constructor for class com.unboundid.asn1.ASN1BigInteger
Creates a new ASN.1 big integer element with the default BER type and the provided long value.
ASN1BigInteger(byte, long) - Constructor for class com.unboundid.asn1.ASN1BigInteger
Creates a new ASN.1 big integer element with the specified BER type and the provided long value.
ASN1BitString - Class in com.unboundid.asn1
This class provides an ASN.1 bit string element, whose value represents a series of zero or more bits, where each bit is either one or zero.
ASN1BitString(boolean...) - Constructor for class com.unboundid.asn1.ASN1BitString
Creates a new ASN.1 bit string element with the default BER type and the provided set of bits.
ASN1BitString(byte, boolean...) - Constructor for class com.unboundid.asn1.ASN1BitString
Creates a new ASN.1 bit string element with the specified BER type and the provided set of bits.
ASN1BitString(String) - Constructor for class com.unboundid.asn1.ASN1BitString
Creates a new ASN.1 bit string with the default BER type and a value created from the provided string representation.
ASN1BitString(byte, String) - Constructor for class com.unboundid.asn1.ASN1BitString
Creates a new ASN.1 bit string with the default BER type and a value created from the provided string representation.
ASN1Boolean - Class in com.unboundid.asn1
This class provides an ASN.1 Boolean element, whose value is a single byte and represents either "TRUE" or "FALSE".
ASN1Boolean(boolean) - Constructor for class com.unboundid.asn1.ASN1Boolean
Creates a new ASN.1 Boolean element with the default BER type and the provided boolean value.
ASN1Boolean(byte, boolean) - Constructor for class com.unboundid.asn1.ASN1Boolean
Creates a new ASN.1 Boolean element with the specified BER type and the provided boolean value.
ASN1Buffer - Class in com.unboundid.asn1
This class provides a mechanism for writing one or more ASN.1 elements into a byte string buffer.
ASN1Buffer() - Constructor for class com.unboundid.asn1.ASN1Buffer
Creates a new instance of this ASN.1 buffer.
ASN1Buffer(int) - Constructor for class com.unboundid.asn1.ASN1Buffer
Creates a new instance of this ASN.1 buffer with an optional maximum retained size.
ASN1BufferSequence - Class in com.unboundid.asn1
This class provides a data structure which is used in the course of writing an ASN.1 sequence to an ASN.1 buffer.
ASN1BufferSet - Class in com.unboundid.asn1
This class provides a data structure which is used in the course of writing an ASN.1 set to an ASN.1 buffer.
ASN1Element - Class in com.unboundid.asn1
This class defines a generic ASN.1 BER element, which has a type and value.
ASN1Element(byte) - Constructor for class com.unboundid.asn1.ASN1Element
Creates a new ASN.1 BER element with the specified type and no value.
ASN1Element(byte, byte[]) - Constructor for class com.unboundid.asn1.ASN1Element
Creates a new ASN1 BER element with the specified type and value.
ASN1Element(byte, byte[], int, int) - Constructor for class com.unboundid.asn1.ASN1Element
Creates a new ASN1 BER element with the specified type and value.
ASN1Enumerated - Class in com.unboundid.asn1
This class provides an ASN.1 enumerated element.
ASN1Enumerated(int) - Constructor for class com.unboundid.asn1.ASN1Enumerated
Creates a new ASN.1 enumerated element with the default BER type and the provided int value.
ASN1Enumerated(byte, int) - Constructor for class com.unboundid.asn1.ASN1Enumerated
Creates a new ASN.1 enumerated element with the specified BER type and the provided int value.
ASN1Exception - Exception in com.unboundid.asn1
This class defines an exception that can be thrown if a problem occurs while interacting with ASN.1 BER elements.
ASN1Exception(String) - Constructor for exception com.unboundid.asn1.ASN1Exception
Creates a new ASN.1 exception with the provided message.
ASN1Exception(String, Throwable) - Constructor for exception com.unboundid.asn1.ASN1Exception
Creates a new ASN.1 exception with the provided message and cause.
ASN1GeneralizedTime - Class in com.unboundid.asn1
This class provides an ASN.1 generalized time element, which represents a timestamp in the generalized time format.
ASN1GeneralizedTime() - Constructor for class com.unboundid.asn1.ASN1GeneralizedTime
Creates a new generalized time element with the default BER type that represents the current time.
ASN1GeneralizedTime(byte) - Constructor for class com.unboundid.asn1.ASN1GeneralizedTime
Creates a new generalized time element with the specified BER type that represents the current time.
ASN1GeneralizedTime(Date) - Constructor for class com.unboundid.asn1.ASN1GeneralizedTime
Creates a new generalized time element with the default BER type that represents the indicated time.
ASN1GeneralizedTime(byte, Date) - Constructor for class com.unboundid.asn1.ASN1GeneralizedTime
Creates a new generalized time element with the specified BER type that represents the indicated time.
ASN1GeneralizedTime(long) - Constructor for class com.unboundid.asn1.ASN1GeneralizedTime
Creates a new generalized time element with the default BER type that represents the indicated time.
ASN1GeneralizedTime(byte, long) - Constructor for class com.unboundid.asn1.ASN1GeneralizedTime
Creates a new generalized time element with the specified BER type that represents the indicated time.
ASN1GeneralizedTime(String) - Constructor for class com.unboundid.asn1.ASN1GeneralizedTime
Creates a new generalized time element with the default BER type and a time decoded from the provided string representation.
ASN1GeneralizedTime(byte, String) - Constructor for class com.unboundid.asn1.ASN1GeneralizedTime
Creates a new generalized time element with the specified BER type and a time decoded from the provided string representation.
ASN1IA5String - Class in com.unboundid.asn1
This class provides an ASN.1 IA5 string element that can hold any empty or non-empty string comprised only of the ASCII characters (including ASCII control characters).
ASN1IA5String(String) - Constructor for class com.unboundid.asn1.ASN1IA5String
Creates a new ASN.1 IA5 string element with the default BER type and the provided value.
ASN1IA5String(byte, String) - Constructor for class com.unboundid.asn1.ASN1IA5String
Creates a new ASN.1 IA5 string element with the specified BER type and the provided value.
ASN1Integer - Class in com.unboundid.asn1
This class provides an ASN.1 integer element that is backed by a Java int, which is a signed 32-bit value and can represent any integer between -2147483648 and 2147483647.
ASN1Integer(int) - Constructor for class com.unboundid.asn1.ASN1Integer
Creates a new ASN.1 integer element with the default BER type and the provided int value.
ASN1Integer(byte, int) - Constructor for class com.unboundid.asn1.ASN1Integer
Creates a new ASN.1 integer element with the specified BER type and the provided int value.
ASN1Long - Class in com.unboundid.asn1
This class provides an ASN.1 integer element that is backed by a Java long, which is a signed 64-bit value and can represent any integer between -9223372036854775808 and 9223372036854775807.
ASN1Long(long) - Constructor for class com.unboundid.asn1.ASN1Long
Creates a new ASN.1 long element with the default BER type and the provided long value.
ASN1Long(byte, long) - Constructor for class com.unboundid.asn1.ASN1Long
Creates a new ASN.1 long element with the specified BER type and the provided long value.
ASN1Null - Class in com.unboundid.asn1
This class provides an ASN.1 null element, which does not hold a value.
ASN1Null() - Constructor for class com.unboundid.asn1.ASN1Null
Creates a new ASN.1 null element with the default BER type.
ASN1Null(byte) - Constructor for class com.unboundid.asn1.ASN1Null
Creates a new ASN.1 null element with the specified BER type.
ASN1NumericString - Class in com.unboundid.asn1
This class provides an ASN.1 numeric string element that can hold any empty or non-empty string comprised only of the ASCII numeric digits '0' through '9' and the ASCII space.
ASN1NumericString(String) - Constructor for class com.unboundid.asn1.ASN1NumericString
Creates a new ASN.1 numeric string element with the default BER type and the provided value.
ASN1NumericString(byte, String) - Constructor for class com.unboundid.asn1.ASN1NumericString
Creates a new ASN.1 numeric string element with the specified BER type and the provided value.
ASN1ObjectIdentifier - Class in com.unboundid.asn1
This class provides an ASN.1 object identifier element, whose value represents a numeric OID.
ASN1ObjectIdentifier(OID) - Constructor for class com.unboundid.asn1.ASN1ObjectIdentifier
Creates a new ASN.1 object identifier element with the default BER type and the provided OID.
ASN1ObjectIdentifier(byte, OID) - Constructor for class com.unboundid.asn1.ASN1ObjectIdentifier
Creates a new ASN.1 object identifier element with the specified BER type and the provided OID.
ASN1ObjectIdentifier(String) - Constructor for class com.unboundid.asn1.ASN1ObjectIdentifier
Creates a new ASN.1 object identifier element with the default BER type and the provided OID.
ASN1ObjectIdentifier(byte, String) - Constructor for class com.unboundid.asn1.ASN1ObjectIdentifier
Creates a new ASN.1 object identifier element with the specified BER type and the provided OID.
ASN1OctetString - Class in com.unboundid.asn1
This class provides an ASN.1 octet string element, whose value is simply comprised of zero or more bytes.
ASN1OctetString() - Constructor for class com.unboundid.asn1.ASN1OctetString
Creates a new ASN.1 octet string element with the default BER type and no value.
ASN1OctetString(byte) - Constructor for class com.unboundid.asn1.ASN1OctetString
Creates a new ASN.1 octet string element with the specified type and no value.
ASN1OctetString(byte[]) - Constructor for class com.unboundid.asn1.ASN1OctetString
Creates a new ASN.1 octet string element with the default BER type and the provided value.
ASN1OctetString(byte[], int, int) - Constructor for class com.unboundid.asn1.ASN1OctetString
Creates a new ASN.1 octet string element with the default BER type and the provided value.
ASN1OctetString(byte, byte[]) - Constructor for class com.unboundid.asn1.ASN1OctetString
Creates a new ASN.1 octet string element with the specified type and the provided value.
ASN1OctetString(byte, byte[], int, int) - Constructor for class com.unboundid.asn1.ASN1OctetString
Creates a new ASN.1 octet string element with the specified type and the provided value.
ASN1OctetString(String) - Constructor for class com.unboundid.asn1.ASN1OctetString
Creates a new ASN.1 octet string element with the default BER type and the provided value.
ASN1OctetString(byte, String) - Constructor for class com.unboundid.asn1.ASN1OctetString
Creates a new ASN.1 octet string element with the specified type and the provided value.
ASN1PrintableString - Class in com.unboundid.asn1
This class provides an ASN.1 printable string element that can hold any empty or non-empty string comprised only of the characters listed below.
ASN1PrintableString(String) - Constructor for class com.unboundid.asn1.ASN1PrintableString
Creates a new ASN.1 printable string element with the default BER type and the provided value.
ASN1PrintableString(byte, String) - Constructor for class com.unboundid.asn1.ASN1PrintableString
Creates a new ASN.1 printable string element with the specified BER type and the provided value.
ASN1Sequence - Class in com.unboundid.asn1
This class provides an ASN.1 sequence element, which is used to hold an ordered set of zero or more other elements (potentially including additional "envelope" element types like other sequences and/or sets).
ASN1Sequence() - Constructor for class com.unboundid.asn1.ASN1Sequence
Creates a new ASN.1 sequence with the default BER type and no encapsulated elements.
ASN1Sequence(byte) - Constructor for class com.unboundid.asn1.ASN1Sequence
Creates a new ASN.1 sequence with the specified BER type and no encapsulated elements.
ASN1Sequence(ASN1Element...) - Constructor for class com.unboundid.asn1.ASN1Sequence
Creates a new ASN.1 sequence with the default BER type and the provided set of elements.
ASN1Sequence(Collection<? extends ASN1Element>) - Constructor for class com.unboundid.asn1.ASN1Sequence
Creates a new ASN.1 sequence with the default BER type and the provided set of elements.
ASN1Sequence(byte, ASN1Element...) - Constructor for class com.unboundid.asn1.ASN1Sequence
Creates a new ASN.1 sequence with the specified BER type and the provided set of elements.
ASN1Sequence(byte, Collection<? extends ASN1Element>) - Constructor for class com.unboundid.asn1.ASN1Sequence
Creates a new ASN.1 sequence with the specified BER type and the provided set of elements.
ASN1Set - Class in com.unboundid.asn1
This class provides an ASN.1 set element, which is used to hold a set of zero or more other elements (potentially including additional "envelope" element types like other sequences and/or sets) in which the order of those elements should not be considered significant.
ASN1Set() - Constructor for class com.unboundid.asn1.ASN1Set
Creates a new ASN.1 set with the default BER type and no encapsulated elements.
ASN1Set(byte) - Constructor for class com.unboundid.asn1.ASN1Set
Creates a new ASN.1 set with the specified BER type and no encapsulated elements.
ASN1Set(ASN1Element...) - Constructor for class com.unboundid.asn1.ASN1Set
Creates a new ASN.1 set with the default BER type and the provided set of elements.
ASN1Set(Collection<? extends ASN1Element>) - Constructor for class com.unboundid.asn1.ASN1Set
Creates a new ASN.1 set with the default BER type and the provided set of elements.
ASN1Set(byte, ASN1Element...) - Constructor for class com.unboundid.asn1.ASN1Set
Creates a new ASN.1 set with the specified BER type and the provided set of elements.
ASN1Set(byte, Collection<? extends ASN1Element>) - Constructor for class com.unboundid.asn1.ASN1Set
Creates a new ASN.1 set with the specified BER type and the provided set of elements.
ASN1StreamReader - Class in com.unboundid.asn1
This class provides a mechanism for ASN.1 elements (including sequences and sets) from an input stream in a manner that allows the data to be decoded on the fly without constructing ASN1Element objects if they are not needed.
ASN1StreamReader(InputStream) - Constructor for class com.unboundid.asn1.ASN1StreamReader
Creates a new ASN.1 stream reader that will read data from the provided input stream.
ASN1StreamReader(InputStream, int) - Constructor for class com.unboundid.asn1.ASN1StreamReader
Creates a new ASN.1 stream reader that will read data from the provided input stream.
ASN1StreamReaderSequence - Class in com.unboundid.asn1
This class provides a data structure which is used in the course of reading an ASN.1 sequence from an ASN.1 stream reader.
ASN1StreamReaderSet - Class in com.unboundid.asn1
This class provides a data structure which is used in the course of reading an ASN.1 set from an ASN.1 stream reader.
ASN1UTCTime - Class in com.unboundid.asn1
This class provides an ASN.1 UTC time element, which represents a timestamp with a string representation in the format "YYMMDDhhmmssZ".
ASN1UTCTime() - Constructor for class com.unboundid.asn1.ASN1UTCTime
Creates a new UTC time element with the default BER type that represents the current time.
ASN1UTCTime(byte) - Constructor for class com.unboundid.asn1.ASN1UTCTime
Creates a new UTC time element with the specified BER type that represents the current time.
ASN1UTCTime(Date) - Constructor for class com.unboundid.asn1.ASN1UTCTime
Creates a new UTC time element with the default BER type that represents the indicated time.
ASN1UTCTime(byte, Date) - Constructor for class com.unboundid.asn1.ASN1UTCTime
Creates a new UTC time element with the specified BER type that represents the indicated time.
ASN1UTCTime(long) - Constructor for class com.unboundid.asn1.ASN1UTCTime
Creates a new UTC time element with the default BER type that represents the indicated time.
ASN1UTCTime(byte, long) - Constructor for class com.unboundid.asn1.ASN1UTCTime
Creates a new UTC time element with the specified BER type that represents the indicated time.
ASN1UTCTime(String) - Constructor for class com.unboundid.asn1.ASN1UTCTime
Creates a new UTC time element with the default BER type and a time decoded from the provided string representation.
ASN1UTCTime(byte, String) - Constructor for class com.unboundid.asn1.ASN1UTCTime
Creates a new UTC time element with the specified BER type and a time decoded from the provided string representation.
ASN1UTF8String - Class in com.unboundid.asn1
This class provides an ASN.1 UTF-8 string element that can hold any string value that can be represented in the UTF-8 encoding.
ASN1UTF8String(String) - Constructor for class com.unboundid.asn1.ASN1UTF8String
Creates a new ASN.1 UTF-8 string element with the default BER type and the provided value.
ASN1UTF8String(byte, String) - Constructor for class com.unboundid.asn1.ASN1UTF8String
Creates a new ASN.1 UTF-8 string element with the specified BER type and the provided value.
ASN1Writer - Class in com.unboundid.asn1
This class provides an efficient mechanism for writing ASN.1 elements to output streams.
assertAttributeExists(String, String...) - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServer
Ensures that the specified entry exists in the directory with all of the specified attributes.
assertAttributeExists(String, Collection<String>) - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServer
Ensures that the specified entry exists in the directory with all of the specified attributes.
assertAttributeExists(String, Collection<String>) - Method in class com.unboundid.ldap.listener.InMemoryRequestHandler
Ensures that the specified entry exists in the directory with all of the specified attributes.
assertAttributeExists(LDAPInterface, String, String...) - Static method in class com.unboundid.util.LDAPTestUtils
Ensures that the specified entry exists in the directory with all of the specified attributes.
assertAttributeExists(LDAPInterface, String, Collection<String>) - Static method in class com.unboundid.util.LDAPTestUtils
Ensures that the specified entry exists in the directory with all of the specified attributes.
assertAttributeMissing(String, String...) - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServer
Ensures that the specified entry exists in the directory but does not contain any of the specified attributes.
assertAttributeMissing(String, Collection<String>) - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServer
Ensures that the specified entry exists in the directory but does not contain any of the specified attributes.
assertAttributeMissing(String, Collection<String>) - Method in class com.unboundid.ldap.listener.InMemoryRequestHandler
Ensures that the specified entry exists in the directory but does not contain any of the specified attributes.
assertAttributeMissing(LDAPInterface, String, String...) - Static method in class com.unboundid.util.LDAPTestUtils
Ensures that the specified entry exists in the directory but does not contain any of the specified attributes.
assertAttributeMissing(LDAPInterface, String, Collection<String>) - Static method in class com.unboundid.util.LDAPTestUtils
Ensures that the specified entry exists in the directory but does not contain any of the specified attributes.
assertContainsDiagnosticMessage(LDAPResult) - Static method in class com.unboundid.util.LDAPTestUtils
Ensures that the provided LDAP result contains a diagnostic message.
assertContainsDiagnosticMessage(LDAPException) - Static method in class com.unboundid.util.LDAPTestUtils
Ensures that the provided LDAP exception contains a diagnostic message.
assertContainsMatchedDN(LDAPResult) - Static method in class com.unboundid.util.LDAPTestUtils
Ensures that the provided LDAP result contains a matched DN value.
assertContainsMatchedDN(LDAPException) - Static method in class com.unboundid.util.LDAPTestUtils
Ensures that the provided LDAP exception contains a matched DN value.
assertDiagnosticMessageEquals(LDAPResult, String) - Static method in class com.unboundid.util.LDAPTestUtils
Ensures that the provided LDAP result has the given diagnostic message.
assertDiagnosticMessageEquals(LDAPException, String) - Static method in class com.unboundid.util.LDAPTestUtils
Ensures that the provided LDAP exception has the given diagnostic message.
assertDNsEqual(String, String) - Static method in class com.unboundid.util.LDAPTestUtils
Ensures that the two provided strings represent the same DN.
assertEntriesExist(String...) - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServer
Ensures that all of the entries with the provided DNs exist in the directory.
assertEntriesExist(Collection<String>) - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServer
Ensures that all of the entries with the provided DNs exist in the directory.
assertEntriesExist(Collection<String>) - Method in class com.unboundid.ldap.listener.InMemoryRequestHandler
Ensures that all of the entries with the provided DNs exist in the directory.
assertEntriesExist(LDAPInterface, String...) - Static method in class com.unboundid.util.LDAPTestUtils
Ensures that all of the entries with the provided DNs exist in the directory.
assertEntriesExist(LDAPInterface, Collection<String>) - Static method in class com.unboundid.util.LDAPTestUtils
Ensures that all of the entries with the provided DNs exist in the directory.
assertEntriesReturnedEquals(SearchResult, int) - Static method in class com.unboundid.util.LDAPTestUtils
Ensures that the provided search result indicates that the expected number of entries were returned.
assertEntriesReturnedEquals(LDAPSearchException, int) - Static method in class com.unboundid.util.LDAPTestUtils
Ensures that the provided search exception indicates that the expected number of entries were returned.
assertEntryExists(String) - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServer
Ensures that an entry with the provided DN exists in the directory.
assertEntryExists(String, String) - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServer
Ensures that an entry with the provided DN exists in the directory.
assertEntryExists(Entry) - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServer
Ensures that an entry exists in the directory with the same DN and all attribute values contained in the provided entry.
assertEntryExists(String) - Method in class com.unboundid.ldap.listener.InMemoryRequestHandler
Ensures that an entry with the provided DN exists in the directory.
assertEntryExists(String, String) - Method in class com.unboundid.ldap.listener.InMemoryRequestHandler
Ensures that an entry with the provided DN exists in the directory.
assertEntryExists(Entry) - Method in class com.unboundid.ldap.listener.InMemoryRequestHandler
Ensures that an entry exists in the directory with the same DN and all attribute values contained in the provided entry.
assertEntryExists(LDAPInterface, String) - Static method in class com.unboundid.util.LDAPTestUtils
Ensures that an entry with the provided DN exists in the directory.
assertEntryExists(LDAPInterface, String, String) - Static method in class com.unboundid.util.LDAPTestUtils
Ensures that an entry with the provided DN exists in the directory.
assertEntryExists(LDAPInterface, Entry) - Static method in class com.unboundid.util.LDAPTestUtils
Ensures that an entry exists in the directory with the same DN and all attribute values contained in the provided entry.
assertEntryMissing(String) - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServer
Ensures that the specified entry does not exist in the directory.
assertEntryMissing(String) - Method in class com.unboundid.ldap.listener.InMemoryRequestHandler
Ensures that the specified entry does not exist in the directory.
assertEntryMissing(LDAPInterface, String) - Static method in class com.unboundid.util.LDAPTestUtils
Ensures that the specified entry does not exist in the directory.
assertEntryReturned(SearchResult) - Static method in class com.unboundid.util.LDAPTestUtils
Ensures that the provided search result indicates that at least one search result entry was returned.
assertEntryReturned(LDAPSearchException) - Static method in class com.unboundid.util.LDAPTestUtils
Ensures that the provided search exception indicates that at least one search result entry was returned.
assertEntryReturned(SearchResult, String) - Static method in class com.unboundid.util.LDAPTestUtils
Ensures that the specified search result entry was included in provided search result.
assertEntryReturned(LDAPSearchException, String) - Static method in class com.unboundid.util.LDAPTestUtils
Ensures that the specified search result entry was included in provided search exception.
assertHasControl(LDAPResult, String) - Static method in class com.unboundid.util.LDAPTestUtils
Ensures that the provided LDAP result includes at least one control with the specified OID.
assertHasControl(LDAPException, String) - Static method in class com.unboundid.util.LDAPTestUtils
Ensures that the provided LDAP exception includes at least one control with the specified OID.
assertHasControl(SearchResultEntry, String) - Static method in class com.unboundid.util.LDAPTestUtils
Ensures that the provided search result entry includes at least one control with the specified OID.
assertHasControl(SearchResultReference, String) - Static method in class com.unboundid.util.LDAPTestUtils
Ensures that the provided search result reference includes at least one control with the specified OID.
assertHasReferral(LDAPResult) - Static method in class com.unboundid.util.LDAPTestUtils
Ensures that the provided LDAP result has one or more referral URLs.
assertHasReferral(LDAPException) - Static method in class com.unboundid.util.LDAPTestUtils
Ensures that the provided LDAP exception has one or more referral URLs.
ASSERTION_FAILED - Static variable in class com.unboundid.ldap.sdk.ResultCode
The result code (122) that will be used if the requested operation included the LDAP assertion control but the assertion did not match the target entry.
ASSERTION_FAILED_INT_VALUE - Static variable in class com.unboundid.ldap.sdk.ResultCode
The integer value (122) for the "ASSERTION_FAILED" result code.
ASSERTION_REQUEST_OID - Static variable in class com.unboundid.ldap.sdk.controls.AssertionRequestControl
The OID (1.3.6.1.1.12) for the assertion request control.
AssertionRequestControl - Class in com.unboundid.ldap.sdk.controls
This class provides an implementation of the LDAP assertion request control as defined in RFC 4528.
AssertionRequestControl(String) - Constructor for class com.unboundid.ldap.sdk.controls.AssertionRequestControl
Creates a new assertion request control with the provided filter.
AssertionRequestControl(Filter) - Constructor for class com.unboundid.ldap.sdk.controls.AssertionRequestControl
Creates a new assertion request control with the provided filter.
AssertionRequestControl(String, boolean) - Constructor for class com.unboundid.ldap.sdk.controls.AssertionRequestControl
Creates a new assertion request control with the provided filter.
AssertionRequestControl(Filter, boolean) - Constructor for class com.unboundid.ldap.sdk.controls.AssertionRequestControl
Creates a new assertion request control with the provided filter.
AssertionRequestControl(Control) - Constructor for class com.unboundid.ldap.sdk.controls.AssertionRequestControl
Creates a new assertion request control which is decoded from the provided generic control.
assertMatchedDNEquals(LDAPResult, String) - Static method in class com.unboundid.util.LDAPTestUtils
Ensures that the provided LDAP result has the given matched DN value.
assertMatchedDNEquals(LDAPException, String) - Static method in class com.unboundid.util.LDAPTestUtils
Ensures that the provided LDAP exception has the given matched DN value.
assertMissingControl(LDAPResult, String) - Static method in class com.unboundid.util.LDAPTestUtils
Ensures that the provided LDAP result does not include any control with the specified OID.
assertMissingControl(LDAPException, String) - Static method in class com.unboundid.util.LDAPTestUtils
Ensures that the provided LDAP exception does not include any control with the specified OID.
assertMissingControl(SearchResultEntry, String) - Static method in class com.unboundid.util.LDAPTestUtils
Ensures that the provided search result entry does not includes any control with the specified OID.
assertMissingControl(SearchResultReference, String) - Static method in class com.unboundid.util.LDAPTestUtils
Ensures that the provided search result reference does not includes any control with the specified OID.
assertMissingDiagnosticMessage(LDAPResult) - Static method in class com.unboundid.util.LDAPTestUtils
Ensures that the provided LDAP result does not contain a diagnostic message.
assertMissingDiagnosticMessage(LDAPException) - Static method in class com.unboundid.util.LDAPTestUtils
Ensures that the provided LDAP exception does not contain a diagnostic message.
assertMissingMatchedDN(LDAPResult) - Static method in class com.unboundid.util.LDAPTestUtils
Ensures that the provided LDAP result does not contain a matched DN value.
assertMissingMatchedDN(LDAPException) - Static method in class com.unboundid.util.LDAPTestUtils
Ensures that the provided LDAP exception does not contain a matched DN value.
assertMissingReferral(LDAPResult) - Static method in class com.unboundid.util.LDAPTestUtils
Ensures that the provided LDAP result does not have any referral URLs.
assertMissingReferral(LDAPException) - Static method in class com.unboundid.util.LDAPTestUtils
Ensures that the provided LDAP exception does not have any referral URLs.
assertNoEntriesReturned(SearchResult) - Static method in class com.unboundid.util.LDAPTestUtils
Ensures that the provided search result indicates that no search result entries were returned.
assertNoEntriesReturned(LDAPSearchException) - Static method in class com.unboundid.util.LDAPTestUtils
Ensures that the provided search exception indicates that no search result entries were returned.
assertNoReferencesReturned(SearchResult) - Static method in class com.unboundid.util.LDAPTestUtils
Ensures that the provided search result indicates that no search result references were returned.
assertNoReferencesReturned(LDAPSearchException) - Static method in class com.unboundid.util.LDAPTestUtils
Ensures that the provided search exception indicates that no search result references were returned.
assertReferenceReturned(SearchResult) - Static method in class com.unboundid.util.LDAPTestUtils
Ensures that the provided search result indicates that at least one search result reference was returned.
assertReferenceReturned(LDAPSearchException) - Static method in class com.unboundid.util.LDAPTestUtils
Ensures that the provided search exception indicates that at least one search result reference was returned.
assertReferencesReturnedEquals(SearchResult, int) - Static method in class com.unboundid.util.LDAPTestUtils
Ensures that the provided search result indicates that the expected number of references were returned.
assertReferencesReturnedEquals(LDAPSearchException, int) - Static method in class com.unboundid.util.LDAPTestUtils
Ensures that the provided search exception indicates that the expected number of references were returned.
assertResultCodeEquals(LDAPResult, ResultCode...) - Static method in class com.unboundid.util.LDAPTestUtils
Ensures that the result code for the provided result matches one of the given acceptable result codes.
assertResultCodeEquals(LDAPException, ResultCode...) - Static method in class com.unboundid.util.LDAPTestUtils
Ensures that the result code for the provided LDAP exception matches one of the given acceptable result codes.
assertResultCodeEquals(LDAPConnection, LDAPRequest, ResultCode...) - Static method in class com.unboundid.util.LDAPTestUtils
Processes the provided request using the given connection and ensures that the result code matches one of the provided acceptable values.
assertResultCodeNot(LDAPResult, ResultCode...) - Static method in class com.unboundid.util.LDAPTestUtils
Ensures that the result code for the provided result does not match any of the given unacceptable result codes.
assertResultCodeNot(LDAPException, ResultCode...) - Static method in class com.unboundid.util.LDAPTestUtils
Ensures that the result code for the provided result does not match any of the given unacceptable result codes.
assertResultCodeNot(LDAPConnection, LDAPRequest, ResultCode...) - Static method in class com.unboundid.util.LDAPTestUtils
Processes the provided request using the given connection and ensures that the result code does not match any of the given unacceptable values.
assertValueExists(String, String, String...) - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServer
Ensures that the specified entry exists in the directory with all of the specified values for the given attribute.
assertValueExists(String, String, Collection<String>) - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServer
Ensures that the specified entry exists in the directory with all of the specified values for the given attribute.
assertValueExists(String, String, Collection<String>) - Method in class com.unboundid.ldap.listener.InMemoryRequestHandler
Ensures that the specified entry exists in the directory with all of the specified values for the given attribute.
assertValueExists(LDAPInterface, String, String, String...) - Static method in class com.unboundid.util.LDAPTestUtils
Ensures that the specified entry exists in the directory with all of the specified values for the given attribute.
assertValueExists(LDAPInterface, String, String, Collection<String>) - Static method in class com.unboundid.util.LDAPTestUtils
Ensures that the specified entry exists in the directory with all of the specified values for the given attribute.
assertValueMissing(String, String, String...) - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServer
Ensures that the specified entry exists in the directory but does not contain any of the specified attribute values.
assertValueMissing(String, String, Collection<String>) - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServer
Ensures that the specified entry exists in the directory but does not contain any of the specified attribute values.
assertValueMissing(String, String, Collection<String>) - Method in class com.unboundid.ldap.listener.InMemoryRequestHandler
Ensures that the specified entry exists in the directory but does not contain any of the specified attribute values.
assertValueMissing(LDAPInterface, String, String, String...) - Static method in class com.unboundid.util.LDAPTestUtils
Ensures that the specified entry exists in the directory but does not contain any of the specified attribute values.
assertValueMissing(LDAPInterface, String, String, Collection<String>) - Static method in class com.unboundid.util.LDAPTestUtils
Ensures that the specified entry exists in the directory but does not contain any of the specified attribute values.
associateConnectionWithThisServerSet(LDAPConnection) - Method in class com.unboundid.ldap.sdk.ServerSet
Updates the provided connection to indicate that it was created by this server set.
ASSURANCE_TIMEOUT_MILLIS - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedAccessLogFields
A field that holds the requested replication assurance timeout, in milliseconds.
AssuranceCompletedAccessLogMessage - Interface in com.unboundid.ldap.sdk.unboundidds.logs.v2
This class provides a data structure that holds information about an assurance completed access log message.
ASSURED_REPLICATION_REQUEST_OID - Static variable in class com.unboundid.ldap.sdk.unboundidds.controls.AssuredReplicationRequestControl
The OID (1.3.6.1.4.1.30221.2.5.28) for the assured replication request control.
ASSURED_REPLICATION_REQUIREMENTS - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONFormattedAccessLogFields
A field whose value is a JSON object with the assured replication requirements for the operation.
ASSURED_REPLICATION_REQUIREMENTS_ALTERED_BY_REQUEST_CONTROL - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONFormattedAccessLogFields
A field (appearing inside the JSONFormattedAccessLogFields.ASSURED_REPLICATION_REQUIREMENTS JSON object) that indicates whether the replication assurance requirements were altered by the presence of an assured replication request control.
ASSURED_REPLICATION_REQUIREMENTS_ASSURANCE_TIMEOUT_MILLIS - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONFormattedAccessLogFields
A field (appearing inside the JSONFormattedAccessLogFields.ASSURED_REPLICATION_REQUIREMENTS JSON object) that holds the requested replication assurance timeout.
ASSURED_REPLICATION_REQUIREMENTS_LOCAL_ASSURANCE_LEVEL - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONFormattedAccessLogFields
A field (appearing inside the JSONFormattedAccessLogFields.ASSURED_REPLICATION_REQUIREMENTS JSON object) that holds the name of the requested local replication assurance level for the operation.
ASSURED_REPLICATION_REQUIREMENTS_REMOTE_ASSURANCE_LEVEL - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONFormattedAccessLogFields
A field (appearing inside the JSONFormattedAccessLogFields.ASSURED_REPLICATION_REQUIREMENTS JSON object) that holds the name of the requested remote replication assurance level for the operation.
ASSURED_REPLICATION_REQUIREMENTS_RESPONSE_DELAYED_BY_ASSURANCE - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONFormattedAccessLogFields
A field (appearing inside the JSONFormattedAccessLogFields.ASSURED_REPLICATION_REQUIREMENTS JSON object) that indicates whether the response to the operation was delayed by replication assurance processing.
ASSURED_REPLICATION_RESPONSE_OID - Static variable in class com.unboundid.ldap.sdk.unboundidds.controls.AssuredReplicationResponseControl
The OID (1.3.6.1.4.1.30221.2.5.29) for the assured replication response control.
AssuredReplicationLocalLevel - Enum in com.unboundid.ldap.sdk.unboundidds.controls
This enum defines an assurance level that may be used for servers in the same location as the server receiving the change.
AssuredReplicationRemoteLevel - Enum in com.unboundid.ldap.sdk.unboundidds.controls
This enum defines an assurance level that may be used for servers in different locations from the server receiving the change.
AssuredReplicationRequestControl - Class in com.unboundid.ldap.sdk.unboundidds.controls
This class provides an implementation of an LDAP control that can be included in add, bind, modify, modify DN, and certain extended requests to indicate the level of replication assurance desired for the associated operation.
AssuredReplicationRequestControl(AssuredReplicationLocalLevel, AssuredReplicationRemoteLevel, Long) - Constructor for class com.unboundid.ldap.sdk.unboundidds.controls.AssuredReplicationRequestControl
Creates a new assured replication request control with the provided information.
AssuredReplicationRequestControl(boolean, AssuredReplicationLocalLevel, AssuredReplicationLocalLevel, AssuredReplicationRemoteLevel, AssuredReplicationRemoteLevel, Long, boolean) - Constructor for class com.unboundid.ldap.sdk.unboundidds.controls.AssuredReplicationRequestControl
Creates a new assured replication request control with the provided information.
AssuredReplicationRequestControl(Control) - Constructor for class com.unboundid.ldap.sdk.unboundidds.controls.AssuredReplicationRequestControl
Creates a new assured replication request control from the provided generic control.
AssuredReplicationResponseControl - Class in com.unboundid.ldap.sdk.unboundidds.controls
This class provides an implementation of an LDAP control that can be included in add, bind, modify, modify DN, and certain extended responses to provide information about the result of replication assurance processing for that operation.
AssuredReplicationResponseControl(AssuredReplicationLocalLevel, boolean, String, AssuredReplicationRemoteLevel, boolean, String, String, Collection<AssuredReplicationServerResult>) - Constructor for class com.unboundid.ldap.sdk.unboundidds.controls.AssuredReplicationResponseControl
Creates a new assured replication response control with the provided information.
AssuredReplicationResponseControl(String, boolean, ASN1OctetString) - Constructor for class com.unboundid.ldap.sdk.unboundidds.controls.AssuredReplicationResponseControl
Creates a new assured replication response control with the provided information.
AssuredReplicationServerResult - Class in com.unboundid.ldap.sdk.unboundidds.controls
This class defines a data structure that provides information about the result of assured replication processing, either on a replication server (if that is all that is needed to satisfy the desired level of assurance) or on a directory server (if required by the desired level of assurance).
AssuredReplicationServerResult(AssuredReplicationServerResultCode, Short, Short) - Constructor for class com.unboundid.ldap.sdk.unboundidds.controls.AssuredReplicationServerResult
Creates a new assured replication server result with the provided information.
AssuredReplicationServerResultCode - Enum in com.unboundid.ldap.sdk.unboundidds.controls
This enum defines the set of result code values that may be included in a an assured replication server result.
asyncAdd(AddRequest, AsyncResultListener) - Method in class com.unboundid.ldap.sdk.LDAPConnection
Processes the provided add request as an asynchronous operation.
asyncAdd(ReadOnlyAddRequest, AsyncResultListener) - Method in class com.unboundid.ldap.sdk.LDAPConnection
Processes the provided add request as an asynchronous operation.
asyncCompare(CompareRequest, AsyncCompareResultListener) - Method in class com.unboundid.ldap.sdk.LDAPConnection
Processes the provided compare request as an asynchronous operation.
asyncCompare(ReadOnlyCompareRequest, AsyncCompareResultListener) - Method in class com.unboundid.ldap.sdk.LDAPConnection
Processes the provided compare request as an asynchronous operation.
AsyncCompareResultListener - Interface in com.unboundid.ldap.sdk
This interface provides a mechanism for notifying a client when the result for an asynchronous compare operation has been received.
asyncDelete(DeleteRequest, AsyncResultListener) - Method in class com.unboundid.ldap.sdk.LDAPConnection
Processes the provided delete request as an asynchronous operation.
asyncDelete(ReadOnlyDeleteRequest, AsyncResultListener) - Method in class com.unboundid.ldap.sdk.LDAPConnection
Processes the provided delete request as an asynchronous operation.
asyncModify(ModifyRequest, AsyncResultListener) - Method in class com.unboundid.ldap.sdk.LDAPConnection
Processes the provided modify request as an asynchronous operation.
asyncModify(ReadOnlyModifyRequest, AsyncResultListener) - Method in class com.unboundid.ldap.sdk.LDAPConnection
Processes the provided modify request as an asynchronous operation.
asyncModifyDN(ModifyDNRequest, AsyncResultListener) - Method in class com.unboundid.ldap.sdk.LDAPConnection
Processes the provided modify DN request as an asynchronous operation.
asyncModifyDN(ReadOnlyModifyDNRequest, AsyncResultListener) - Method in class com.unboundid.ldap.sdk.LDAPConnection
Processes the provided modify DN request as an asynchronous operation.
AsyncRequestID - Class in com.unboundid.ldap.sdk
This class defines an object that provides information about a request that was initiated asynchronously.
AsyncResultListener - Interface in com.unboundid.ldap.sdk
This interface provides a mechanism for notifying a client when the result for an asynchronous operation has been received.
asyncSearch(SearchRequest) - Method in class com.unboundid.ldap.sdk.LDAPConnection
Processes the provided search request as an asynchronous operation.
asyncSearch(ReadOnlySearchRequest) - Method in class com.unboundid.ldap.sdk.LDAPConnection
Processes the provided search request as an asynchronous operation.
AsyncSearchResultListener - Interface in com.unboundid.ldap.sdk
This interface provides a mechanism for notifying a client when the search result done message for an asynchronous search operation has been received.
ATTR_AFTER_VALUES - Static variable in class com.unboundid.ldap.sdk.unboundidds.UnboundIDChangeLogEntry
The name of the attribute used to hold the resulting values for all attributes affected by the change.
ATTR_AFTER_VIRTUAL_VALUES - Static variable in class com.unboundid.ldap.sdk.unboundidds.UnboundIDChangeLogEntry
The name of the attribute used to hold information about virtual values for modified attributes after the change.
ATTR_ALERT_GENERATOR - Static variable in class com.unboundid.ldap.sdk.unboundidds.AlertEntry
The name of the attribute that contains the fully-qualified name of the server class that generated the alert notification.
ATTR_ALERT_ID - Static variable in class com.unboundid.ldap.sdk.unboundidds.AlertEntry
The name of the attribute that contains the unique ID assigned to the alert notification.
ATTR_ALERT_MESSAGE - Static variable in class com.unboundid.ldap.sdk.unboundidds.AlertEntry
The name of the attribute that contains a message with additional information about the alert notification.
ATTR_ALERT_SEVERITY - Static variable in class com.unboundid.ldap.sdk.unboundidds.AlertEntry
The name of the attribute that contains the severity of the alert notification.
ATTR_ALERT_TIME - Static variable in class com.unboundid.ldap.sdk.unboundidds.AlertEntry
The name of the attribute that contains the time that the alert notification was generated.
ATTR_ALERT_TYPE - Static variable in class com.unboundid.ldap.sdk.unboundidds.AlertEntry
The name of the attribute that contains the name of the alert type.
ATTR_ALERT_TYPE_OID - Static variable in class com.unboundid.ldap.sdk.unboundidds.AlertEntry
The name of the attribute that contains the OID assigned to the alert type.
ATTR_ALT_SERVER - Static variable in class com.unboundid.ldap.sdk.RootDSE
The name of the attribute that includes a set of URIs (likely in the form of LDAP URLs) of other servers that may be contacted if the target server is unavailable, as defined in RFC 4512 section 5.1.
ATTR_ALTERNATIVE_DELETED_ENTRY_ATTRS_INCLUDED_ATTRIBUTES - Static variable in class com.unboundid.ldap.sdk.ChangeLogEntry
The name of an alternative attribute that may be used to obtain information about attributes from a deleted entry if the deletedEntryAttrs attribute is not present.
ATTR_ATTRIBUTE_CHANGES - Static variable in class com.unboundid.ldap.sdk.experimental.DraftChuLDAPLogSchema00AddEntry
The name of the attribute used to hold the attribute changes represented by this add operation.
ATTR_ATTRIBUTE_CHANGES - Static variable in class com.unboundid.ldap.sdk.experimental.DraftChuLDAPLogSchema00ModifyEntry
The name of the attribute used to hold the attribute changes contained in the modify operation.
ATTR_ATTRIBUTE_SYNTAX - Static variable in class com.unboundid.ldap.sdk.schema.Schema
The name of the attribute used to hold the attribute syntax definitions.
ATTR_ATTRIBUTE_TYPE - Static variable in class com.unboundid.ldap.sdk.schema.Schema
The name of the attribute used to hold the attribute type definitions.
ATTR_ATTRIBUTE_TYPE - Static variable in class com.unboundid.ldap.sdk.unboundidds.tasks.RemoveAttributeTypeTask
The name of the attribute used to specify the name or OID of the attribute type to remove from the server schema.
ATTR_AUTHORIZATION_IDENTITY_DN - Static variable in class com.unboundid.ldap.sdk.experimental.DraftChuLDAPLogSchema00Entry
The name of the attribute used to hold the DN of the authorization identity for the operation.
ATTR_BASELINE_CONFIG_DIGEST - Static variable in class com.unboundid.ldap.sdk.unboundidds.UnboundIDRootDSE
The name of the attribute that provides a digest of the base configuration for the software version the server is currently running.
ATTR_BEFORE_VALUES - Static variable in class com.unboundid.ldap.sdk.unboundidds.UnboundIDChangeLogEntry
The name of the attribute used to hold the previous values for all attributes affected by the change.
ATTR_BEFORE_VIRTUAL_VALUES - Static variable in class com.unboundid.ldap.sdk.unboundidds.UnboundIDChangeLogEntry
The name of the attribute used to hold information about virtual values for modified attributes before the change.
ATTR_BIND_METHOD - Static variable in class com.unboundid.ldap.sdk.experimental.DraftChuLDAPLogSchema00BindEntry
The name of the attribute used to hold the bind request method.
ATTR_CHANGE_NUMBER - Static variable in class com.unboundid.ldap.sdk.ChangeLogEntry
The name of the attribute that contains the change number that identifies the change and the order it was processed in the server.
ATTR_CHANGE_TIME - Static variable in class com.unboundid.ldap.sdk.unboundidds.UnboundIDChangeLogEntry
The name of the attribute used to hold a timestamp of the time the change was processed.
ATTR_CHANGE_TO_SOFT_DELETED_ENTRY - Static variable in class com.unboundid.ldap.sdk.unboundidds.UnboundIDChangeLogEntry
The name of the attribute used to indicate whether the operation represents a change to a soft-deleted entry.
ATTR_CHANGE_TYPE - Static variable in class com.unboundid.ldap.sdk.ChangeLogEntry
The name of the attribute that contains the type of change made to the target entry.
ATTR_CHANGELOG_DN - Static variable in class com.unboundid.ldap.sdk.RootDSE
The name of the attribute that specifies the DN that is the base of the LDAP changelog data, if available, as defined in draft-good-ldap-changelog.
ATTR_CHANGES - Static variable in class com.unboundid.ldap.sdk.ChangeLogEntry
The name of the attribute used to hold a list of changes.
ATTR_CHANGES - Static variable in class com.unboundid.ldap.sdk.unboundidds.controls.UndeleteRequestControl
The name of the optional attribute used to specify a set of changes to apply to the soft-deleted entry during the course of the undelete.
ATTR_COMMENT - Static variable in class com.unboundid.ldap.sdk.unboundidds.tasks.CollectSupportDataTask
The name of the attribute used to specify a comment to include in the support data archive.
ATTR_CONFIG_MODEL_DIGEST - Static variable in class com.unboundid.ldap.sdk.unboundidds.UnboundIDRootDSE
The name of the attribute that provides a digest of the configuration model for the software version the server is currently running.
ATTR_DELETE_OLD_RDN - Static variable in class com.unboundid.ldap.sdk.ChangeLogEntry
The name of the attribute used to hold the flag indicating whether the old RDN value(s) should be removed from the target entry for a modify DN operation.
ATTR_DELETE_OLD_RDN - Static variable in class com.unboundid.ldap.sdk.experimental.DraftChuLDAPLogSchema00ModifyDNEntry
The name of the attribute used to hold the value of the delete old RDN flag.
ATTR_DELETED_ATTRIBUTE - Static variable in class com.unboundid.ldap.sdk.experimental.DraftChuLDAPLogSchema00DeleteEntry
The name of the attribute used to hold information about attributes contained in the entry that was deleted.
ATTR_DELETED_ENTRY_ATTRS - Static variable in class com.unboundid.ldap.sdk.ChangeLogEntry
The name of the attribute used to hold information about attributes from a deleted entry, if available.
ATTR_DEREFERENCE_POLICY - Static variable in class com.unboundid.ldap.sdk.experimental.DraftChuLDAPLogSchema00SearchEntry
The name of the attribute used to hold the alias dereference policy.
ATTR_DIAGNOSTIC_MESSAGE - Static variable in class com.unboundid.ldap.sdk.experimental.DraftChuLDAPLogSchema00Entry
The name of the attribute used to hold the diagnostic message the server included in the response to the client.
ATTR_DISABLE_ACCOUNT - Static variable in class com.unboundid.ldap.sdk.unboundidds.controls.UndeleteRequestControl
The name of the optional attribute used to indicate whether the newly-undeleted user account should be disabled and prevented from authenticating.
ATTR_DIT_CONTENT_RULE - Static variable in class com.unboundid.ldap.sdk.schema.Schema
The name of the attribute used to hold the DIT content rule definitions.
ATTR_DIT_STRUCTURE_RULE - Static variable in class com.unboundid.ldap.sdk.schema.Schema
The name of the attribute used to hold the DIT structure rule definitions.
ATTR_ENCODED_ASSERTION - Static variable in class com.unboundid.ldap.sdk.experimental.DraftChuLDAPLogSchema00CompareEntry
The name of the attribute used to hold the encoded attribute value assertion.
ATTR_ENCRYPTION_PASSPHRASE_FILE - Static variable in class com.unboundid.ldap.sdk.unboundidds.tasks.CollectSupportDataTask
The name of the attribute used to specify the path to a file containing the passphrase to use to encrypt the contents of the support data archive.
ATTR_ENTRIES_RETURNED - Static variable in class com.unboundid.ldap.sdk.experimental.DraftChuLDAPLogSchema00SearchEntry
The name of the attribute used to hold the number of entries returned.
ATTR_EXCEEDED_MAX_VALUES - Static variable in class com.unboundid.ldap.sdk.unboundidds.UnboundIDChangeLogEntry
The name of the attribute used to hold information about updated attributes which had more values (whether before the change, after the change, or both) than allowed to be shown in the before/after values attributes.
ATTR_EXCLUDED_OPERATIONAL_ATTR_COUNT - Static variable in class com.unboundid.ldap.sdk.unboundidds.UnboundIDChangeLogEntry
The name of the attribute used to hold information about the number of operational attributes that may have been excluded by access control and/or sensitive attribute processing.
ATTR_EXCLUDED_OPERATIONAL_ATTR_NAME - Static variable in class com.unboundid.ldap.sdk.unboundidds.UnboundIDChangeLogEntry
The name of the attribute used to hold information about the names of the operational attributes that may have been excluded by access control and/or sensitive attribute processing.
ATTR_EXCLUDED_USER_ATTR_COUNT - Static variable in class com.unboundid.ldap.sdk.unboundidds.UnboundIDChangeLogEntry
The name of the attribute used to hold information about the number of user attributes that may have been excluded by access control and/or sensitive attribute processing.
ATTR_EXCLUDED_USER_ATTR_NAME - Static variable in class com.unboundid.ldap.sdk.unboundidds.UnboundIDChangeLogEntry
The name of the attribute used to hold information about the names of the user attributes that may have been excluded by access control and/or sensitive attribute processing.
ATTR_FILTER - Static variable in class com.unboundid.ldap.sdk.experimental.DraftChuLDAPLogSchema00SearchEntry
The name of the attribute used to hold the search filter.
ATTR_FIRST_CHANGE_NUMBER - Static variable in class com.unboundid.ldap.sdk.RootDSE
The name of the attribute that may contain the change number for the first entry in the LDAP changelog.
ATTR_FORMER_ATTRIBUTE - Static variable in class com.unboundid.ldap.sdk.experimental.DraftChuLDAPLogSchema00ModifyEntry
The name of the attribute used to hold the former values of entries changed by the modify operation.
ATTR_ID_TO_ABANDON - Static variable in class com.unboundid.ldap.sdk.experimental.DraftChuLDAPLogSchema00AbandonEntry
The name of the attribute used to hold the message ID of the operation to abandon.
ATTR_INCLUDE_BINARY_FILES - Static variable in class com.unboundid.ldap.sdk.unboundidds.tasks.CollectSupportDataTask
The name of the attribute used to indicate whether the support data archive may include binary files that may otherwise have been omitted.
ATTR_INCLUDE_EXPENSIVE_DATA - Static variable in class com.unboundid.ldap.sdk.unboundidds.tasks.CollectSupportDataTask
The name of the attribute used to indicate whether the support data archive should include information that may be expensive to capture.
ATTR_INCLUDE_EXTENSION_SOURCE - Static variable in class com.unboundid.ldap.sdk.unboundidds.tasks.CollectSupportDataTask
The name of the attribute used to indicate whether the support data archive may include the source code (if available) for any third-party extensions installed in the server.
ATTR_INCLUDE_REPLICATION_STATE_DUMP - Static variable in class com.unboundid.ldap.sdk.unboundidds.tasks.CollectSupportDataTask
The name of the attribute used to indicate whether the support data archive should include a replication state dump (which may be several megabytes in size).
ATTR_INSTANCE_NAME - Static variable in class com.unboundid.ldap.sdk.unboundidds.UnboundIDRootDSE
The name of the attribute that provides a the unique instance name for the server instance.
ATTR_JSTACK_COUNT - Static variable in class com.unboundid.ldap.sdk.unboundidds.tasks.CollectSupportDataTask
The name of the attribute used to specify the number of times to invoke the jstack utility to capture server thread stack traces.
ATTR_KEY_VALUES - Static variable in class com.unboundid.ldap.sdk.unboundidds.UnboundIDChangeLogEntry
The name of the attribute used to hold the values of key attributes from the entry after the change was applied.
ATTR_KEY_VIRTUAL_VALUES - Static variable in class com.unboundid.ldap.sdk.unboundidds.UnboundIDChangeLogEntry
The name of the attribute used to hold information about virtual values for key attributes after the change.
ATTR_LAST_CHANGE_NUMBER - Static variable in class com.unboundid.ldap.sdk.RootDSE
The name of the attribute that may contain the change number for the last entry in the LDAP changelog, if available.
ATTR_LAST_PURGED_CHANGE_NUMBER - Static variable in class com.unboundid.ldap.sdk.RootDSE
The name of the attribute that may contain the change number for the last entry purged from the LDAP changelog, if available.
ATTR_LOCAL_CSN - Static variable in class com.unboundid.ldap.sdk.unboundidds.UnboundIDChangeLogEntry
The name of the attribute used to hold the local change sequence number assigned to the change.
ATTR_LOG_DURATION - Static variable in class com.unboundid.ldap.sdk.unboundidds.tasks.CollectSupportDataTask
The name of the attribute used to specify the length of time that should be covered by the log data included in the support data archive.
ATTR_LOG_END_TIME - Static variable in class com.unboundid.ldap.sdk.unboundidds.tasks.CollectSupportDataTask
The name of the attribute used to specify the end time for the range of log messages that should be included in the support data archive.
ATTR_LOG_FILE_HEAD_COLLECTION_SIZE_KB - Static variable in class com.unboundid.ldap.sdk.unboundidds.tasks.CollectSupportDataTask
The name of the attribute used to specify the amount of data in kilobytes to capture from the beginning of each log file included in the support data archive.
ATTR_LOG_FILE_TAIL_COLLECTION_SIZE_KB - Static variable in class com.unboundid.ldap.sdk.unboundidds.tasks.CollectSupportDataTask
The name of the attribute used to specify the amount of data in kilobytes to capture from the end of each log file included in the support data archive.
ATTR_LOG_START_TIME - Static variable in class com.unboundid.ldap.sdk.unboundidds.tasks.CollectSupportDataTask
The name of the attribute used to specify the start time for the range of log messages that should be included in the support data archive.
ATTR_MATCHING_RULE - Static variable in class com.unboundid.ldap.sdk.schema.Schema
The name of the attribute used to hold the matching rule definitions.
ATTR_MATCHING_RULE_USE - Static variable in class com.unboundid.ldap.sdk.schema.Schema
The name of the attribute used to hold the matching rule use definitions.
ATTR_MUST_CHANGE_PASSWORD - Static variable in class com.unboundid.ldap.sdk.unboundidds.controls.UndeleteRequestControl
The name of the optional attribute used to indicate whether the newly-undeleted user will be required to change his/her password immediately after authenticating and before being required to request any other operations.
ATTR_NAME_FORM - Static variable in class com.unboundid.ldap.sdk.schema.Schema
The name of the attribute used to hold the name form definitions.
ATTR_NAMING_CONTEXT - Static variable in class com.unboundid.ldap.sdk.RootDSE
The name of the attribute that includes the DNs of the public naming contexts defined in the server, as defined in RFC 4512 section 5.1.
ATTR_NEW_PASSWORD - Static variable in class com.unboundid.ldap.sdk.unboundidds.controls.UndeleteRequestControl
The name of the optional attribute used to specify the new password for use in the newly-undeleted entry.
ATTR_NEW_RDN - Static variable in class com.unboundid.ldap.sdk.ChangeLogEntry
The name of the attribute used to hold the new RDN for a modify DN operation.
ATTR_NEW_RDN - Static variable in class com.unboundid.ldap.sdk.experimental.DraftChuLDAPLogSchema00ModifyDNEntry
The name of the attribute used to hold the new RDN value.
ATTR_NEW_SUPERIOR - Static variable in class com.unboundid.ldap.sdk.ChangeLogEntry
The name of the attribute used to hold the new superior DN for a modify DN operation.
ATTR_NEW_SUPERIOR_DN - Static variable in class com.unboundid.ldap.sdk.experimental.DraftChuLDAPLogSchema00ModifyDNEntry
The name of the attribute used to hold the new superior DN value.
ATTR_NOTIFICATION_DESTINATION_ENTRY_UUID - Static variable in class com.unboundid.ldap.sdk.unboundidds.UnboundIDChangeLogEntry
The name of the attribute used to hold the entryUUID values for the notification destinations matched by the change.
ATTR_NOTIFICATION_PROPERTIES - Static variable in class com.unboundid.ldap.sdk.unboundidds.UnboundIDChangeLogEntry
The name of the attribute used to hold a number of properties related to the notification matched by the change.
ATTR_OBJECT_CLASS - Static variable in class com.unboundid.ldap.sdk.schema.Schema
The name of the attribute used to hold the object class definitions.
ATTR_OBJECT_CLASS - Static variable in class com.unboundid.ldap.sdk.unboundidds.tasks.RemoveObjectClassTask
The name of the attribute used to specify the name or OID of the object class to remove from the server schema.
ATTR_OLD_PASSWORD - Static variable in class com.unboundid.ldap.sdk.unboundidds.controls.UndeleteRequestControl
The name of the optional attribute used to specify the password currently contained in the soft-deleted entry, to be validated as part of the undelete process.
ATTR_OPERATION_TYPE - Static variable in class com.unboundid.ldap.sdk.experimental.DraftChuLDAPLogSchema00Entry
The name of the attribute used to hold the type of operation that was processed.
ATTR_OUTPUT_PATH - Static variable in class com.unboundid.ldap.sdk.unboundidds.tasks.CollectSupportDataTask
The name of the attribute used to specify the path to which the support data archive should be written.
ATTR_PRIVATE_NAMING_CONTEXTS - Static variable in class com.unboundid.ldap.sdk.unboundidds.UnboundIDRootDSE
The name of the attribute that includes the DNs of the private naming contexts defined in the server.
ATTR_PROCESSING_END_TIME - Static variable in class com.unboundid.ldap.sdk.experimental.DraftChuLDAPLogSchema00Entry
The name of the attribute used to hold the time the server completed processing the operation.
ATTR_PROCESSING_START_TIME - Static variable in class com.unboundid.ldap.sdk.experimental.DraftChuLDAPLogSchema00Entry
The name of the attribute used to hold the time the server started processing the operation.
ATTR_PROTOCOL_VERSION - Static variable in class com.unboundid.ldap.sdk.experimental.DraftChuLDAPLogSchema00BindEntry
The name of the attribute used to hold the LDAP protocol version specified in the bind request.
ATTR_REFERRAL_URL - Static variable in class com.unboundid.ldap.sdk.experimental.DraftChuLDAPLogSchema00Entry
The name of the attribute used to hold a referral URL the server included in the response to the client.
ATTR_REPORT_COUNT - Static variable in class com.unboundid.ldap.sdk.unboundidds.tasks.CollectSupportDataTask
The name of the attribute used to specify the number of intervals to capture for tools that capture multiple samples.
ATTR_REPORT_INTERVAL_SECONDS - Static variable in class com.unboundid.ldap.sdk.unboundidds.tasks.CollectSupportDataTask
The name of the attribute used to specify the length of time, in seconds, between samples collected from tools that capture multiple samples.
ATTR_REQUEST_CONTROL - Static variable in class com.unboundid.ldap.sdk.experimental.DraftChuLDAPLogSchema00Entry
The name of the attribute used to hold information about a request control included in the request received from the client.
ATTR_REQUEST_VALUE - Static variable in class com.unboundid.ldap.sdk.experimental.DraftChuLDAPLogSchema00ExtendedEntry
The name of the attribute used to hold the extended request value.
ATTR_REQUESTED_ATTRIBUTE - Static variable in class com.unboundid.ldap.sdk.experimental.DraftChuLDAPLogSchema00SearchEntry
The name of the attribute used to hold a requested attribute.
ATTR_RESPONSE_CONTROL - Static variable in class com.unboundid.ldap.sdk.experimental.DraftChuLDAPLogSchema00Entry
The name of the attribute used to hold information about a response control included in the result returned to the client.
ATTR_RESULT_CODE - Static variable in class com.unboundid.ldap.sdk.experimental.DraftChuLDAPLogSchema00Entry
The name of the attribute used to hold the integer value of the result code the server included in the response to the client.
ATTR_RETAIN_PREVIOUS_ARCHIVE_AGE - Static variable in class com.unboundid.ldap.sdk.unboundidds.tasks.CollectSupportDataTask
The name of the attribute used to specify the minimum age of previous support data archives that should be retained.
ATTR_RETAIN_PREVIOUS_ARCHIVE_COUNT - Static variable in class com.unboundid.ldap.sdk.unboundidds.tasks.CollectSupportDataTask
The name of the attribute used to specify the minimum number of previous support data archives that should be retained.
ATTR_SCOPE - Static variable in class com.unboundid.ldap.sdk.experimental.DraftChuLDAPLogSchema00SearchEntry
The name of the attribute used to hold the search scope.
ATTR_SECURITY_LEVEL - Static variable in class com.unboundid.ldap.sdk.unboundidds.tasks.CollectSupportDataTask
The name of the attribute used to specify the security level to use for information added to the support data archive.
ATTR_SESSION_ID - Static variable in class com.unboundid.ldap.sdk.experimental.DraftChuLDAPLogSchema00Entry
The name of the attribute used to hold a session identifier for a sequence of operations received on the same connection.
ATTR_SIZE_LIMIT - Static variable in class com.unboundid.ldap.sdk.experimental.DraftChuLDAPLogSchema00SearchEntry
The name of the attribute used to hold the requested size limit.
ATTR_SOFT_DELETE_FROM_DN - Static variable in class com.unboundid.ldap.sdk.unboundidds.SoftDeletedEntry
The name of the attribute that will be included in a soft-deleted entry to indicate the original DN the entry held before it was converted to a soft-deleted entry.
ATTR_SOFT_DELETE_REQUESTER_DN - Static variable in class com.unboundid.ldap.sdk.unboundidds.SoftDeletedEntry
The name of the attribute that will be included in a soft-deleted entry to indicate the DN of the user that requested the soft delete operation.
ATTR_SOFT_DELETE_REQUESTER_IP_ADDRESS - Static variable in class com.unboundid.ldap.sdk.unboundidds.SoftDeletedEntry
The name of the attribute that will be included in a soft-deleted entry to indicate the IP address of the client that requested the soft delete operation.
ATTR_SOFT_DELETE_TIMESTAMP - Static variable in class com.unboundid.ldap.sdk.unboundidds.SoftDeletedEntry
The name of the attribute that will be included in a soft-deleted entry to indicate the time it was converted to a soft-deleted entry.
ATTR_SOFT_DELETE_TO_DN - Static variable in class com.unboundid.ldap.sdk.unboundidds.UnboundIDChangeLogEntry
The name of the attribute used to hold the DN of the soft-deleted entry resulting from a soft delete operation.
ATTR_SOFT_DELETED_ENTRY_DN - Static variable in class com.unboundid.ldap.sdk.unboundidds.controls.UndeleteRequestControl
The name of the required attribute used to specify the DN of the soft-deleted entry to be undeleted.
ATTR_STARTUP_UUID - Static variable in class com.unboundid.ldap.sdk.unboundidds.UnboundIDRootDSE
The name of the attribute that includes unique identifier generated at server startup, and can be used to determine whether an instance has been restarted.
ATTR_SUBSCHEMA_SUBENTRY - Static variable in class com.unboundid.ldap.sdk.RootDSE
The name of the attribute that specifies the DN of the subschema subentry that serves the server root DSE, as defined in RFC 4512 section 4.2.
ATTR_SUBSCHEMA_SUBENTRY - Static variable in class com.unboundid.ldap.sdk.schema.Schema
The name of the attribute used to hold the DN of the subschema subentry with the schema information that governs a specified entry.
ATTR_SUPPORTED_AUTH_PASSWORD_STORAGE_SCHEME - Static variable in class com.unboundid.ldap.sdk.RootDSE
The name of the attribute that includes the names of the supported authentication password storage schemes, as defined in RFC 3112.
ATTR_SUPPORTED_CONTROL - Static variable in class com.unboundid.ldap.sdk.RootDSE
The name of the attribute that includes the OIDs of the request controls supported by the server, as defined in RFC 4512 section 5.1.
ATTR_SUPPORTED_EXTENDED_OPERATION - Static variable in class com.unboundid.ldap.sdk.RootDSE
The name of the attribute that includes the OIDs of the extended operations supported by the server, as defined in RFC 4512 section 5.1.
ATTR_SUPPORTED_FEATURE - Static variable in class com.unboundid.ldap.sdk.RootDSE
The name of the attribute that includes the OIDs of the features supported by the server, as defined in RFC 4512 section 5.1.
ATTR_SUPPORTED_LDAP_VERSION - Static variable in class com.unboundid.ldap.sdk.RootDSE
The name of the attribute that includes the OIDs of the LDAP protocol versions supported by the server, as defined in RFC 4512 section 5.1.
ATTR_SUPPORTED_OTP_DELIVERY_MECHANISM - Static variable in class com.unboundid.ldap.sdk.unboundidds.UnboundIDRootDSE
The name of the attribute that includes the one-time password delivery mechanisms supported for use in the server.
ATTR_SUPPORTED_SASL_MECHANISM - Static variable in class com.unboundid.ldap.sdk.RootDSE
The name of the attribute that includes the names of the SASL mechanisms supported by the server, as defined in RFC 4512 section 5.1.
ATTR_TARGET_ATTRIBUTE - Static variable in class com.unboundid.ldap.sdk.unboundidds.UnboundIDChangeLogEntry
The name of the attribute used to hold the names of the attributes targeted by the change.
ATTR_TARGET_DN - Static variable in class com.unboundid.ldap.sdk.ChangeLogEntry
The name of the attribute that contains the DN of the entry targeted by the change.
ATTR_TARGET_ENTRY_DN - Static variable in class com.unboundid.ldap.sdk.experimental.DraftChuLDAPLogSchema00Entry
The name of the attribute used to hold the DN of the entry targeted by the operation.
ATTR_TARGET_UNIQUE_ID - Static variable in class com.unboundid.ldap.sdk.unboundidds.UnboundIDChangeLogEntry
The name of the attribute used to hold the entryUUID value for the entry that was targeted by the change.
ATTR_TIME_LIMIT_SECONDS - Static variable in class com.unboundid.ldap.sdk.experimental.DraftChuLDAPLogSchema00SearchEntry
The name of the attribute used to hold the requested time limit in seconds.
ATTR_TYPES_ONLY - Static variable in class com.unboundid.ldap.sdk.experimental.DraftChuLDAPLogSchema00SearchEntry
The name of the attribute used to hold the value of the typesOnly flag.
ATTR_UNDELETE_FROM_DN - Static variable in class com.unboundid.ldap.sdk.unboundidds.UnboundIDChangeLogEntry
The name of the attribute used to hold the DN of the soft-deleted entry from which the content of an undelete was obtained.
ATTR_USE_SEQUENTIAL_MODE - Static variable in class com.unboundid.ldap.sdk.unboundidds.tasks.CollectSupportDataTask
The name of the attribute used to indicate whether to collect items sequentially rather than in parallel.
ATTR_VENDOR_NAME - Static variable in class com.unboundid.ldap.sdk.RootDSE
The name of the attribute that includes the name of the server vendor, as defined in RFC 3045.
ATTR_VENDOR_VERSION - Static variable in class com.unboundid.ldap.sdk.RootDSE
The name of the attribute that includes the server version, as defined in RFC 3045.
ATTR_VIRTUAL_ATTRS - Static variable in class com.unboundid.ldap.sdk.unboundidds.UnboundIDChangeLogEntry
The name of the attribute used to hold information about virtual values for an add or delete operation.
ATTR_VIRTUAL_EXCEEDED_MAX_VALUES - Static variable in class com.unboundid.ldap.sdk.unboundidds.UnboundIDChangeLogEntry
The name of the attribute used to hold information about updated attributes which had more virtual values (whether before the change, after the change, or both) than allowed to be shown in the before/after values attributes.
Attribute - Class in com.unboundid.ldap.sdk
This class provides a data structure for holding information about an LDAP attribute, which includes an attribute name (which may include a set of attribute options) and zero or more values.
Attribute(String) - Constructor for class com.unboundid.ldap.sdk.Attribute
Creates a new LDAP attribute with the specified name and no values.
Attribute(String, String) - Constructor for class com.unboundid.ldap.sdk.Attribute
Creates a new LDAP attribute with the specified name and value.
Attribute(String, byte[]) - Constructor for class com.unboundid.ldap.sdk.Attribute
Creates a new LDAP attribute with the specified name and value.
Attribute(String, String...) - Constructor for class com.unboundid.ldap.sdk.Attribute
Creates a new LDAP attribute with the specified name and set of values.
Attribute(String, byte[]...) - Constructor for class com.unboundid.ldap.sdk.Attribute
Creates a new LDAP attribute with the specified name and set of values.
Attribute(String, ASN1OctetString...) - Constructor for class com.unboundid.ldap.sdk.Attribute
Creates a new LDAP attribute with the specified name and set of values.
Attribute(String, Collection<String>) - Constructor for class com.unboundid.ldap.sdk.Attribute
Creates a new LDAP attribute with the specified name and set of values.
Attribute(String, MatchingRule) - Constructor for class com.unboundid.ldap.sdk.Attribute
Creates a new LDAP attribute with the specified name and no values.
Attribute(String, MatchingRule, String) - Constructor for class com.unboundid.ldap.sdk.Attribute
Creates a new LDAP attribute with the specified name and value.
Attribute(String, MatchingRule, byte[]) - Constructor for class com.unboundid.ldap.sdk.Attribute
Creates a new LDAP attribute with the specified name and value.
Attribute(String, MatchingRule, String...) - Constructor for class com.unboundid.ldap.sdk.Attribute
Creates a new LDAP attribute with the specified name and set of values.
Attribute(String, MatchingRule, byte[]...) - Constructor for class com.unboundid.ldap.sdk.Attribute
Creates a new LDAP attribute with the specified name and set of values.
Attribute(String, MatchingRule, Collection<String>) - Constructor for class com.unboundid.ldap.sdk.Attribute
Creates a new LDAP attribute with the specified name and set of values.
Attribute(String, MatchingRule, ASN1OctetString[]) - Constructor for class com.unboundid.ldap.sdk.Attribute
Creates a new LDAP attribute with the specified name and set of values.
Attribute(String, Schema, String...) - Constructor for class com.unboundid.ldap.sdk.Attribute
Creates a new LDAP attribute with the specified name and set of values.
Attribute(String, Schema, byte[]...) - Constructor for class com.unboundid.ldap.sdk.Attribute
Creates a new LDAP attribute with the specified name and set of values.
Attribute(String, Schema, Collection<String>) - Constructor for class com.unboundid.ldap.sdk.Attribute
Creates a new LDAP attribute with the specified name and set of values.
Attribute(String, Schema, ASN1OctetString[]) - Constructor for class com.unboundid.ldap.sdk.Attribute
Creates a new LDAP attribute with the specified name and set of values.
ATTRIBUTE_OR_VALUE_EXISTS - Static variable in exception com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPException
The int value for the ATTRIBUTE_OR_VALUE_EXISTS result code.
ATTRIBUTE_OR_VALUE_EXISTS - Static variable in class com.unboundid.ldap.sdk.ResultCode
The result code (20) that will be used if the client attempts to modify an entry in a way that would create a duplicate value, or create multiple values for a single-valued attribute.
ATTRIBUTE_OR_VALUE_EXISTS_INT_VALUE - Static variable in class com.unboundid.ldap.sdk.ResultCode
The integer value (20) for the "ATTRIBUTE_OR_VALUE_EXISTS" result code.
AttributeNameArgumentValueValidator - Class in com.unboundid.util.args
This class provides an implementation of an argument value validator that is expected to be used with a string argument and ensures that all values for the argument are valid attribute type names (or numeric OIDs) or attribute descriptions (a name or OID with attribute options).
AttributeNameArgumentValueValidator() - Constructor for class com.unboundid.util.args.AttributeNameArgumentValueValidator
Creates a new instance of this attribute name argument value validator that will not permit attribute options and will not attempt to verify that the specified attribute type is defined in a schema.
AttributeNameArgumentValueValidator(boolean, Schema) - Constructor for class com.unboundid.util.args.AttributeNameArgumentValueValidator
Creates a new instance of this attribute name argument value validator with the provided information.
AttributeRight - Enum in com.unboundid.ldap.sdk.unboundidds.controls
This enum contains the set of possible attribute-level rights that may be described for an attribute in an entry retrieved with the get effective rights control.
attributesProvided() - Method in class com.unboundid.ldap.sdk.LDAPURL
Indicates whether the URL explicitly included an attribute list.
AttributeSyntaxDefinition - Class in com.unboundid.ldap.sdk.schema
This class provides a data structure that describes an LDAP attribute syntax schema element.
AttributeSyntaxDefinition(String) - Constructor for class com.unboundid.ldap.sdk.schema.AttributeSyntaxDefinition
Creates a new attribute syntax from the provided string representation.
AttributeSyntaxDefinition(String, String, Map<String, String[]>) - Constructor for class com.unboundid.ldap.sdk.schema.AttributeSyntaxDefinition
Creates a new attribute syntax use with the provided information.
AttributeTypeDefinition - Class in com.unboundid.ldap.sdk.schema
This class provides a data structure that describes an LDAP attribute type schema element.
AttributeTypeDefinition(String) - Constructor for class com.unboundid.ldap.sdk.schema.AttributeTypeDefinition
Creates a new attribute type from the provided string representation.
AttributeTypeDefinition(String, String, String, String, String, String, String, boolean, Map<String, String[]>) - Constructor for class com.unboundid.ldap.sdk.schema.AttributeTypeDefinition
Creates a new attribute type with the provided information.
AttributeTypeDefinition(String, String[], String, boolean, String, String, String, String, String, boolean, boolean, boolean, AttributeUsage, Map<String, String[]>) - Constructor for class com.unboundid.ldap.sdk.schema.AttributeTypeDefinition
Creates a new attribute type with the provided information.
AttributeUsage - Enum in com.unboundid.ldap.sdk.schema
This enum defines the set of attribute type usages that are defined in the LDAP protocol.
AuditDataSecurityTask - Class in com.unboundid.ldap.sdk.unboundidds.tasks
This class defines a Directory Server task that can be used to cause the server to initiate a data security audit, which can look for potential issues in the environment that can impact the security of the directory environment.
AuditDataSecurityTask() - Constructor for class com.unboundid.ldap.sdk.unboundidds.tasks.AuditDataSecurityTask
Creates a new uninitialized audit data security task instance which should only be used for obtaining general information about this task, including the task name, description, and supported properties.
AuditDataSecurityTask(List<String>, List<String>, List<String>, List<String>, String) - Constructor for class com.unboundid.ldap.sdk.unboundidds.tasks.AuditDataSecurityTask
Creates a new audit data security task with the provided information and default settings for all general task properties.
AuditDataSecurityTask(String, List<String>, List<String>, List<String>, List<String>, String, Date, List<String>, FailedDependencyAction, List<String>, List<String>) - Constructor for class com.unboundid.ldap.sdk.unboundidds.tasks.AuditDataSecurityTask
Creates a new audit data security task with the provided information.
AuditDataSecurityTask(String, List<String>, List<String>, List<String>, List<String>, String, Date, List<String>, FailedDependencyAction, List<String>, List<String>, List<String>, List<String>, Boolean, Boolean, Boolean) - Constructor for class com.unboundid.ldap.sdk.unboundidds.tasks.AuditDataSecurityTask
Creates a new audit data security task with the provided information.
AuditDataSecurityTask(String, List<String>, List<String>, List<String>, List<String>, String, Integer, String, Date, List<String>, FailedDependencyAction, List<String>, List<String>, List<String>, List<String>, Boolean, Boolean, Boolean) - Constructor for class com.unboundid.ldap.sdk.unboundidds.tasks.AuditDataSecurityTask
Creates a new audit data security task with the provided information.
AuditDataSecurityTask(Entry) - Constructor for class com.unboundid.ldap.sdk.unboundidds.tasks.AuditDataSecurityTask
Creates a new audit data security task from the provided entry.
AuditDataSecurityTask(Map<TaskProperty, List<Object>>) - Constructor for class com.unboundid.ldap.sdk.unboundidds.tasks.AuditDataSecurityTask
Creates a new audit data security task from the provided set of task properties.
AuditLogException - Exception in com.unboundid.ldap.sdk.unboundidds.logs
This class defines an exception that may be thrown if a problem occurs while attempting to parse an audit log message.
AuditLogException(List<String>, String) - Constructor for exception com.unboundid.ldap.sdk.unboundidds.logs.AuditLogException
Creates a new audit log exception with the provided information.
AuditLogException(List<String>, String, Throwable) - Constructor for exception com.unboundid.ldap.sdk.unboundidds.logs.AuditLogException
Creates a new audit log exception with the provided information.
AuditLogMessage - Class in com.unboundid.ldap.sdk.unboundidds.logs
This class provides a data structure that holds information about a log message that may appear in the Directory Server audit log.
AuditLogMessage(List<String>) - Constructor for class com.unboundid.ldap.sdk.unboundidds.logs.AuditLogMessage
Creates a new audit log message from the provided set of lines.
AuditLogReader - Class in com.unboundid.ldap.sdk.unboundidds.logs
This class provides a mechanism for reading messages from a Directory Server audit log.
AuditLogReader(String) - Constructor for class com.unboundid.ldap.sdk.unboundidds.logs.AuditLogReader
Creates a new audit log reader that will read messages from the specified log file.
AuditLogReader(File) - Constructor for class com.unboundid.ldap.sdk.unboundidds.logs.AuditLogReader
Creates a new audit log reader that will read messages from the specified log file.
AuditLogReader(Reader) - Constructor for class com.unboundid.ldap.sdk.unboundidds.logs.AuditLogReader
Creates a new audit log reader that will read messages using the provided Reader object.
AuditLogReader(InputStream) - Constructor for class com.unboundid.ldap.sdk.unboundidds.logs.AuditLogReader
Creates a new audit log reader that will read messages from the provided input stream.
AUTH_METHOD_NOT_SUPPORTED - Static variable in exception com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPException
The int value for the AUTH_METHOD_NOT_SUPPORTED result code.
AUTH_METHOD_NOT_SUPPORTED - Static variable in class com.unboundid.ldap.sdk.ResultCode
The result code (7) that will be used if the client requested a form of authentication that is not supported by the server.
AUTH_METHOD_NOT_SUPPORTED_INT_VALUE - Static variable in class com.unboundid.ldap.sdk.ResultCode
The integer value (7) for the "AUTH_METHOD_NOT_SUPPORTED" result code.
AUTH_UNKNOWN - Static variable in class com.unboundid.ldap.sdk.ResultCode
The client-side result code (86) that will be used if the client attempts to use an unknown authentication type.
AUTH_UNKNOWN_INT_VALUE - Static variable in class com.unboundid.ldap.sdk.ResultCode
The integer value (86) for the "AUTH_UNKNOWN" result code.
authenticate(String, String) - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPConnection
Authenticates to the directory server using a simple bind with the provided information.
authenticate(String, String, LDAPConstraints) - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPConnection
Authenticates to the directory server using a simple bind with the provided information.
authenticate(int, String, String) - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPConnection
Authenticates to the directory server using a simple bind with the provided information.
authenticate(int, String, String, LDAPConstraints) - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPConnection
Authenticates to the directory server using a simple bind with the provided information.
AuthenticationFailureReason - Class in com.unboundid.ldap.sdk.unboundidds.controls
This class defines a data structure that will provide information about errors that could cause an authentication attempt to fail.
AuthenticationFailureReason(int, String, String) - Constructor for class com.unboundid.ldap.sdk.unboundidds.controls.AuthenticationFailureReason
Creates a new authentication failure reason with the provided information.
AuthenticationFailureReason(String) - Constructor for class com.unboundid.ldap.sdk.unboundidds.controls.AuthenticationFailureReason
Creates a new authentication failure reason that is decoded from the provided string representation.
AUTHORITY_KEY_IDENTIFIER_OID - Static variable in class com.unboundid.util.ssl.cert.AuthorityKeyIdentifierExtension
The OID (2.5.29.35) for authority key identifier extensions.
AuthorityKeyIdentifierExtension - Class in com.unboundid.util.ssl.cert
This class provides an implementation of the authority key identifier X.509 certificate extension as described in RFC 5280 section 4.2.1.1.
AUTHORIZATION_DENIED - Static variable in class com.unboundid.ldap.sdk.ResultCode
The result code (123) that will be used if the client is denied the ability to use the proxied authorization control.
AUTHORIZATION_DENIED_INT_VALUE - Static variable in class com.unboundid.ldap.sdk.ResultCode
The integer value (123) for the "AUTHORIZATION_DENIED" result code.
AUTHORIZATION_DN - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONFormattedAccessLogFields
A field that holds the DN that was used as the alternative authorization identity for the operation.
AUTHORIZATION_DN - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedAccessLogFields
A field that holds the DN that was used as the alternative authorization identity for the operation.
AUTHORIZATION_IDENTITY_REQUEST_OID - Static variable in class com.unboundid.ldap.sdk.controls.AuthorizationIdentityRequestControl
The OID (2.16.840.1.113730.3.4.16) for the authorization identity request control.
AUTHORIZATION_IDENTITY_RESPONSE_OID - Static variable in class com.unboundid.ldap.sdk.controls.AuthorizationIdentityResponseControl
The OID (2.16.840.1.113730.3.4.15) for the authorization identity response control.
AuthorizationIdentityRequestControl - Class in com.unboundid.ldap.sdk.controls
This class provides an implementation of the authorization identity bind request control as described in RFC 3829.
AuthorizationIdentityRequestControl() - Constructor for class com.unboundid.ldap.sdk.controls.AuthorizationIdentityRequestControl
Creates a new authorization identity request control.
AuthorizationIdentityRequestControl(boolean) - Constructor for class com.unboundid.ldap.sdk.controls.AuthorizationIdentityRequestControl
Creates a new authorization identity request control.
AuthorizationIdentityRequestControl(Control) - Constructor for class com.unboundid.ldap.sdk.controls.AuthorizationIdentityRequestControl
Creates a new authorization identity request control which is decoded from the provided generic control.
AuthorizationIdentityResponseControl - Class in com.unboundid.ldap.sdk.controls
This class provides an implementation of the authorization identity bind response control as defined in RFC 3829.
AuthorizationIdentityResponseControl(String) - Constructor for class com.unboundid.ldap.sdk.controls.AuthorizationIdentityResponseControl
Creates a new authorization identity response control with the provided authorization ID.
AuthorizationIdentityResponseControl(String, boolean, ASN1OctetString) - Constructor for class com.unboundid.ldap.sdk.controls.AuthorizationIdentityResponseControl
Creates a new authorization identity response control with the provided information.
AuthRate - Class in com.unboundid.ldap.sdk.examples
This class provides a tool that can be used to test authentication processing in an LDAP directory server using multiple threads.
AuthRate(OutputStream, OutputStream) - Constructor for class com.unboundid.ldap.sdk.examples.AuthRate
Creates a new instance of this tool.
AUTO_AUTHENTICATED_AS - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONFormattedAccessLogFields
A field that holds the DN of the user that was automatically authenticated to the server based on the certificate chain the client presented during security negotiation.
AUTO_AUTHENTICATED_AS - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedAccessLogFields
A field that holds the DN of the user that was automatically authenticated to the server based on the certificate chain the client presented during security negotiation.
autoReconnect() - Method in class com.unboundid.ldap.sdk.LDAPConnectionOptions
Deprecated.
The use of auto-reconnect is strongly discouraged because it is inherently fragile and can only work under very limited circumstances. It is strongly recommended that a connection pool be used instead of the auto-reconnect option, even in cases where only a single connection is desired.
available() - Method in class com.unboundid.util.AggregateInputStream
Retrieves an estimate of the number of bytes that can be read without blocking.
available() - Method in class com.unboundid.util.PassphraseEncryptedInputStream
Retrieves an estimate of the number of decrypted byte that are available to read from the underlying stream without blocking.
available() - Method in class com.unboundid.util.RateLimitedInputStream
Retrieves the number of bytes that are immediately available to be read, if the wrapped stream supports this operation.
avoidCompilerWarning() - Method in class com.unboundid.util.CloseableLock.Lock
This method does nothing.
avoidCompilerWarning() - Method in class com.unboundid.util.CloseableReadWriteLock.ReadLock
This method does nothing.
avoidCompilerWarning() - Method in class com.unboundid.util.CloseableReadWriteLock.WriteLock
This method does nothing.
await() - Method in class com.unboundid.util.FixedRateBarrier
This method waits until it is time for the next 'action' to be performed based on the specified interval duration and target per interval.
await(int) - Method in class com.unboundid.util.FixedRateBarrier
This method waits until it is time for the next count 'actions' to be performed based on the specified interval duration and target per interval.

B

backendLockAcquired() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.TransactionSettingsResponseControl
Indicates whether the exclusive backend lock was acquired at any point during the course of processing the associated operation.
BackendMonitorEntry - Class in com.unboundid.ldap.sdk.unboundidds.monitors
This class defines a monitor entry that provides general information about a Directory Server backend.
BackendMonitorEntry(Entry) - Constructor for class com.unboundid.ldap.sdk.unboundidds.monitors.BackendMonitorEntry
Creates a new backend monitor entry from the provided entry.
backupAll() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.BackupTask
Indicates whether the server should back up all supported backends.
BackupTask - Class in com.unboundid.ldap.sdk.unboundidds.tasks
This class defines a Directory Server task that can be used to back up one or more Directory Server backends.
BackupTask() - Constructor for class com.unboundid.ldap.sdk.unboundidds.tasks.BackupTask
Creates a new uninitialized backup task instance which should only be used for obtaining general information about this task, including the task name, description, and supported properties.
BackupTask(String, String, String) - Constructor for class com.unboundid.ldap.sdk.unboundidds.tasks.BackupTask
Creates a new backup task with the provided information.
BackupTask(String, String, List<String>, String, boolean, String, boolean, boolean, boolean, boolean, Date, List<String>, FailedDependencyAction, List<String>, List<String>) - Constructor for class com.unboundid.ldap.sdk.unboundidds.tasks.BackupTask
Creates a new restore task with the provided information.
BackupTask(String, String, List<String>, String, boolean, String, boolean, boolean, String, String, boolean, boolean, Integer, Integer, String, Date, List<String>, FailedDependencyAction, List<String>, List<String>) - Constructor for class com.unboundid.ldap.sdk.unboundidds.tasks.BackupTask
Creates a new restore task with the provided information.
BackupTask(String, String, List<String>, String, boolean, String, boolean, boolean, String, String, boolean, boolean, Integer, Integer, String, Date, List<String>, FailedDependencyAction, List<String>, List<String>, List<String>, List<String>, Boolean, Boolean, Boolean) - Constructor for class com.unboundid.ldap.sdk.unboundidds.tasks.BackupTask
Creates a new restore task with the provided information.
BackupTask(Entry) - Constructor for class com.unboundid.ldap.sdk.unboundidds.tasks.BackupTask
Creates a new backup task from the provided entry.
BackupTask(Map<TaskProperty, List<Object>>) - Constructor for class com.unboundid.ldap.sdk.unboundidds.tasks.BackupTask
Creates a new backup task from the provided set of task properties.
BASE - Static variable in class com.unboundid.ldap.sdk.SearchScope
A predefined baseObject scope value, which indicates that only the entry specified by the base DN should be considered.
Base32 - Class in com.unboundid.util
This class provides methods for encoding and decoding data in base32 as defined in RFC 4648.
Base64 - Class in com.unboundid.util
This class provides methods for encoding and decoding data in base64 as defined in RFC 4648.
Base64EncodingStrategy - Class in com.unboundid.ldif
This class defines a set of properties that can be used to indicate which types of optional base64-encoding should be performed by the LDAP SDK.
Base64EncodingStrategy(boolean, boolean, boolean, boolean) - Constructor for class com.unboundid.ldif.Base64EncodingStrategy
Creates a new base64 encoding strategy with the specified settings.
Base64PasswordEncoderOutputFormatter - Class in com.unboundid.ldap.listener
This class provides an implementation of a password encoder output formatter that will format the encoded password using the base64 mechanism described in RFC 4648.
Base64Tool - Class in com.unboundid.ldap.sdk.examples
This class provides a tool that can be used to perform base64 encoding and decoding from the command line.
Base64Tool(OutputStream, OutputStream) - Constructor for class com.unboundid.ldap.sdk.examples.Base64Tool
Creates a new instance of this tool with the provided information.
Base64Tool(InputStream, OutputStream, OutputStream) - Constructor for class com.unboundid.ldap.sdk.examples.Base64Tool
Creates a new instance of this tool with the provided information.
BASE_INT_VALUE - Static variable in class com.unboundid.ldap.sdk.SearchScope
The integer value for the "base" search scope.
BASE_TYPE_CUSTOM - Static variable in class com.unboundid.ldap.sdk.unboundidds.controls.JoinBaseDN
The base type which indicates that the base DN for join processing should be a custom base DN.
BASE_TYPE_SEARCH_BASE - Static variable in class com.unboundid.ldap.sdk.unboundidds.controls.JoinBaseDN
The base type which indicates that the base DN for join processing should be the same as the base DN from the search request.
BASE_TYPE_SOURCE_ENTRY_DN - Static variable in class com.unboundid.ldap.sdk.unboundidds.controls.JoinBaseDN
The base type which indicates that the base DN for join processing should be the DN of the source entry.
baseDNProvided() - Method in class com.unboundid.ldap.sdk.LDAPURL
Indicates whether the URL explicitly included a base DN.
BASIC_CONSTRAINTS_OID - Static variable in class com.unboundid.util.ssl.cert.BasicConstraintsExtension
The OID (2.5.29.19) for basic constraints extensions.
BasicAsyncCompareResultListener - Class in com.unboundid.ldap.sdk
This class provides a basic implementation of the AsyncCompareResultListener interface that will merely set the result object to a local variable that can be accessed through a getter method.
BasicAsyncCompareResultListener() - Constructor for class com.unboundid.ldap.sdk.BasicAsyncCompareResultListener
Creates a new instance of this class for use in processing a single compare operation.
BasicAsyncResultListener - Class in com.unboundid.ldap.sdk
This class provides a basic implementation of the AsyncResultListener interface that will merely set the result object to a local variable that can be accessed through a getter method.
BasicAsyncResultListener() - Constructor for class com.unboundid.ldap.sdk.BasicAsyncResultListener
Creates a new instance of this class for use in processing a single add, delete, modify, or modify DN operation.
BasicAsyncSearchResultListener - Class in com.unboundid.ldap.sdk
This class provides a basic implementation of the AsyncSearchResultListener interface that will merely set the result object to a local variable that can be accessed through a getter method.
BasicAsyncSearchResultListener() - Constructor for class com.unboundid.ldap.sdk.BasicAsyncSearchResultListener
Creates a new instance of this class for use in processing a single search operation.
BasicConstraintsExtension - Class in com.unboundid.util.ssl.cert
This class provides an implementation of the basic constraints X.509 certificate extension as described in RFC 5280 section 4.2.1.9.
BATCHED_TRANSACTION_SPECIFICATION_REQUEST_OID - Static variable in class com.unboundid.ldap.sdk.unboundidds.controls.BatchedTransactionSpecificationRequestControl
The OID (1.3.6.1.4.1.30221.2.5.1) for the batched transaction specification request control.
BatchedTransactionSpecificationRequestControl - Class in com.unboundid.ldap.sdk.unboundidds.controls
This class provides an implementation of the batched transaction specification request control, which may be used to indicate that the associated add, delete, modify, modify DN, or password modify operation is part of a batched transaction.
BatchedTransactionSpecificationRequestControl(ASN1OctetString) - Constructor for class com.unboundid.ldap.sdk.unboundidds.controls.BatchedTransactionSpecificationRequestControl
Creates a new batched transaction specification request control with the provided transaction ID.
BatchedTransactionSpecificationRequestControl(Control) - Constructor for class com.unboundid.ldap.sdk.unboundidds.controls.BatchedTransactionSpecificationRequestControl
Creates a new batched transaction specification request control which is decoded from the provided generic control.
BEGIN_CERTIFICATE_HEADER - Static variable in class com.unboundid.util.ssl.cert.X509PEMFileReader
The header string that should appear on a line by itself before the base64-encoded representation of the bytes that comprise an X.509 certificate.
BEGIN_ENCRYPTED_PRIVATE_KEY_HEADER - Static variable in class com.unboundid.util.ssl.cert.PKCS8PEMFileReader
The header string that should appear on a line by itself before the base64-encoded representation of the bytes that comprise an encrypted PKCS #8 private key.
BEGIN_PRIVATE_KEY_HEADER - Static variable in class com.unboundid.util.ssl.cert.PKCS8PEMFileReader
The header string that should appear on a line by itself before the base64-encoded representation of the bytes that comprise a PKCS #8 private key.
BEGIN_RSA_PRIVATE_KEY_HEADER - Static variable in class com.unboundid.util.ssl.cert.PKCS8PEMFileReader
An alternative begin header string that may appear on a line by itself for cases in which the certificate uses an RSA key pair.
beginArray() - Method in class com.unboundid.util.json.JSONBuffer
Appends the open curly brace needed to signify the beginning of a JSON array.
beginArray(String) - Method in class com.unboundid.util.json.JSONBuffer
Begins a new JSON array that will be used as the value of the specified field.
BeginningOfChangelogStartingPoint - Class in com.unboundid.ldap.sdk.unboundidds.extensions
This class provides an implementation of a changelog batch starting point which may be used to start a batch of changes at the first change available in the changelogs of all servers in the replication topology.
BeginningOfChangelogStartingPoint() - Constructor for class com.unboundid.ldap.sdk.unboundidds.extensions.BeginningOfChangelogStartingPoint
Creates a new instance of this changelog batch starting point.
beginObject() - Method in class com.unboundid.util.json.JSONBuffer
Appends the open curly brace needed to signify the beginning of a JSON object.
beginObject(String) - Method in class com.unboundid.util.json.JSONBuffer
Begins a new JSON object that will be used as the value of the specified field.
beginSequence() - Method in class com.unboundid.asn1.ASN1Buffer
Begins adding elements to an ASN.1 sequence using the default BER type.
beginSequence(byte) - Method in class com.unboundid.asn1.ASN1Buffer
Begins adding elements to an ASN.1 sequence using the provided BER type.
beginSequence() - Method in class com.unboundid.asn1.ASN1StreamReader
Reads the beginning of an ASN.1 sequence from the input stream and returns a value that can be used to determine when the end of the sequence has been reached.
beginSet() - Method in class com.unboundid.asn1.ASN1Buffer
Begins adding elements to an ASN.1 set using the default BER type.
beginSet(byte) - Method in class com.unboundid.asn1.ASN1Buffer
Begins adding elements to an ASN.1 set using the provided BER type.
beginSet() - Method in class com.unboundid.asn1.ASN1StreamReader
Reads the beginning of an ASN.1 set from the input stream and returns a value that can be used to determine when the end of the set has been reached.
BinarySizeUnit - Enum in com.unboundid.util
This enum defines a set of size units that can be used to represent data sizes in varying units (bytes, kilobytes, megabytes, gigabytes, etc.).
bind(String, String) - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServer
Processes a simple bind request with the provided DN and password.
bind(BindRequest) - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServer
Processes the provided bind request.
bind(String, String) - Method in class com.unboundid.ldap.sdk.AbstractConnectionPool
Processes a simple bind request with the provided DN and password using a connection from this connection pool.
bind(BindRequest) - Method in class com.unboundid.ldap.sdk.AbstractConnectionPool
Processes the provided bind request using a connection from this connection pool.
bind(String, String) - Method in interface com.unboundid.ldap.sdk.FullLDAPInterface
Processes a simple bind request with the provided DN and password.
bind(BindRequest) - Method in interface com.unboundid.ldap.sdk.FullLDAPInterface
Processes the provided bind request.
bind(String, String) - Method in class com.unboundid.ldap.sdk.LDAPConnection
Processes a simple bind request with the provided DN and password.
bind(BindRequest) - Method in class com.unboundid.ldap.sdk.LDAPConnection
Processes the provided bind request.
bind(String, String) - Method in class com.unboundid.ldap.sdk.LDAPReadWriteConnectionPool
Processes a simple bind request with the provided DN and password using a read connection from this connection pool.
bind(BindRequest) - Method in class com.unboundid.ldap.sdk.LDAPReadWriteConnectionPool
Processes the provided bind request using a read connection from this connection pool.
bind(LDAPConnection) - Method in interface com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPBind
Authenticates the provided connection created for the purpose of following a referral.
bind(String, String) - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPConnection
Authenticates to the directory server using a simple bind with the provided information.
bind(String, String, LDAPConstraints) - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPConnection
Authenticates to the directory server using a simple bind with the provided information.
bind(int, String, String) - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPConnection
Authenticates to the directory server using a simple bind with the provided information.
bind(int, String, String, LDAPConstraints) - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPConnection
Authenticates to the directory server using a simple bind with the provided information.
bind(String, String) - Method in class com.unboundid.ldap.sdk.MockableLDAPConnection
Processes a simple bind request with the provided DN and password.
bind(BindRequest) - Method in class com.unboundid.ldap.sdk.MockableLDAPConnection
Processes the provided bind request.
bind(T, String, String, LDAPConnection, Control...) - Method in class com.unboundid.ldap.sdk.persist.LDAPPersister
Attempts to perform a simple bind as the user specified by the given object on the provided connection.
BIND_AUTHENTICATION_DN - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONFormattedAccessLogFields
A field that holds the DN of the user that was authenticated in a bind operation.
BIND_AUTHENTICATION_DN - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedAccessLogFields
A field that holds the DN of the user that was authenticated in a bind operation.
BIND_AUTHENTICATION_FAILURE_ID - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedAccessLogFields
A field that holds a numeric identifier that is associated with the general reason for the authentication failure.
BIND_AUTHENTICATION_FAILURE_NAME - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedAccessLogFields
A field that holds a numeric identifier that is associated with the general reason for the authentication failure.
BIND_AUTHENTICATION_FAILURE_REASON - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONFormattedAccessLogFields
A field whose value is a JSON object with information about the reason for a failed authentication attempt.
BIND_AUTHENTICATION_FAILURE_REASON - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedAccessLogFields
A field that holds a message providing a reason for a failed authentication attempt.
BIND_AUTHENTICATION_FAILURE_REASON_ID - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONFormattedAccessLogFields
A field (appearing inside the JSONFormattedAccessLogFields.BIND_AUTHENTICATION_FAILURE_REASON JSON object) that holds the numeric identifier for the failure reason.
BIND_AUTHENTICATION_FAILURE_REASON_MESSAGE - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONFormattedAccessLogFields
A field (appearing inside the JSONFormattedAccessLogFields.BIND_AUTHENTICATION_FAILURE_REASON JSON object) that holds a message with additional information about the authentication failure.
BIND_AUTHENTICATION_FAILURE_REASON_NAME - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONFormattedAccessLogFields
A field (appearing inside the JSONFormattedAccessLogFields.BIND_AUTHENTICATION_FAILURE_REASON JSON object) that holds the name for the failure reason.
BIND_AUTHENTICATION_TYPE - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONFormattedAccessLogFields
A field that holds the authentication type for a bind request.
BIND_AUTHENTICATION_TYPE - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedAccessLogFields
A field that holds the authentication type for a bind request.
BIND_AUTHORIZATION_DN - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONFormattedAccessLogFields
A field that holds the DN of the authorization identity resulting from a bind operation.
BIND_AUTHORIZATION_DN - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedAccessLogFields
A field that holds the DN of the authorization identity resulting from a bind operation.
BIND_DN - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONFormattedAccessLogFields
A field that holds the bind DN for a bind request.
BIND_DN - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedAccessLogFields
A field that holds the bind DN for a bind request.
BIND_PROTOCOL_VERSION - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONFormattedAccessLogFields
A field that holds the protocol version for a bind request.
BIND_PROTOCOL_VERSION - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedAccessLogFields
A field that holds the protocol version for a bind request.
BIND_RETIRED_PASSWORD_USED - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONFormattedAccessLogFields
A field that indicates whether a retired password was used in the course of processing a bind operation.
BIND_RETIRED_PASSWORD_USED - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedAccessLogFields
A field that indicates whether a retired password was used in the course of processing a bind operation.
BIND_SASL_MECHANISM - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONFormattedAccessLogFields
A field that holds the name of the SASL mechanism used for a bind request.
BIND_SASL_MECHANISM - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedAccessLogFields
A field that holds the name of the SASL mechanism used for a bind request.
bindAndRevertAuthentication(String, String, Control...) - Method in class com.unboundid.ldap.sdk.LDAPConnectionPool
Processes a simple bind using a connection from this connection pool, and then reverts that authentication by re-binding as the same user used to authenticate new connections.
bindAndRevertAuthentication(BindRequest) - Method in class com.unboundid.ldap.sdk.LDAPConnectionPool
Processes the provided bind request using a connection from this connection pool, and then reverts that authentication by re-binding as the same user used to authenticate new connections.
bindAndRevertAuthentication(String, String, Control...) - Method in class com.unboundid.ldap.sdk.LDAPThreadLocalConnectionPool
Processes a simple bind using a connection from this connection pool, and then reverts that authentication by re-binding as the same user used to authenticate new connections.
bindAndRevertAuthentication(BindRequest) - Method in class com.unboundid.ldap.sdk.LDAPThreadLocalConnectionPool
Processes the provided bind request using a connection from this connection pool, and then reverts that authentication by re-binding as the same user used to authenticate new connections.
BindForwardAccessLogMessage - Class in com.unboundid.ldap.sdk.unboundidds.logs
This class provides a data structure that holds information about a log message that may appear in the Directory Server access log about a bind request forwarded to a backend server.
BindForwardAccessLogMessage(String) - Constructor for class com.unboundid.ldap.sdk.unboundidds.logs.BindForwardAccessLogMessage
Creates a new bind forward access log message from the provided message string.
BindForwardAccessLogMessage(LogMessage) - Constructor for class com.unboundid.ldap.sdk.unboundidds.logs.BindForwardAccessLogMessage
Creates a new bind forward access log message from the provided log message.
BindForwardAccessLogMessage - Interface in com.unboundid.ldap.sdk.unboundidds.logs.v2
This class provides a data structure that holds information about a bind forward access log message.
BindForwardFailedAccessLogMessage - Class in com.unboundid.ldap.sdk.unboundidds.logs
This class provides a data structure that holds information about a log message that may appear in the Directory Server access log about a bind request that was forwarded to a backend server but did not complete successfully.
BindForwardFailedAccessLogMessage(String) - Constructor for class com.unboundid.ldap.sdk.unboundidds.logs.BindForwardFailedAccessLogMessage
Creates a new bind forward failed access log message from the provided message string.
BindForwardFailedAccessLogMessage(LogMessage) - Constructor for class com.unboundid.ldap.sdk.unboundidds.logs.BindForwardFailedAccessLogMessage
Creates a new bind forward failed access log message from the provided log message.
BindForwardFailedAccessLogMessage - Interface in com.unboundid.ldap.sdk.unboundidds.logs.v2
This class provides a data structure that holds information about a bind forward failed access log message.
BindRequest - Class in com.unboundid.ldap.sdk
This class provides an API that is used to represent an LDAP bind request.
BindRequest(Control[]) - Constructor for class com.unboundid.ldap.sdk.BindRequest
Creates a new bind request with the provided set of controls.
BindRequestAccessLogMessage - Class in com.unboundid.ldap.sdk.unboundidds.logs
This class provides a data structure that holds information about a log message that may appear in the Directory Server access log about a bind request received from a client.
BindRequestAccessLogMessage(String) - Constructor for class com.unboundid.ldap.sdk.unboundidds.logs.BindRequestAccessLogMessage
Creates a new bind request access log message from the provided message string.
BindRequestAccessLogMessage(LogMessage) - Constructor for class com.unboundid.ldap.sdk.unboundidds.logs.BindRequestAccessLogMessage
Creates a new bind request access log message from the provided message string.
BindRequestAccessLogMessage - Interface in com.unboundid.ldap.sdk.unboundidds.logs.v2
This class provides a data structure that holds information about a bind request access log message.
BindRequestAuthenticationType - Enum in com.unboundid.ldap.sdk.unboundidds.logs
This enum defines the set of authentication types that may appear in log messages about bind operations.
BindRequestProtocolOp - Class in com.unboundid.ldap.protocol
This class provides an implementation of an LDAP bind request protocol op.
BindRequestProtocolOp(String, String) - Constructor for class com.unboundid.ldap.protocol.BindRequestProtocolOp
Creates a new bind request protocol op for a simple bind.
BindRequestProtocolOp(String, byte[]) - Constructor for class com.unboundid.ldap.protocol.BindRequestProtocolOp
Creates a new bind request protocol op for a simple bind.
BindRequestProtocolOp(String, String, ASN1OctetString) - Constructor for class com.unboundid.ldap.protocol.BindRequestProtocolOp
Creates a new bind request protocol op for a SASL bind.
BindRequestProtocolOp(SimpleBindRequest) - Constructor for class com.unboundid.ldap.protocol.BindRequestProtocolOp
Creates a new bind request protocol op from the provided bind request object.
BindRequestProtocolOp(GenericSASLBindRequest) - Constructor for class com.unboundid.ldap.protocol.BindRequestProtocolOp
Creates a new bind request protocol op from the provided bind request object.
BindResponseProtocolOp - Class in com.unboundid.ldap.protocol
This class provides an implementation of a bind response protocol op.
BindResponseProtocolOp(int, String, String, List<String>, ASN1OctetString) - Constructor for class com.unboundid.ldap.protocol.BindResponseProtocolOp
Creates a new instance of this bind response protocol op with the provided information.
BindResponseProtocolOp(LDAPResult) - Constructor for class com.unboundid.ldap.protocol.BindResponseProtocolOp
Creates a new bind response protocol op from the provided bind result object.
BindResult - Class in com.unboundid.ldap.sdk
This class provides a data structure for holding information about the result of processing a bind operation.
BindResult(int, ResultCode, String, String, String[], Control[]) - Constructor for class com.unboundid.ldap.sdk.BindResult
Creates a new bind result with the provided information.
BindResult(int, ResultCode, String, String, String[], Control[], ASN1OctetString) - Constructor for class com.unboundid.ldap.sdk.BindResult
Creates a new bind result with the provided information.
BindResult(LDAPResult) - Constructor for class com.unboundid.ldap.sdk.BindResult
Creates a new bind result from the provided generic LDAP result.
BindResult(LDAPException) - Constructor for class com.unboundid.ldap.sdk.BindResult
Creates a new bind result from the provided LDAPException.
BindResult(BindResult) - Constructor for class com.unboundid.ldap.sdk.BindResult
Creates a new bind result from the provided bind result.
BindResultAccessLogMessage - Class in com.unboundid.ldap.sdk.unboundidds.logs
This class provides a data structure that holds information about a log message that may appear in the Directory Server access log about the result of a bind operation processed by the Directory Server.
BindResultAccessLogMessage(String) - Constructor for class com.unboundid.ldap.sdk.unboundidds.logs.BindResultAccessLogMessage
Creates a new bind result access log message from the provided message string.
BindResultAccessLogMessage(LogMessage) - Constructor for class com.unboundid.ldap.sdk.unboundidds.logs.BindResultAccessLogMessage
Creates a new bind result access log message from the provided log message.
BindResultAccessLogMessage - Interface in com.unboundid.ldap.sdk.unboundidds.logs.v2
This class provides a data structure that holds information about a bind operation result access log message.
bindWithDNRequiresPassword() - Method in class com.unboundid.ldap.sdk.LDAPConnectionOptions
Indicates whether the SDK should allow simple bind operations that contain a bind DN but no password.
BooleanArgument - Class in com.unboundid.util.args
Creates a new argument that is intended to represent Boolean states based on whether it was present in the provided set of command-line arguments.
BooleanArgument(Character, String, String) - Constructor for class com.unboundid.util.args.BooleanArgument
Creates a new Boolean argument with the provided information.
BooleanArgument(Character, String, int, String) - Constructor for class com.unboundid.util.args.BooleanArgument
Creates a new Boolean argument with the provided information.
BooleanLogFieldSyntax - Class in com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax
This class defines a log field syntax for Boolean values.
BooleanMatchingRule - Class in com.unboundid.ldap.matchingrules
This class provides an implementation of a matching rule that performs equality comparisons against Boolean values, which should be either "TRUE" or "FALSE".
BooleanMatchingRule() - Constructor for class com.unboundid.ldap.matchingrules.BooleanMatchingRule
Creates a new instance of this Boolean matching rule.
booleanValue() - Method in class com.unboundid.asn1.ASN1Boolean
Retrieves the boolean value for this element.
booleanValue() - Method in class com.unboundid.util.json.JSONBoolean
Retrieves the Java boolean value for this JSON value.
BooleanValueArgument - Class in com.unboundid.util.args
Creates a new argument that is intended to represent Boolean states based on the value provided for this argument.
BooleanValueArgument(Character, String, String) - Constructor for class com.unboundid.util.args.BooleanValueArgument
Creates a new Boolean value argument with the provided information.
BooleanValueArgument(Character, String, boolean, String, String) - Constructor for class com.unboundid.util.args.BooleanValueArgument
Creates a new Boolean value argument with no default value.
BooleanValueArgument(Character, String, boolean, String, String, Boolean) - Constructor for class com.unboundid.util.args.BooleanValueArgument
Creates a new Boolean value argument with the specified default value.
bothNullOrEqual(Object, Object) - Static method in class com.unboundid.util.StaticUtils
Indicates whether both of the provided objects are null or both are logically equal (using the equals method).
bothNullOrEqualIgnoreCase(String, String) - Static method in class com.unboundid.util.StaticUtils
Indicates whether both of the provided strings are null or both are logically equal ignoring differences in capitalization (using the equalsIgnoreCase method).
build() - Method in class com.unboundid.ldap.sdk.unboundidds.ModifiablePasswordPolicyStateJSONBuilder
Creates a ModifiablePasswordPolicyStateJSON object from the contents of this builder.
BUILD_TIMESTAMP - Static variable in class com.unboundid.ldap.sdk.Version
A timestamp that indicates when this build of the LDAP SDK was generated.
BUSY - Static variable in exception com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPException
The int value for the BUSY result code.
BUSY - Static variable in class com.unboundid.ldap.sdk.ResultCode
The result code (51) that will be used if the server is too busy to process the requested operation.
BUSY_INT_VALUE - Static variable in class com.unboundid.ldap.sdk.ResultCode
The integer value (51) for the "BUSY" result code.
byteArray(int...) - Static method in class com.unboundid.util.StaticUtils
Creates a byte array from the provided integer values.
byteArrayToCode(byte[], StringBuilder) - Static method in class com.unboundid.util.StaticUtils
Appends the Java code that may be used to create the provided byte array to the given buffer.
byteAt(int) - Method in class com.unboundid.util.ByteStringBuffer
Retrieves the byte at the specified offset in the buffer.
bytesAt(int, int) - Method in class com.unboundid.util.ByteStringBuffer
Retrieves the specified subset of bytes from the buffer.
bytesToHumanReadableSize(long) - Static method in enum com.unboundid.util.BinarySizeUnit
Retrieves a string that represents a human-readable representation of the specified number of bytes.
bytesToHumanReadableSize(BigInteger) - Static method in enum com.unboundid.util.BinarySizeUnit
Retrieves a string that represents a human-readable representation of the specified number of bytes.
bytesToHumanReadableSize(long) - Static method in enum com.unboundid.util.DecimalSizeUnit
Retrieves a string that represents a human-readable representation of the specified number of bytes.
bytesToHumanReadableSize(BigInteger) - Static method in enum com.unboundid.util.DecimalSizeUnit
Retrieves a string that represents a human-readable representation of the specified number of bytes.
ByteString - Interface in com.unboundid.util
This interface defines a set of methods for treating a value as either a string or byte array.
ByteStringBuffer - Class in com.unboundid.util
This class provides a growable byte array to which data can be appended.
ByteStringBuffer() - Constructor for class com.unboundid.util.ByteStringBuffer
Creates a new empty byte string buffer with a default initial capacity.
ByteStringBuffer(int) - Constructor for class com.unboundid.util.ByteStringBuffer
Creates a new byte string buffer with the specified capacity.
ByteStringFactory - Class in com.unboundid.util
This class provides a mechanism for creating ByteString values.

C

CachingNameResolver - Class in com.unboundid.ldap.sdk
This class provides an implementation of a NameResolver that will cache lookups to potentially improve performance and provide a degree of resiliency against name service outages.
CachingNameResolver() - Constructor for class com.unboundid.ldap.sdk.CachingNameResolver
Creates a new instance of this caching name resolver that will use a default timeout.
CachingNameResolver(int) - Constructor for class com.unboundid.ldap.sdk.CachingNameResolver
Creates a new instance of this caching name resolver that will use the specified timeout.
cancel(boolean) - Method in class com.unboundid.ldap.sdk.AsyncRequestID
Attempts to cancel the associated asynchronous operation operation.
CANCEL_REQUEST_OID - Static variable in class com.unboundid.ldap.sdk.extensions.CancelExtendedRequest
The OID (1.3.6.1.1.8) for the cancel extended request.
CANCELED - Static variable in class com.unboundid.ldap.sdk.ResultCode
The result code (118) that will be used if the operation was canceled.
CANCELED_INT_VALUE - Static variable in class com.unboundid.ldap.sdk.ResultCode
The integer value (118) for the "CANCELED" result code.
CancelExtendedRequest - Class in com.unboundid.ldap.sdk.extensions
This class provides an implementation of the LDAP cancel extended request as defined in RFC 3909.
CancelExtendedRequest(AsyncRequestID) - Constructor for class com.unboundid.ldap.sdk.extensions.CancelExtendedRequest
Creates a new cancel extended request that will cancel the request with the specified async request ID.
CancelExtendedRequest(int) - Constructor for class com.unboundid.ldap.sdk.extensions.CancelExtendedRequest
Creates a new cancel extended request that will cancel the request with the specified message ID.
CancelExtendedRequest(AsyncRequestID, Control[]) - Constructor for class com.unboundid.ldap.sdk.extensions.CancelExtendedRequest
Creates a new cancel extended request that will cancel the request with the specified request ID.
CancelExtendedRequest(int, Control[]) - Constructor for class com.unboundid.ldap.sdk.extensions.CancelExtendedRequest
Creates a new cancel extended request that will cancel the request with the specified message ID.
CancelExtendedRequest(ExtendedRequest) - Constructor for class com.unboundid.ldap.sdk.extensions.CancelExtendedRequest
Creates a new cancel extended request from the provided generic extended request.
cancelTask(String, LDAPConnection) - Static method in class com.unboundid.ldap.sdk.unboundidds.tasks.TaskManager
Submits a request to cancel the task with the specified task ID.
cancelTask(String, LDAPInterface) - Static method in class com.unboundid.ldap.sdk.unboundidds.tasks.TaskManager
Submits a request to cancel the task with the specified task ID.
CannedResponseRequestHandler - Class in com.unboundid.ldap.listener
This class provides a very simple LDAP listener request handler implementation that simply returns a canned response to the client for each type of operation.
CannedResponseRequestHandler() - Constructor for class com.unboundid.ldap.listener.CannedResponseRequestHandler
Creates a new instance of this canned response request handler that will immediately return a "SUCCESS" response to any request that is received.
CannedResponseRequestHandler(ResultCode, String, String, List<String>) - Constructor for class com.unboundid.ldap.listener.CannedResponseRequestHandler
Creates a new instance of this canned response request handler that will immediately return a response with the provided information to any request that is received.
CannedResponseRequestHandler(ResultCode, String, String, List<String>, Collection<? extends Entry>, Collection<SearchResultReference>) - Constructor for class com.unboundid.ldap.listener.CannedResponseRequestHandler
Creates a new instance of this canned response request handler that will immediately return a response with the provided information to any request that is received.
CANNOT_CANCEL - Static variable in class com.unboundid.ldap.sdk.ResultCode
The result code (121) that will be used if the client attempts to cancel an operation that cannot be canceled.
CANNOT_CANCEL_INT_VALUE - Static variable in class com.unboundid.ldap.sdk.ResultCode
The integer value (121) for the "CANNOT_CANCEL" result code.
capacity() - Method in class com.unboundid.util.ByteStringBuffer
Returns the current capacity for this buffer.
capitalize(String) - Static method in class com.unboundid.util.StaticUtils
Capitalizes the provided string.
capitalize(String, boolean) - Static method in class com.unboundid.util.StaticUtils
Capitalizes the provided string.
captureConnectStackTrace() - Method in class com.unboundid.ldap.sdk.LDAPConnectionOptions
Indicates whether the LDAP SDK should capture a thread stack trace for each attempt made to establish a connection.
CARRIAGE_RETURN_CODE_POINT - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.LogFieldSyntax
The code point that represents the ASCII carriage return character.
CaseExactStringMatchingRule - Class in com.unboundid.ldap.matchingrules
This class provides an implementation of a matching rule that uses case-sensitive matching that also treats multiple consecutive (non-escaped) spaces as a single space.
CaseExactStringMatchingRule() - Constructor for class com.unboundid.ldap.matchingrules.CaseExactStringMatchingRule
Creates a new instance of this case exact string matching rule.
CaseIgnoreListMatchingRule - Class in com.unboundid.ldap.matchingrules
This class provides an implementation of a matching rule that may be used to process values containing lists of items, in which each item is separated by a dollar sign ($) character.
CaseIgnoreListMatchingRule() - Constructor for class com.unboundid.ldap.matchingrules.CaseIgnoreListMatchingRule
Creates a new instance of this case-ignore list matching rule.
CaseIgnoreStringMatchingRule - Class in com.unboundid.ldap.matchingrules
This class provides an implementation of a matching rule that uses case-insensitive matching that also treats multiple consecutive (non-escaped) spaces as a single space.
CaseIgnoreStringMatchingRule() - Constructor for class com.unboundid.ldap.matchingrules.CaseIgnoreStringMatchingRule
Creates a new instance of this case ignore string matching rule.
caseSensitive() - Method in class com.unboundid.ldap.sdk.unboundidds.jsonfilter.EqualsAnyJSONObjectFilter
Indicates whether string matching should be performed in a case-sensitive manner.
caseSensitive() - Method in class com.unboundid.ldap.sdk.unboundidds.jsonfilter.EqualsJSONObjectFilter
Indicates whether string matching should be performed in a case-sensitive manner.
caseSensitive() - Method in class com.unboundid.ldap.sdk.unboundidds.jsonfilter.GreaterThanJSONObjectFilter
Indicates whether string matching should be performed in a case-sensitive manner.
caseSensitive() - Method in class com.unboundid.ldap.sdk.unboundidds.jsonfilter.LessThanJSONObjectFilter
Indicates whether string matching should be performed in a case-sensitive manner.
caseSensitive() - Method in class com.unboundid.ldap.sdk.unboundidds.jsonfilter.SubstringJSONObjectFilter
Indicates whether string matching should be performed in a case-sensitive manner.
CertException - Exception in com.unboundid.util.ssl.cert
This class defines an exception that can be thrown if a problem is encountered while performing certificate processing.
CertException(String) - Constructor for exception com.unboundid.util.ssl.cert.CertException
Creates a new certificate exception with the provided message.
CertException(String, Throwable) - Constructor for exception com.unboundid.util.ssl.cert.CertException
Creates a new certificate exception with the provided message.
CertificateDataReplaceCertificateKeyStoreContent - Class in com.unboundid.ldap.sdk.unboundidds.extensions
This class provides a ReplaceCertificateKeyStoreContent implementation to indicate that the certificate chain and private key (in either PEM or DER format) are provided directly in the extended request.
CertificateDataReplaceCertificateKeyStoreContent(List<byte[]>, byte[]) - Constructor for class com.unboundid.ldap.sdk.unboundidds.extensions.CertificateDataReplaceCertificateKeyStoreContent
Creates a new instance of this key store content object with the provided information.
CertificateDataReplaceCertificateKeyStoreContent(List<File>, File) - Constructor for class com.unboundid.ldap.sdk.unboundidds.extensions.CertificateDataReplaceCertificateKeyStoreContent
Creates a new instance of this key store content object with the provided information.
CertificateDataReplaceCertificateKeyStoreContent(List<File>, File, File) - Constructor for class com.unboundid.ldap.sdk.unboundidds.extensions.CertificateDataReplaceCertificateKeyStoreContent
Creates a new instance of this key store content object with the provided information.
certificateToString(X509Certificate) - Static method in class com.unboundid.util.ssl.SSLUtil
Creates a string representation of the provided certificate.
certificateToString(X509Certificate, StringBuilder) - Static method in class com.unboundid.util.ssl.SSLUtil
Appends a string representation of the provided certificate to the given buffer.
CHANGE_SEQUENCE_NUMBER_REQUEST_OID - Static variable in class com.unboundid.ldap.sdk.forgerockds.controls.ChangeSequenceNumberRequestControl
The OID (1.3.6.1.4.1.42.2.27.9.5.9) for the change sequence number request control.
CHANGE_SEQUENCE_NUMBER_RESPONSE_OID - Static variable in class com.unboundid.ldap.sdk.forgerockds.controls.ChangeSequenceNumberResponseControl
The OID (1.3.6.1.4.1.42.2.27.9.5.9) for the change sequence number response control.
CHANGE_TO_SOFT_DELETED_ENTRY - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONFormattedAccessLogFields
A field that indicates whether the associated operation updated or removed a soft-deleted entry.
CHANGE_TO_SOFT_DELETED_ENTRY - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedAccessLogFields
A field that indicates whether the associated operation updated or removed a soft-deleted entry.
CHANGELOG_ENTRY_INTERMEDIATE_RESPONSE_OID - Static variable in class com.unboundid.ldap.sdk.unboundidds.extensions.ChangelogEntryIntermediateResponse
The OID (1.3.6.1.4.1.30221.2.6.11) for the get stream directory values intermediate response.
ChangelogBatchChangeSelectionCriteria - Class in com.unboundid.ldap.sdk.unboundidds.extensions
This class defines an API that should be implemented by classes which may represent a way to pare down the changelog entries that should be returned (e.g., so that they only include changes to a particular attribute or set of attributes) when using the GetChangelogBatchExtendedRequest.
ChangelogBatchChangeSelectionCriteria() - Constructor for class com.unboundid.ldap.sdk.unboundidds.extensions.ChangelogBatchChangeSelectionCriteria
 
ChangelogBatchStartingPoint - Class in com.unboundid.ldap.sdk.unboundidds.extensions
This class defines the API that should be implemented by classes which may represent a way to identify the start of a batch of changes to retrieve using the GetChangelogBatchExtendedRequest.
ChangelogBatchStartingPoint() - Constructor for class com.unboundid.ldap.sdk.unboundidds.extensions.ChangelogBatchStartingPoint
 
ChangeLogEntry - Class in com.unboundid.ldap.sdk
This class provides a data structure for representing a changelog entry as described in draft-good-ldap-changelog.
ChangeLogEntry(Entry) - Constructor for class com.unboundid.ldap.sdk.ChangeLogEntry
Creates a new changelog entry from the provided entry.
ChangeLogEntryAttributeExceededMaxValuesCount - Class in com.unboundid.ldap.sdk.unboundidds
This class provides a data structure for holding information read from a value of the ds-changelog-attr-exceeded-max-values-count attribute.
ChangeLogEntryAttributeExceededMaxValuesCount(String) - Constructor for class com.unboundid.ldap.sdk.unboundidds.ChangeLogEntryAttributeExceededMaxValuesCount
Creates a new instance of this object from the provided string value from the ds-changelog-attr-exceeded-max-values-count.
ChangeLogEntryAttributeExceededMaxValuesException - Exception in com.unboundid.ldap.sdk.unboundidds
This class provides an exception that may be thrown when attempting to obtain the value of an updated attribute as it appeared before or after a change was processed, but the number of values for that attribute exceeded the maximum number to include in a changelog entry.
ChangeLogEntryAttributeExceededMaxValuesException(String, ChangeLogEntryAttributeExceededMaxValuesCount) - Constructor for exception com.unboundid.ldap.sdk.unboundidds.ChangeLogEntryAttributeExceededMaxValuesException
Creates a new instance of this exception with the provided object.
ChangelogEntryIntermediateResponse - Class in com.unboundid.ldap.sdk.unboundidds.extensions
This class provides an implementation of an intermediate response which provides information about a changelog entry returned from a Directory Server.
ChangelogEntryIntermediateResponse(ChangeLogEntry, String, ASN1OctetString, Control...) - Constructor for class com.unboundid.ldap.sdk.unboundidds.extensions.ChangelogEntryIntermediateResponse
Creates a new changelog entry intermediate response with the provided information.
ChangelogEntryIntermediateResponse(IntermediateResponse) - Constructor for class com.unboundid.ldap.sdk.unboundidds.extensions.ChangelogEntryIntermediateResponse
Creates a new changelog entry intermediate response from the provided generic intermediate response.
ChangelogEntryListener - Interface in com.unboundid.ldap.sdk.unboundidds.extensions
This interface defines a set of methods that will be invoked when an intermediate response is returned in the course of processing a get changelog batch extended operation.
changesAlreadyPurged() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.GetChangelogBatchExtendedResult
Indicates whether the server indicated that it may have already purged one or more changes after the starting point for the associated request and therefore the results returned may be missing changes.
ChangeSequenceNumberRequestControl - Class in com.unboundid.ldap.sdk.forgerockds.controls
This class provides an implementation of a control that may be used to request that the server return the replication change sequence number (CSN) that it has assigned to the associated add, delete, modify, or modify DN operation.
ChangeSequenceNumberRequestControl() - Constructor for class com.unboundid.ldap.sdk.forgerockds.controls.ChangeSequenceNumberRequestControl
Creates a new change sequence number request control.
ChangeSequenceNumberRequestControl(boolean) - Constructor for class com.unboundid.ldap.sdk.forgerockds.controls.ChangeSequenceNumberRequestControl
Creates a new change sequence number request control with the specified criticality.
ChangeSequenceNumberRequestControl(Control) - Constructor for class com.unboundid.ldap.sdk.forgerockds.controls.ChangeSequenceNumberRequestControl
Creates a new change sequence number request control that is decoded from the provided generic control.
ChangeSequenceNumberResponseControl - Class in com.unboundid.ldap.sdk.forgerockds.controls
This class provides an implementation of a control that may be used to provide the replication change sequence number (CSN) in the response to an add, delete, modify, or modify DN request that included the change sequence number request control.
ChangeSequenceNumberResponseControl(String) - Constructor for class com.unboundid.ldap.sdk.forgerockds.controls.ChangeSequenceNumberResponseControl
Creates a new change sequence number response control with the provided CSN.
ChangeSequenceNumberResponseControl(String, boolean, ASN1OctetString) - Constructor for class com.unboundid.ldap.sdk.forgerockds.controls.ChangeSequenceNumberResponseControl
Creates a new change sequence number response control with the provided information.
changesOnly() - Method in class com.unboundid.ldap.sdk.controls.PersistentSearchRequestControl
Indicates whether the search should only return search result entries for changes made to entries matching the search criteria, or if existing matching entries should be returned as well.
ChangeTimeStartingPoint - Class in com.unboundid.ldap.sdk.unboundidds.extensions
This class provides an implementation of a changelog batch starting point which may be used to start a batch of changes at a specified time.
ChangeTimeStartingPoint(long) - Constructor for class com.unboundid.ldap.sdk.unboundidds.extensions.ChangeTimeStartingPoint
Creates a new instance of this changelog starting point using the provided start time.
ChangeType - Enum in com.unboundid.ldap.sdk
This enum defines a set of change types that are associated with operations that may be processed in an LDAP directory server.
checkAttributeSyntax() - Method in class com.unboundid.ldap.sdk.schema.EntryValidator
Indicates whether the entry validator should consider entries invalid if they contain attributes which violate the associated attribute syntax.
checkClientTrusted(X509Certificate[], String) - Method in class com.unboundid.ldap.sdk.unboundidds.TopologyRegistryTrustManager
Checks to determine whether the provided client certificate chain should be trusted.
checkClientTrusted(X509Certificate[], String) - Method in class com.unboundid.util.ssl.AggregateTrustManager
Checks to determine whether the provided client certificate chain should be trusted.
checkClientTrusted(X509Certificate[], String) - Method in class com.unboundid.util.ssl.HostNameTrustManager
Checks to determine whether the provided client certificate chain should be trusted.
checkClientTrusted(X509Certificate[], String) - Method in class com.unboundid.util.ssl.JVMDefaultTrustManager
Checks to determine whether the provided client certificate chain should be trusted.
checkClientTrusted(X509Certificate[], String) - Method in class com.unboundid.util.ssl.NullTrustManager
Checks to determine whether the provided client certificate chain should be trusted.
checkClientTrusted(X509Certificate[], String) - Method in class com.unboundid.util.ssl.PEMFileTrustManager
Determines whether the provided client certificate chain should be considered trusted based on the trusted certificate information read from PEM files.
checkClientTrusted(X509Certificate[], String) - Method in class com.unboundid.util.ssl.PromptTrustManager
Checks to determine whether the provided client certificate chain should be trusted.
checkClientTrusted(X509Certificate[], String) - Method in class com.unboundid.util.ssl.TrustAllTrustManager
Checks to determine whether the provided client certificate chain should be trusted.
checkClientTrusted(X509Certificate[], String) - Method in class com.unboundid.util.ssl.TrustStoreTrustManager
Checks to determine whether the provided client certificate chain should be trusted.
checkClientTrusted(X509Certificate[], String) - Method in class com.unboundid.util.ssl.ValidityDateTrustManager
Checks to determine whether the provided client certificate chain should be trusted.
checkConnectionAgeOnRelease() - Method in class com.unboundid.ldap.sdk.LDAPConnectionPool
Indicates whether to check the age of a connection against the configured maximum connection age whenever it is released to the pool.
checkEntryMissingRDNValues() - Method in class com.unboundid.ldap.sdk.schema.EntryValidator
Indicates whether the entry validator should consider entries invalid if they contain one or more attribute values in their RDN that are not present in the set of entry attributes.
checkMalformedDNs() - Method in class com.unboundid.ldap.sdk.schema.EntryValidator
Indicates whether the entry validator should consider entries invalid if their DNs cannot be parsed.
checkMissingAttributes() - Method in class com.unboundid.ldap.sdk.schema.EntryValidator
Indicates whether the entry validator should consider entries invalid if they are missing attributes which are required by the object classes or DIT content rule (if applicable) for the entry.
checkMissingSuperiorObjectClasses() - Method in class com.unboundid.ldap.sdk.schema.EntryValidator
Indicates whether the entry validator should consider entries invalid if they are missing any superior classes for the included set of object classes.
checkNameForms() - Method in class com.unboundid.ldap.sdk.schema.EntryValidator
Indicates whether the entry validator should consider entries invalid if the attributes contained in the RDN violate the constraints of the associated name form.
checkpointInProgress() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.JEEnvironmentMonitorEntry
Indicates whether a checkpoint is currently in progress in the associated backend.
checkProhibitedAttributes() - Method in class com.unboundid.ldap.sdk.schema.EntryValidator
Indicates whether the entry validator should consider entries invalid if they contain attributes which are not allowed by (or are prohibited by) the object classes and DIT content rule (if applicable) for the entry.
checkProhibitedObjectClasses() - Method in class com.unboundid.ldap.sdk.schema.EntryValidator
Indicates whether the entry validator should consider entries invalid if they contain auxiliary object classes which are not allowed by the DIT content rule (if applicable) for the entry, or if they contain any abstract object classes which are not subclassed by any non-abstract classes included in the entry.
checkServerTrusted(X509Certificate[], String) - Method in class com.unboundid.ldap.sdk.unboundidds.TopologyRegistryTrustManager
Checks to determine whether the provided server certificate chain should be trusted.
checkServerTrusted(X509Certificate[], String) - Method in class com.unboundid.util.ssl.AggregateTrustManager
Checks to determine whether the provided server certificate chain should be trusted.
checkServerTrusted(X509Certificate[], String) - Method in class com.unboundid.util.ssl.HostNameTrustManager
Checks to determine whether the provided server certificate chain should be trusted.
checkServerTrusted(X509Certificate[], String) - Method in class com.unboundid.util.ssl.JVMDefaultTrustManager
Checks to determine whether the provided server certificate chain should be trusted.
checkServerTrusted(X509Certificate[], String) - Method in class com.unboundid.util.ssl.NullTrustManager
Checks to determine whether the provided server certificate chain should be trusted.
checkServerTrusted(X509Certificate[], String) - Method in class com.unboundid.util.ssl.PEMFileTrustManager
Determines whether the provided server certificate chain should be considered trusted based on the trusted certificate information read from PEM files.
checkServerTrusted(X509Certificate[], String) - Method in class com.unboundid.util.ssl.PromptTrustManager
Checks to determine whether the provided server certificate chain should be trusted.
checkServerTrusted(X509Certificate[], String) - Method in class com.unboundid.util.ssl.TrustAllTrustManager
Checks to determine whether the provided server certificate chain should be trusted.
checkServerTrusted(X509Certificate[], String) - Method in class com.unboundid.util.ssl.TrustStoreTrustManager
Checks to determine whether the provided server certificate chain should be trusted.
checkServerTrusted(X509Certificate[], String) - Method in class com.unboundid.util.ssl.ValidityDateTrustManager
Checks to determine whether the provided server certificate chain should be trusted.
checkSingleValuedAttributes() - Method in class com.unboundid.ldap.sdk.schema.EntryValidator
Indicates whether the entry validator should consider entries invalid if they they contain attributes with more than one value which are declared as single-valued in the schema.
checkStructuralObjectClasses() - Method in class com.unboundid.ldap.sdk.schema.EntryValidator
Indicates whether the entry validator should consider entries invalid if they do not contain exactly one structural object class (i.e., either do not have any structural object class, or have more than one).
checkUndefinedAttributes() - Method in class com.unboundid.ldap.sdk.schema.EntryValidator
Indicates whether the entry validator should consider entries invalid if they contain attributes which are not defined in the schema.
checkUndefinedObjectClasses() - Method in class com.unboundid.ldap.sdk.schema.EntryValidator
Indicates whether the entry validator should consider entries invalid if they contain object classes which are not defined in the schema.
chooseAlias(String[], Principal[]) - Method in class com.unboundid.util.ssl.PEMFileKeyManager
Chooses the alias that should be used for the preferred certificate chain with the requested settings.
chooseClientAlias(String[], Principal[], Socket) - Method in class com.unboundid.util.ssl.PEMFileKeyManager
Chooses the alias that should be used for the preferred client certificate chain with the requested settings.
chooseClientAlias(String[], Principal[], Socket) - Method in class com.unboundid.util.ssl.WrapperKeyManager
Retrieves the nickname of the certificate that a client should use to authenticate to a server.
chooseEngineClientAlias(String[], Principal[], SSLEngine) - Method in class com.unboundid.util.ssl.WrapperKeyManager
Retrieves the nickname of the certificate that a client should use to authenticate to a server.
chooseEngineServerAlias(String, Principal[], SSLEngine) - Method in class com.unboundid.util.ssl.WrapperKeyManager
Retrieves the nickname of the certificate that a server should use to authenticate to a client.
chooseServerAlias(String, Principal[], Socket) - Method in class com.unboundid.util.ssl.PEMFileKeyManager
Chooses the alias that should be used for the preferred server certificate chain with the requested settings.
chooseServerAlias(String, Principal[], Socket) - Method in class com.unboundid.util.ssl.WrapperKeyManager
Retrieves the nickname of the certificate that a server should use to authenticate to a client.
CIPHER - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONFormattedAccessLogFields
A field that holds the name of the cipher algorithm that was negotiated for the client connection.
CIPHER - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedAccessLogFields
A field that holds the name of the cipher algorithm that was negotiated for the client connection.
cleanExampleCommandLineArgument(String) - Static method in class com.unboundid.util.StaticUtils
This method returns a form of the provided argument that is safe to use on the command line for the local platform.
clear() - Method in class com.unboundid.asn1.ASN1Buffer
Clears the contents of this buffer.
clear() - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServer
Removes all entries currently held in the server.
clear() - Method in class com.unboundid.ldap.listener.InMemoryRequestHandler
Removes all entries currently held in the server.
clear() - Method in class com.unboundid.util.ByteStringBuffer
Clears the contents of this buffer.
clear(boolean) - Method in class com.unboundid.util.ByteStringBuffer
Clears the contents of this buffer.
clear() - Method in class com.unboundid.util.json.JSONBuffer
Clears the contents of this buffer.
clear() - Method in class com.unboundid.util.WeakHashSet
Clears the contents of this set.
CLEAR_MISSED_NOTIFICATION_CHANGES_ALARM_REQUEST_OID - Static variable in class com.unboundid.ldap.sdk.unboundidds.extensions.ClearMissedNotificationChangesAlarmExtendedRequest
The OID (1.3.6.1.4.1.30221.2.6.42) for the clear missed notification changes alarm extended request.
clearAccountActivationTime() - Method in class com.unboundid.ldap.sdk.unboundidds.ModifiablePasswordPolicyStateJSONBuilder
Updates this builder so that any existing account activation time value will be cleared in the user entry.
clearAccountExpirationTime() - Method in class com.unboundid.ldap.sdk.unboundidds.ModifiablePasswordPolicyStateJSONBuilder
Updates this builder so that any existing account expiration time value will be cleared in the user entry.
clearAdditionalKeyValuePairs() - Method in class com.unboundid.ldap.sdk.OAUTHBEARERBindRequestProperties
Clears the set of additional key-value pairs.
clearBackend() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.ImportTask
Indicates whether data below all base DNs defined in the backend should be cleared before performing the import.
clearCache() - Method in class com.unboundid.ldap.sdk.CachingNameResolver
Clears all information from the name resolver cache.
clearControls() - Method in class com.unboundid.ldap.sdk.UpdatableLDAPRequest
Removes all controls from this request.
clearEncryptionPasswordCache(boolean) - Method in class com.unboundid.util.PasswordFileReader
Clears the cache of passwords that will be tried as potential encryption keys if an encrypted password file is encountered.
ClearInMemoryPasswordEncoder - Class in com.unboundid.ldap.listener
This class provides an implementation of an in-memory directory server password encoder that leaves the password in the clear.
ClearInMemoryPasswordEncoder(String, PasswordEncoderOutputFormatter) - Constructor for class com.unboundid.ldap.listener.ClearInMemoryPasswordEncoder
Creates a new instance of this in-memory directory server password encoder with the provided information.
ClearMissedNotificationChangesAlarmExtendedRequest - Class in com.unboundid.ldap.sdk.unboundidds.extensions
This class provides an extended request that may be used to clear a server alarm condition about missed change notifications.
ClearMissedNotificationChangesAlarmExtendedRequest(String, String, Control...) - Constructor for class com.unboundid.ldap.sdk.unboundidds.extensions.ClearMissedNotificationChangesAlarmExtendedRequest
Creates a new clear missed notification changes alarm extended request with the provided information.
ClearMissedNotificationChangesAlarmExtendedRequest(ExtendedRequest) - Constructor for class com.unboundid.ldap.sdk.unboundidds.extensions.ClearMissedNotificationChangesAlarmExtendedRequest
Creates a new clear missed notification changes alarm extended request from the provided generic extended request.
clearPasswordChangedTime() - Method in class com.unboundid.ldap.sdk.unboundidds.ModifiablePasswordPolicyStateJSONBuilder
Updates this builder so that any existing password changed time value will be cleared in the user entry.
clearPasswordExpirationWarnedTime() - Method in class com.unboundid.ldap.sdk.unboundidds.ModifiablePasswordPolicyStateJSONBuilder
Updates this builder so that any existing password expiration warned time value will be cleared in the user entry.
clearPasswordMatchesEncodedPassword(ASN1OctetString, ASN1OctetString, ReadOnlyEntry) - Method in class com.unboundid.ldap.listener.InMemoryPasswordEncoder
Indicates whether the provided clear-text password could have been used to generate the given encoded password.
clearSystemProperty(String) - Static method in class com.unboundid.util.StaticUtils
Attempts to clear the value of the specified system property.
CLIENT_CONNECTION_POLICY - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONFormattedAccessLogFields
A field that holds the name of the client connection policy that has been assigned to the associated connection.
CLIENT_CONNECTION_POLICY - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedAccessLogFields
A field that holds the name of the client connection policy that has been assigned to the associated connection.
CLIENT_LOOP - Static variable in exception com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPException
The int value for the CLIENT_LOOP result code.
CLIENT_LOOP - Static variable in class com.unboundid.ldap.sdk.ResultCode
The client-side result code (96) that will be used if the client detects a loop while attempting to follow referrals.
CLIENT_LOOP_INT_VALUE - Static variable in class com.unboundid.ldap.sdk.ResultCode
The integer value (96) for the "CLIENT_LOOP" result code.
ClientCertificateAccessLogMessage - Class in com.unboundid.ldap.sdk.unboundidds.logs
This class provides a data structure that holds information about a log message that may appear in the Directory Server access log about a client certificate that has been presented to the server.
ClientCertificateAccessLogMessage(String) - Constructor for class com.unboundid.ldap.sdk.unboundidds.logs.ClientCertificateAccessLogMessage
Creates a new client certificate access log message from the provided message string.
ClientCertificateAccessLogMessage(LogMessage) - Constructor for class com.unboundid.ldap.sdk.unboundidds.logs.ClientCertificateAccessLogMessage
Creates a new connect access log message from the provided log message.
ClientCertificateAccessLogMessage - Interface in com.unboundid.ldap.sdk.unboundidds.logs.v2
This class provides a data structure that holds information about a client certificate access log message.
ClientConnectionMonitorEntry - Class in com.unboundid.ldap.sdk.unboundidds.monitors
This class defines a monitor entry that provides general information about the client connections currently established.
ClientConnectionMonitorEntry(Entry) - Constructor for class com.unboundid.ldap.sdk.unboundidds.monitors.ClientConnectionMonitorEntry
Creates a new client connection monitor entry from the provided entry.
close() - Method in class com.unboundid.asn1.ASN1StreamReader
Closes this ASN.1 stream reader and the underlying input stream.
close() - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServer
Closes the associated interface and frees any resources associated with it.
close() - Method in class com.unboundid.ldap.listener.LDAPListenerClientConnection
Closes the connection to the client.
close() - Method in class com.unboundid.ldap.sdk.AbstractConnectionPool
Closes this connection pool.
close(boolean, int) - Method in class com.unboundid.ldap.sdk.AbstractConnectionPool
Closes this connection pool, optionally using multiple threads to close the connections in parallel.
close() - Method in class com.unboundid.ldap.sdk.DNEntrySource
Indicates that this entry source will no longer be needed and any resources associated with it may be closed.
close() - Method in class com.unboundid.ldap.sdk.EntrySource
Indicates that this entry source will no longer be needed and any resources associated with it may be closed.
close() - Method in interface com.unboundid.ldap.sdk.FullLDAPInterface
Closes the associated interface and frees any resources associated with it.
close() - Method in class com.unboundid.ldap.sdk.LDAPConnection
Unbinds from the server and closes the connection.
close(Control[]) - Method in class com.unboundid.ldap.sdk.LDAPConnection
Unbinds from the server and closes the connection, optionally including the provided set of controls in the unbind request.
close() - Method in class com.unboundid.ldap.sdk.LDAPConnectionPool
Closes this connection pool.
close(boolean, int) - Method in class com.unboundid.ldap.sdk.LDAPConnectionPool
Closes this connection pool, optionally using multiple threads to close the connections in parallel.
close() - Method in class com.unboundid.ldap.sdk.LDAPEntrySource
Indicates that this entry source will no longer be needed and any resources associated with it may be closed.
close() - Method in class com.unboundid.ldap.sdk.LDAPReadWriteConnectionPool
Closes this connection pool.
close() - Method in class com.unboundid.ldap.sdk.LDAPThreadLocalConnectionPool
Closes this connection pool.
close(boolean, int) - Method in class com.unboundid.ldap.sdk.LDAPThreadLocalConnectionPool
Closes this connection pool, optionally using multiple threads to close the connections in parallel.
close() - Method in class com.unboundid.ldap.sdk.MockableLDAPConnection
Closes the associated interface and frees any resources associated with it.
close() - Method in class com.unboundid.ldap.sdk.persist.PersistedObjects
Indicates that you wish to stop iterating through search results and will not be retrieving any additional objects.
close() - Method in class com.unboundid.ldap.sdk.PooledReferralConnector
Closes and discards all connection pools that are associated with this connector.
close() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.AccessLogReader
Closes this error log reader.
close() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.AuditLogReader
Closes this error log reader.
close() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.ErrorLogReader
Closes this error log reader.
close() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONAccessLogReader
Closes this log reader.
close() - Method in interface com.unboundid.ldap.sdk.unboundidds.logs.v2.LogReader
Closes this log reader.
close() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedAccessLogReader
Closes this log reader.
close() - Method in class com.unboundid.ldif.LDIFEntrySource
Indicates that this entry source will no longer be needed and any resources associated with it may be closed.
close() - Method in class com.unboundid.ldif.LDIFReader
Closes this LDIF reader and the underlying LDIF source.
close() - Method in class com.unboundid.ldif.LDIFWriter
Closes this LDIF writer and the underlying LDIF target.
close() - Method in class com.unboundid.util.AggregateInputStream
Closes this input stream.
close() - Method in class com.unboundid.util.CloseableLock.Lock
Unlocks the associated lock.
close() - Method in class com.unboundid.util.CloseableReadWriteLock.ReadLock
Unlocks the associated lock.
close() - Method in class com.unboundid.util.CloseableReadWriteLock.WriteLock
Unlocks the associated lock.
close() - Method in class com.unboundid.util.DNFileReader
Closes this DN file reader.
close() - Method in class com.unboundid.util.FilterFileReader
Closes this filter file reader.
close() - Method in class com.unboundid.util.FixedArrayOutputStream
Closes this output stream.
close() - Method in class com.unboundid.util.json.JSONObjectReader
Closes this JSON object reader and the underlying input stream.
close() - Method in class com.unboundid.util.NullOutputStream
Closes this output stream.
close() - Method in class com.unboundid.util.PassphraseEncryptedInputStream
Closes this input stream and the underlying stream.
close() - Method in class com.unboundid.util.PassphraseEncryptedOutputStream
Closes this output stream, along with the underlying output stream.
close() - Method in class com.unboundid.util.RateLimitedInputStream
Closes this input stream and the wrapped stream.
close() - Method in class com.unboundid.util.RateLimitedOutputStream
Closes this output stream and the wrapped stream.
close() - Method in class com.unboundid.util.ssl.cert.PKCS8PEMFileReader
Closes this PKCS #8 PEM file reader.
close() - Method in class com.unboundid.util.ssl.cert.X509PEMFileReader
Closes this X.509 PEM file reader.
close() - Method in class com.unboundid.util.TeeOutputStream
Closes each of the target output streams.
CloseableLock - Class in com.unboundid.util
This class provides an implementation of a reentrant lock that can be used with the Java try-with-resources facility.
CloseableLock() - Constructor for class com.unboundid.util.CloseableLock
Creates a new instance of this lock with a non-fair ordering policy.
CloseableLock(boolean) - Constructor for class com.unboundid.util.CloseableLock
Creates a new instance of this lock with the specified ordering policy.
CloseableLock.Lock - Class in com.unboundid.util
This class provides a Closeable implementation that may be used to unlock a CloseableLock via Java's try-with-resources facility.
CloseableReadWriteLock - Class in com.unboundid.util
This class provides an implementation of a reentrant read-write lock that can be used with the Java try-with-resources facility.
CloseableReadWriteLock() - Constructor for class com.unboundid.util.CloseableReadWriteLock
Creates a new instance of this read-write lock with a non-fair ordering policy.
CloseableReadWriteLock(boolean) - Constructor for class com.unboundid.util.CloseableReadWriteLock
Creates a new instance of this read-write lock with the specified ordering policy.
CloseableReadWriteLock.ReadLock - Class in com.unboundid.util
This class provides a Closeable implementation that may be used to unlock a CloseableReadWriteLock's read lock via Java's try-with-resources facility.
CloseableReadWriteLock.WriteLock - Class in com.unboundid.util
This class provides a Closeable implementation that may be used to unlock a CloseableReadWriteLock's write lock via Java's try-with-resources facility.
closeAllConnections(boolean) - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServer
Closes all connections that are currently established to the server.
closeAllConnections(boolean) - Method in class com.unboundid.ldap.listener.LDAPListener
Closes all connections that are currently established to this listener.
closeInstance() - Method in class com.unboundid.ldap.listener.AccessLogRequestHandler
Indicates that the client connection with which this request handler instance is associated is being closed and any resources associated with it should be released.
closeInstance() - Method in class com.unboundid.ldap.listener.JSONAccessLogRequestHandler
Indicates that the client connection with which this request handler instance is associated is being closed and any resources associated with it should be released.
closeInstance() - Method in class com.unboundid.ldap.listener.LDAPDebuggerRequestHandler
Indicates that the client connection with which this request handler instance is associated is being closed and any resources associated with it should be released.
closeInstance() - Method in class com.unboundid.ldap.listener.LDAPListenerRequestHandler
Indicates that the client connection with which this request handler instance is associated is being closed and any resources associated with it should be released.
closeInstance() - Method in class com.unboundid.ldap.listener.ProxyRequestHandler
Indicates that the client connection with which this request handler instance is associated is being closed and any resources associated with it should be released.
closeInstance() - Method in class com.unboundid.ldap.listener.StartTLSRequestHandler
Indicates that the client connection with which this request handler instance is associated is being closed and any resources associated with it should be released.
closeInstance() - Method in class com.unboundid.ldap.listener.ToCodeRequestHandler
Indicates that the client connection with which this request handler instance is associated is being closed and any resources associated with it should be released.
closeWithoutUnbind() - Method in class com.unboundid.ldap.sdk.LDAPConnection
Closes the connection without first sending an unbind request.
COLLECT_SUPPORT_DATA_ARCHIVE_FRAGMENT_INTERMEDIATE_RESPONSE_OID - Static variable in class com.unboundid.ldap.sdk.unboundidds.extensions.CollectSupportDataArchiveFragmentIntermediateResponse
The OID (1.3.6.1.4.1.30221.2.6.66) for the collect support data archive fragment intermediate response.
COLLECT_SUPPORT_DATA_OUTPUT_INTERMEDIATE_RESPONSE_OID - Static variable in class com.unboundid.ldap.sdk.unboundidds.extensions.CollectSupportDataOutputIntermediateResponse
The OID (1.3.6.1.4.1.30221.2.6.65) for the collect support data output intermediate response.
COLLECT_SUPPORT_DATA_REQUEST_OID - Static variable in class com.unboundid.ldap.sdk.unboundidds.extensions.CollectSupportDataExtendedRequest
The OID (1.3.6.1.4.1.30221.2.6.64) for the collect support data extended request.
COLLECT_SUPPORT_DATA_RESULT_OID - Static variable in class com.unboundid.ldap.sdk.unboundidds.extensions.CollectSupportDataExtendedResult
The OID (1.3.6.1.4.1.30221.2.6.67) for the collect support data extended result.
CollectSupportData - Class in com.unboundid.ldap.sdk.unboundidds.tools
This class provides a command-line tool that may be used to invoke the collect-support-data utility in the Ping Identity Directory Server and related server products.
CollectSupportData(OutputStream, OutputStream) - Constructor for class com.unboundid.ldap.sdk.unboundidds.tools.CollectSupportData
Creates a new instance of this tool that will use the provided streams for standard output and standard error.
CollectSupportDataArchiveFragmentIntermediateResponse - Class in com.unboundid.ldap.sdk.unboundidds.extensions
This class provides an implementation of an intermediate response that can provide the client with a portion of the support data archive generated in response to a CollectSupportDataExtendedRequest.
CollectSupportDataArchiveFragmentIntermediateResponse(String, long, boolean, byte[], Control...) - Constructor for class com.unboundid.ldap.sdk.unboundidds.extensions.CollectSupportDataArchiveFragmentIntermediateResponse
Creates a new collect support data archive fragment intermediate response object with the provided information.
CollectSupportDataArchiveFragmentIntermediateResponse(IntermediateResponse) - Constructor for class com.unboundid.ldap.sdk.unboundidds.extensions.CollectSupportDataArchiveFragmentIntermediateResponse
Creates a new collect support data archive fragment intermediate response that is decoded from the provided generic intermediate response.
CollectSupportDataExtendedRequest - Class in com.unboundid.ldap.sdk.unboundidds.extensions
This class provides an implementation of an extended request that may be used to invoke the collect-support data tool in a Ping Identity Directory Server and stream the output (using CollectSupportDataOutputIntermediateResponse messages) and the resulting support data archive (using CollectSupportDataArchiveFragmentIntermediateResponse messages) back to the client before the final CollectSupportDataExtendedResult response.
CollectSupportDataExtendedRequest(CollectSupportDataExtendedRequestProperties, CollectSupportDataIntermediateResponseListener, Control...) - Constructor for class com.unboundid.ldap.sdk.unboundidds.extensions.CollectSupportDataExtendedRequest
Creates a new instance of this extended request with the provided information.
CollectSupportDataExtendedRequest(ExtendedRequest, CollectSupportDataIntermediateResponseListener) - Constructor for class com.unboundid.ldap.sdk.unboundidds.extensions.CollectSupportDataExtendedRequest
Creates a new collect support data extended request that is decoded from the provided generic extended request.
CollectSupportDataExtendedRequestProperties - Class in com.unboundid.ldap.sdk.unboundidds.extensions
This class defines a set of properties that may be used when creating a CollectSupportDataExtendedRequest.
CollectSupportDataExtendedRequestProperties() - Constructor for class com.unboundid.ldap.sdk.unboundidds.extensions.CollectSupportDataExtendedRequestProperties
Creates a new set of collect support data extended request properties with none of the properties set, indicating that the server should use the default values for all of them.
CollectSupportDataExtendedRequestProperties(CollectSupportDataExtendedRequestProperties) - Constructor for class com.unboundid.ldap.sdk.unboundidds.extensions.CollectSupportDataExtendedRequestProperties
Creates a new set of collect support data extended request properties that is a copy of the provided properties.
CollectSupportDataExtendedRequestProperties(CollectSupportDataExtendedRequest) - Constructor for class com.unboundid.ldap.sdk.unboundidds.extensions.CollectSupportDataExtendedRequestProperties
Creates a new set of collect support data extended request properties using the settings from the provided extended request.
CollectSupportDataExtendedResult - Class in com.unboundid.ldap.sdk.unboundidds.extensions
This class provides an implementation of an extended result that provides information about the result of processing a CollectSupportDataExtendedRequest.
CollectSupportDataExtendedResult(int, ResultCode, String, String, String[], Integer, Control...) - Constructor for class com.unboundid.ldap.sdk.unboundidds.extensions.CollectSupportDataExtendedResult
Creates a new collect support data extended result with the provided information.
CollectSupportDataExtendedResult(ExtendedResult) - Constructor for class com.unboundid.ldap.sdk.unboundidds.extensions.CollectSupportDataExtendedResult
Creates a new collect support data extended result that is decoded from the provided generic extended result.
CollectSupportDataIntermediateResponseListener - Interface in com.unboundid.ldap.sdk.unboundidds.extensions
This interface provide an API that may be used to handle intermediate response messages returned as part of processing for an CollectSupportDataExtendedRequest.
CollectSupportDataLogCaptureWindow - Class in com.unboundid.ldap.sdk.unboundidds.extensions
This class defines an API that may be used to indicate how the tool should determine which log content to include in the support data archive when processing a CollectSupportDataExtendedRequest.
CollectSupportDataLogCaptureWindow() - Constructor for class com.unboundid.ldap.sdk.unboundidds.extensions.CollectSupportDataLogCaptureWindow
 
CollectSupportDataOutputIntermediateResponse - Class in com.unboundid.ldap.sdk.unboundidds.extensions
This class provides an implementation of an intermediate response that can provide the client with output from the collect-support-data tool in response to a CollectSupportDataExtendedRequest.
CollectSupportDataOutputIntermediateResponse(CollectSupportDataOutputStream, String, Control...) - Constructor for class com.unboundid.ldap.sdk.unboundidds.extensions.CollectSupportDataOutputIntermediateResponse
Creates a new collect support data output intermediate response with the provided information.
CollectSupportDataOutputIntermediateResponse(IntermediateResponse) - Constructor for class com.unboundid.ldap.sdk.unboundidds.extensions.CollectSupportDataOutputIntermediateResponse
Creates a new collect support data output intermediate response that is decoded from the provided generic intermediate response.
CollectSupportDataOutputStream - Enum in com.unboundid.ldap.sdk.unboundidds.extensions
This enum defines the output stream values that may be used in conjunction with the CollectSupportDataOutputIntermediateResponse.
CollectSupportDataSecurityLevel - Enum in com.unboundid.ldap.sdk.unboundidds.tasks
This enum defines the security level values that may be used in conjunction with the collect-support-data tool (and the corresponding administrative task and extended operation).
CollectSupportDataTask - Class in com.unboundid.ldap.sdk.unboundidds.tasks
This class defines a Directory Server task that can be used to invoke the collect-support-data tool to capture a variety of information that may help monitor the state of the server or diagnose potential problems.
CollectSupportDataTask() - Constructor for class com.unboundid.ldap.sdk.unboundidds.tasks.CollectSupportDataTask
Creates a new collect support data task instance that will use default settings for all properties.
CollectSupportDataTask(CollectSupportDataTaskProperties) - Constructor for class com.unboundid.ldap.sdk.unboundidds.tasks.CollectSupportDataTask
Creates a new collect support data task instance using the provided properties.
CollectSupportDataTask(Entry) - Constructor for class com.unboundid.ldap.sdk.unboundidds.tasks.CollectSupportDataTask
Creates a new collect support data task from the provided entry.
CollectSupportDataTask(Map<TaskProperty, List<Object>>) - Constructor for class com.unboundid.ldap.sdk.unboundidds.tasks.CollectSupportDataTask
Creates a new collect support data task from the provided set of task properties.
CollectSupportDataTaskProperties - Class in com.unboundid.ldap.sdk.unboundidds.tasks
This class defines a set of properties that may be used when creating a CollectSupportDataTask.
CollectSupportDataTaskProperties() - Constructor for class com.unboundid.ldap.sdk.unboundidds.tasks.CollectSupportDataTaskProperties
Creates a new set of collect support data task properties without any of the properties set (so that the server will use default values for all of them).
CollectSupportDataTaskProperties(CollectSupportDataTaskProperties) - Constructor for class com.unboundid.ldap.sdk.unboundidds.tasks.CollectSupportDataTaskProperties
Creates a new set of collect support data task properties as a copy of the provided properties.
CollectSupportDataTaskProperties(CollectSupportDataTask) - Constructor for class com.unboundid.ldap.sdk.unboundidds.tasks.CollectSupportDataTaskProperties
Creates a new set of collect support data task properties set from the provided task instance.
ColumnBasedLDAPResultWriter - Class in com.unboundid.ldap.sdk.unboundidds.tools
This class provides an LDAPResultWriter instance that uses a ColumnFormatter to output search result entries in a format like CSV or tab-delimited text.
ColumnBasedLDAPResultWriter(OutputStream, OutputFormat, List<String>, int, boolean) - Constructor for class com.unboundid.ldap.sdk.unboundidds.tools.ColumnBasedLDAPResultWriter
Creates a new instance of this LDAP result writer.
ColumnFormatter - Class in com.unboundid.util
This class provides a utility for formatting output in multiple columns.
ColumnFormatter(FormattableColumn...) - Constructor for class com.unboundid.util.ColumnFormatter
Creates a column formatter that will format the provided columns with the default settings.
ColumnFormatter(boolean, String, OutputFormat, String, FormattableColumn...) - Constructor for class com.unboundid.util.ColumnFormatter
Creates a column formatter that will format the provided columns.
com.unboundid.asn1 - package com.unboundid.asn1
This package contains a number of classes for interacting with ASN.1 BER elements.
com.unboundid.ldap.listener - package com.unboundid.ldap.listener
This package contains classes which may be used to accept connections and read requests from LDAP-based clients.
com.unboundid.ldap.listener.interceptor - package com.unboundid.ldap.listener.interceptor
 
com.unboundid.ldap.matchingrules - package com.unboundid.ldap.matchingrules
This package contains classes which may be used to normalize and compare attribute values that allow for more correct matching operations.
com.unboundid.ldap.protocol - package com.unboundid.ldap.protocol
This package contains a set of classes that provide low-level support for the LDAP protocol.
com.unboundid.ldap.sdk - package com.unboundid.ldap.sdk
This package contains classes which may be used to communicate with an LDAP directory server.
com.unboundid.ldap.sdk.controls - package com.unboundid.ldap.sdk.controls
This package contains implementations for a number of standard LDAP controls which may be included in requests and/or responses to provide additional information about the way that a request should be processed, or about the result of operation processing.
com.unboundid.ldap.sdk.examples - package com.unboundid.ldap.sdk.examples
This package contains a number of simple programs that intend to demonstrate how to use the UnboundID LDAP SDK for Java to perform various types of operations.
com.unboundid.ldap.sdk.experimental - package com.unboundid.ldap.sdk.experimental
This packages contains implementations for LDAP elements that may be standards-based but whose specification may not yet be considered complete, or for non-standard elements that are specific to certain types of servers other than the UnboundID/Ping Identity Directory Server.
com.unboundid.ldap.sdk.extensions - package com.unboundid.ldap.sdk.extensions
This package contains implementations for a number of standard LDAP extended operations which may be used to perform processing outside of the core types of LDAP operations.
com.unboundid.ldap.sdk.forgerockds.controls - package com.unboundid.ldap.sdk.forgerockds.controls
This package contains implementations for a number of LDAP controls that are specific to the ForgeRock Directory Server product.
com.unboundid.ldap.sdk.migrate.jndi - package com.unboundid.ldap.sdk.migrate.jndi
This package contains a set of classes that may be used to ease the process of migrating an application originally written to use the Java Naming and Directory Interface (JNDI) so that it uses the UnboundID LDAP SDK for Java instead (or at the very least, to make it possible to use some of the advanced functionality of the UnboundID LDAP SDK for Java in an application which is based on JNDI).
com.unboundid.ldap.sdk.migrate.ldapjdk - package com.unboundid.ldap.sdk.migrate.ldapjdk
This package contains a set of classes that may be used to ease the process of migrating an application originally written to use the Netscape Directory SDK for Java so that it uses the UnboundID LDAP SDK for Java instead.
com.unboundid.ldap.sdk.persist - package com.unboundid.ldap.sdk.persist
This package provides an API which intends to make it easy to interact with directory data using Java objects.
com.unboundid.ldap.sdk.schema - package com.unboundid.ldap.sdk.schema
This package contains classes which may be used to interact with a directory server's subschema subentry, which provides information about the attribute types, object classes, and other schema elements that are available within the server.
com.unboundid.ldap.sdk.transformations - package com.unboundid.ldap.sdk.transformations
This package contains classes that may be used to apply transformations to entries and LDIF change records in order to alter their contents or suppress them from further processing.
com.unboundid.ldap.sdk.unboundidds - package com.unboundid.ldap.sdk.unboundidds
This package and its subordinate packages contain a set of classes which provide enhanced functionality for interacting with the Ping Identity, UnboundID, and Nokia/Alcatel-Lucent 8661 Directory Server products.
com.unboundid.ldap.sdk.unboundidds.controls - package com.unboundid.ldap.sdk.unboundidds.controls
This package contains implementations for a number of LDAP controls which are specific to the Ping Identity, UnboundID, and Nokia/Alcatel-Lucent 8661 Directory Server products.
com.unboundid.ldap.sdk.unboundidds.examples - package com.unboundid.ldap.sdk.unboundidds.examples
This package contains sample programs that demonstrate the use of the UnboundID LDAP SDK for Java, and in particular portions of the LDAP SDK which are only intended for use with Ping Identity, UnboundID, or Nokia/Alcatel-Lucent 8661 server products.
com.unboundid.ldap.sdk.unboundidds.extensions - package com.unboundid.ldap.sdk.unboundidds.extensions
This package contains implementations for a number of LDAP extended operations which are specific to the Ping Identity, UnboundID, and Nokia/Alcatel-Lucent 8661 Directory Server products.
com.unboundid.ldap.sdk.unboundidds.jsonfilter - package com.unboundid.ldap.sdk.unboundidds.jsonfilter
This package provides a number of classes that implement support for interacting with JSON objects in the Ping Identity, UnboundID, or Nokia/Alcatel-Lucent 8661 Directory Server.
com.unboundid.ldap.sdk.unboundidds.logs - package com.unboundid.ldap.sdk.unboundidds.logs
This package provides classes that may be used to parse access and error log files generated by the Ping Identity, UnboundID, and Nokia/Alcatel-Lucent 8661 server products.
com.unboundid.ldap.sdk.unboundidds.logs.v2 - package com.unboundid.ldap.sdk.unboundidds.logs.v2
This package provides classes that and sub-packages with a newer API for interacting with log messages generated by the Ping Identity, UnboundID, and Nokia/Alcatel-Lucent 8661 server products.
com.unboundid.ldap.sdk.unboundidds.logs.v2.json - package com.unboundid.ldap.sdk.unboundidds.logs.v2.json
This package provides classes specifically intended to interact with JSON-formatted log messages generated by the Ping Identity, UnboundID, and Nokia/Alcatel-Lucent 8661 server products.
com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax - package com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax
This package provides classes that are related to syntaxes that may be used for fields in log messages generated by the Ping Identity, UnboundID, and Nokia/Alcatel-Lucent 8661 server products.
com.unboundid.ldap.sdk.unboundidds.logs.v2.text - package com.unboundid.ldap.sdk.unboundidds.logs.v2.text
This package provides classes specifically intended to interact with text-formatted log messages (in a simple name=value format) generated by the Ping Identity, UnboundID, and Nokia/Alcatel-Lucent 8661 server products.
com.unboundid.ldap.sdk.unboundidds.monitors - package com.unboundid.ldap.sdk.unboundidds.monitors
This package contains a number of helper classes for interacting with monitor entries ing Ping Identity, UnboundID, and Nokia/Alcatel-Lucent 8661 server products.
com.unboundid.ldap.sdk.unboundidds.tasks - package com.unboundid.ldap.sdk.unboundidds.tasks
This package contains a number of helper classes for invoking and interacting with scheduled tasks in Ping Identity, UnboundID, and Nokia/Alcatel-Lucent 8661 server products.
com.unboundid.ldap.sdk.unboundidds.tools - package com.unboundid.ldap.sdk.unboundidds.tools
This package contains a set of tools primarily intended for interacting with Ping Identity, UnboundID, and Nokia/Alcatel-Lucent 8661 server products.
com.unboundid.ldif - package com.unboundid.ldif
This package contains classes and data structures for processing data in the LDAP Data Interchange Format (LDIF) as described in RFC 2849.
com.unboundid.util - package com.unboundid.util
This package contains classes for performing various utility functions used throughout the LDAP SDK.
com.unboundid.util.args - package com.unboundid.util.args
This package contains a set of classes that may be used to perform command line argument parsing.
com.unboundid.util.json - package com.unboundid.util.json
This package provides a number of classes that implement support for interacting with data stored in the JSON (JavaScript Object Notation) Data Interchange Format as initially described in the ECMA-404 specification and refined in RFC 7159.
com.unboundid.util.ssl - package com.unboundid.util.ssl
This package contains classes that may be used to help create SSL/TLS contexts and socket factories, which may be used in the process of creating secure connections, or for securing existing connections using StartTLS.
com.unboundid.util.ssl.cert - package com.unboundid.util.ssl.cert
This package provides a number of classes that can be used to parse X.509 certificates, PKCS #8 private keys, PKCS #10 certificate signing requests, and other related entities.
CommaDelimitedStringListLogFieldSyntax - Class in com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax
This class defines a log field syntax for values that are a comma-delimited list of strings.
CommaDelimitedStringListLogFieldSyntax(int) - Constructor for class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.CommaDelimitedStringListLogFieldSyntax
Creates a new instance of this log field syntax implementation.
CommandLineTool - Class in com.unboundid.util
This class provides a framework for developing command-line tools that use the argument parser provided as part of the UnboundID LDAP SDK for Java.
CommandLineTool(OutputStream, OutputStream) - Constructor for class com.unboundid.util.CommandLineTool
Creates a new instance of this command-line tool with the provided information.
COMMENT_START - Static variable in class com.unboundid.util.RateAdjustor
This starts a comment in the input.
commentAboutBase64EncodedValues() - Static method in class com.unboundid.ldif.LDIFWriter
Indicates whether the LDIF writer should generate comments that attempt to provide unencoded representations (with special characters escaped) of any base64-encoded values in entries and change records that are written by this writer.
commit() - Method in class com.unboundid.ldap.sdk.extensions.EndTransactionExtendedRequest
Indicates whether the transaction should be committed or aborted.
commit() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.EndBatchedTransactionExtendedRequest
Indicates whether the transaction should be committed or aborted.
CompactEntry - Class in com.unboundid.ldap.sdk
This class provides a data structure that represents a compact version of an entry.
CompactEntry(Entry) - Constructor for class com.unboundid.ldap.sdk.CompactEntry
Creates a new compact entry from the provided entry.
compare(String, String, String) - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServer
Processes a compare operation with the provided information.
compare(CompareRequest) - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServer
Processes the provided compare request.
compare(ReadOnlyCompareRequest) - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServer
Processes the provided compare request.
compare(String, String, String) - Method in class com.unboundid.ldap.sdk.AbstractConnectionPool
Processes a compare operation with the provided information using a connection from this connection pool.
compare(CompareRequest) - Method in class com.unboundid.ldap.sdk.AbstractConnectionPool
Processes the provided compare request using a connection from this connection pool.
compare(ReadOnlyCompareRequest) - Method in class com.unboundid.ldap.sdk.AbstractConnectionPool
Processes the provided compare request using a connection from this connection pool.
compare(DN, DN) - Method in class com.unboundid.ldap.sdk.DN
Compares the provided DN values to determine their relative order in a sorted list.
compare(String, String) - Static method in class com.unboundid.ldap.sdk.DN
Compares the DNs with the provided string representations to determine their relative order in a sorted list.
compare(String, String, Schema) - Static method in class com.unboundid.ldap.sdk.DN
Compares the DNs with the provided string representations to determine their relative order in a sorted list.
compare(Entry, Entry) - Method in class com.unboundid.ldap.sdk.EntrySorter
Compares the provided entries to determine the order in which they should be placed in a sorted list.
compare(String, String, String) - Method in class com.unboundid.ldap.sdk.LDAPConnection
Processes a compare operation with the provided information.
compare(CompareRequest) - Method in class com.unboundid.ldap.sdk.LDAPConnection
Processes the provided compare request.
compare(ReadOnlyCompareRequest) - Method in class com.unboundid.ldap.sdk.LDAPConnection
Processes the provided compare request.
compare(String, String, String) - Method in interface com.unboundid.ldap.sdk.LDAPInterface
Processes a compare operation with the provided information.
compare(CompareRequest) - Method in interface com.unboundid.ldap.sdk.LDAPInterface
Processes the provided compare request.
compare(ReadOnlyCompareRequest) - Method in interface com.unboundid.ldap.sdk.LDAPInterface
Processes the provided compare request.
compare(String, String, String) - Method in class com.unboundid.ldap.sdk.LDAPReadWriteConnectionPool
Processes a compare operation with the provided information using a read connection from this connection pool.
compare(CompareRequest) - Method in class com.unboundid.ldap.sdk.LDAPReadWriteConnectionPool
Processes the provided compare request using a read connection from this connection pool.
compare(ReadOnlyCompareRequest) - Method in class com.unboundid.ldap.sdk.LDAPReadWriteConnectionPool
Processes the provided compare request using a read connection from this connection pool.
compare(String, LDAPAttribute) - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPConnection
Indicates whether the specified entry has the given attribute value.
compare(String, LDAPAttribute, LDAPConstraints) - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPConnection
Indicates whether the specified entry has the given attribute value.
compare(String, String, String) - Method in class com.unboundid.ldap.sdk.MockableLDAPConnection
Processes a compare operation with the provided information.
compare(CompareRequest) - Method in class com.unboundid.ldap.sdk.MockableLDAPConnection
Processes the provided compare request.
compare(ReadOnlyCompareRequest) - Method in class com.unboundid.ldap.sdk.MockableLDAPConnection
Processes the provided compare request.
compare(RDN, RDN) - Method in class com.unboundid.ldap.sdk.RDN
Compares the provided RDN values to determine their relative order in a sorted list.
compare(String, String) - Static method in class com.unboundid.ldap.sdk.RDN
Compares the RDN values with the provided string representations to determine their relative order in a sorted list.
compare(String, String, Schema) - Static method in class com.unboundid.ldap.sdk.RDN
Compares the RDN values with the provided string representations to determine their relative order in a sorted list.
compare(RDNNameValuePair, RDNNameValuePair) - Method in class com.unboundid.ldap.sdk.RDNNameValuePair
Retrieves an integer value that represents the order in which the provided RDN name-value pairs should be placed in a sorted list.
compare(Filter, Filter) - Method in class com.unboundid.ldap.sdk.unboundidds.examples.FilterComparator
Determines a relative order for the provided filter objects.
compare(LDAPConnectionHandlerConfiguration, LDAPConnectionHandlerConfiguration) - Method in class com.unboundid.ldap.sdk.unboundidds.LDAPConnectionHandlerConfiguration
Compares the provided configurations to determine their relative orders in which they should appear in a supported list.
compare(T, T) - Method in class com.unboundid.util.ReverseComparator
Compares the provided objects to determine their relative order in a sorted list.
compare(String, String) - Method in class com.unboundid.util.ssl.TLSCipherSuiteComparator
Compares the provided strings to determine the logical order of the TLS cipher suites that they represent.
COMPARE_ASSERTION_VALUE - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONFormattedAccessLogFields
A field that holds the assertion value included in a compare operation.
COMPARE_ASSERTION_VALUE - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedAccessLogFields
A field that holds the assertion value included in a compare operation.
COMPARE_ATTRIBUTE_NAME - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONFormattedAccessLogFields
A field that holds the name of the attribute targeted by a compare operation.
COMPARE_ATTRIBUTE_NAME - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedAccessLogFields
A field that holds the name of the attribute targeted by a compare operation.
COMPARE_ENTRY_DN - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONFormattedAccessLogFields
A field that holds the DN of the entry targeted by a compare operation.
COMPARE_ENTRY_DN - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedAccessLogFields
A field that holds the DN of the entry targeted by a compare operation.
COMPARE_FALSE - Static variable in exception com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPException
The int value for the COMPARE_FALSE result code.
COMPARE_FALSE - Static variable in class com.unboundid.ldap.sdk.ResultCode
The result code (5) that will be used if a requested compare assertion does not match the target entry.
COMPARE_FALSE_INT_VALUE - Static variable in class com.unboundid.ldap.sdk.ResultCode
The integer value (5) for the "COMPARE_FALSE" result code.
COMPARE_TRUE - Static variable in exception com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPException
The int value for the COMPARE_TRUE result code.
COMPARE_TRUE - Static variable in class com.unboundid.ldap.sdk.ResultCode
The result code (6) that will be used if a requested compare assertion matched the target entry.
COMPARE_TRUE_INT_VALUE - Static variable in class com.unboundid.ldap.sdk.ResultCode
The integer value (6) for the "COMPARE_TRUE" result code.
CompareForwardAccessLogMessage - Class in com.unboundid.ldap.sdk.unboundidds.logs
This class provides a data structure that holds information about a log message that may appear in the Directory Server access log about a compare request forwarded to a backend server.
CompareForwardAccessLogMessage(String) - Constructor for class com.unboundid.ldap.sdk.unboundidds.logs.CompareForwardAccessLogMessage
Creates a new compare forward access log message from the provided message string.
CompareForwardAccessLogMessage(LogMessage) - Constructor for class com.unboundid.ldap.sdk.unboundidds.logs.CompareForwardAccessLogMessage
Creates a new compare forward access log message from the provided log message.
CompareForwardAccessLogMessage - Interface in com.unboundid.ldap.sdk.unboundidds.logs.v2
This class provides a data structure that holds information about a compare forward access log message.
CompareForwardFailedAccessLogMessage - Class in com.unboundid.ldap.sdk.unboundidds.logs
This class provides a data structure that holds information about a log message that may appear in the Directory Server access log about a compare request that was forwarded to a backend server but did not complete successfully.
CompareForwardFailedAccessLogMessage(String) - Constructor for class com.unboundid.ldap.sdk.unboundidds.logs.CompareForwardFailedAccessLogMessage
Creates a new compare forward failed access log message from the provided message string.
CompareForwardFailedAccessLogMessage(LogMessage) - Constructor for class com.unboundid.ldap.sdk.unboundidds.logs.CompareForwardFailedAccessLogMessage
Creates a new compare forward failed access log message from the provided log message.
CompareForwardFailedAccessLogMessage - Interface in com.unboundid.ldap.sdk.unboundidds.logs.v2
This class provides a data structure that holds information about a compare forward failed access log message.
CompareLDAPSchemas - Class in com.unboundid.ldap.sdk.unboundidds.tools
This class implements a command-line tool that can be used to retrieve the schemas from two LDAP servers and identify any differences between them.
CompareLDAPSchemas(OutputStream, OutputStream) - Constructor for class com.unboundid.ldap.sdk.unboundidds.tools.CompareLDAPSchemas
Creates a new instance of this tool with the provided streams for standard output and standard error.
compareMatched() - Method in class com.unboundid.ldap.sdk.CompareResult
Indicates whether the compare operation matched the target entry.
CompareRequest - Class in com.unboundid.ldap.sdk
This class implements the processing necessary to perform an LDAPv3 compare operation, which may be used to determine whether a specified entry contains a given attribute value.
CompareRequest(String, String, String) - Constructor for class com.unboundid.ldap.sdk.CompareRequest
Creates a new compare request with the provided information.
CompareRequest(String, String, byte[]) - Constructor for class com.unboundid.ldap.sdk.CompareRequest
Creates a new compare request with the provided information.
CompareRequest(DN, String, String) - Constructor for class com.unboundid.ldap.sdk.CompareRequest
Creates a new compare request with the provided information.
CompareRequest(DN, String, byte[]) - Constructor for class com.unboundid.ldap.sdk.CompareRequest
Creates a new compare request with the provided information.
CompareRequest(String, String, String, Control[]) - Constructor for class com.unboundid.ldap.sdk.CompareRequest
Creates a new compare request with the provided information.
CompareRequest(String, String, byte[], Control[]) - Constructor for class com.unboundid.ldap.sdk.CompareRequest
Creates a new compare request with the provided information.
CompareRequest(DN, String, String, Control[]) - Constructor for class com.unboundid.ldap.sdk.CompareRequest
Creates a new compare request with the provided information.
CompareRequest(DN, String, ASN1OctetString, Control[]) - Constructor for class com.unboundid.ldap.sdk.CompareRequest
Creates a new compare request with the provided information.
CompareRequest(DN, String, byte[], Control[]) - Constructor for class com.unboundid.ldap.sdk.CompareRequest
Creates a new compare request with the provided information.
CompareRequestAccessLogMessage - Class in com.unboundid.ldap.sdk.unboundidds.logs
This class provides a data structure that holds information about a log message that may appear in the Directory Server access log about a compare request received from a client.
CompareRequestAccessLogMessage(String) - Constructor for class com.unboundid.ldap.sdk.unboundidds.logs.CompareRequestAccessLogMessage
Creates a new compare request access log message from the provided message string.
CompareRequestAccessLogMessage(LogMessage) - Constructor for class com.unboundid.ldap.sdk.unboundidds.logs.CompareRequestAccessLogMessage
Creates a new compare request access log message from the provided log message.
CompareRequestAccessLogMessage - Interface in com.unboundid.ldap.sdk.unboundidds.logs.v2
This class provides a data structure that holds information about a compare request access log message.
CompareRequestProtocolOp - Class in com.unboundid.ldap.protocol
This class provides an implementation of an LDAP compare request protocol op.
CompareRequestProtocolOp(String, String, ASN1OctetString) - Constructor for class com.unboundid.ldap.protocol.CompareRequestProtocolOp
Creates a new compare request protocol op with the provided information.
CompareRequestProtocolOp(CompareRequest) - Constructor for class com.unboundid.ldap.protocol.CompareRequestProtocolOp
Creates a new compare request protocol op from the provided compare request object.
CompareResponseProtocolOp - Class in com.unboundid.ldap.protocol
This class provides an implementation of a compare response protocol op.
CompareResponseProtocolOp(int, String, String, List<String>) - Constructor for class com.unboundid.ldap.protocol.CompareResponseProtocolOp
Creates a new instance of this compare response protocol op with the provided information.
CompareResponseProtocolOp(LDAPResult) - Constructor for class com.unboundid.ldap.protocol.CompareResponseProtocolOp
Creates a new compare response protocol op from the provided LDAP result object.
CompareResult - Class in com.unboundid.ldap.sdk
This class provides a data structure for holding information about the result of processing a compare operation.
CompareResult(LDAPResult) - Constructor for class com.unboundid.ldap.sdk.CompareResult
Creates a new compare result based on the provided LDAP result.
CompareResult(LDAPException) - Constructor for class com.unboundid.ldap.sdk.CompareResult
Creates a new compare result from the provided LDAPException.
CompareResult(int, ResultCode, String, String, String[], Control[]) - Constructor for class com.unboundid.ldap.sdk.CompareResult
Creates a new compare result with the provided information.
CompareResultAccessLogMessage - Class in com.unboundid.ldap.sdk.unboundidds.logs
This class provides a data structure that holds information about a log message that may appear in the Directory Server access log about the result of a compare operation processed by the Directory Server.
CompareResultAccessLogMessage(String) - Constructor for class com.unboundid.ldap.sdk.unboundidds.logs.CompareResultAccessLogMessage
Creates a new compare result access log message from the provided message string.
CompareResultAccessLogMessage(LogMessage) - Constructor for class com.unboundid.ldap.sdk.unboundidds.logs.CompareResultAccessLogMessage
Creates a new compare result access log message from the provided log message.
CompareResultAccessLogMessage - Interface in com.unboundid.ldap.sdk.unboundidds.logs.v2
This class provides a data structure that holds information about a compare operation result access log message.
compareResultReceived(AsyncRequestID, CompareResult) - Method in interface com.unboundid.ldap.sdk.AsyncCompareResultListener
Indicates that the provided LDAP result has been received in response to an asynchronous compare operation.
compareResultReceived(AsyncRequestID, CompareResult) - Method in class com.unboundid.ldap.sdk.BasicAsyncCompareResultListener
Indicates that the provided LDAP result has been received in response to an asynchronous compare operation.
compareTo(DN) - Method in class com.unboundid.ldap.sdk.DN
Compares the provided DN to this DN to determine their relative order in a sorted list.
compareTo(RDN) - Method in class com.unboundid.ldap.sdk.RDN
Compares the provided RDN to this RDN to determine their relative order in a sorted list.
compareTo(RDNNameValuePair) - Method in class com.unboundid.ldap.sdk.RDNNameValuePair
Retrieves an integer value that represents the order in which this RDN name-value pair should be placed in relation to the provided RDN name-value pair in a sorted list.
compareTo(RecentLoginHistoryAttempt) - Method in class com.unboundid.ldap.sdk.unboundidds.controls.RecentLoginHistoryAttempt
Retrieves an integer value that indicates the order of the provided recent login history attempt relative to this attempt in a sorted list.
compareTo(LDAPConnectionHandlerConfiguration) - Method in class com.unboundid.ldap.sdk.unboundidds.LDAPConnectionHandlerConfiguration
Compares the provided configuration to this configuration to determine the relative orders in which they should appear in a supported list.
compareTo(JSONValue) - Method in class com.unboundid.util.json.JSONValue
Compares the provided value to this value to determine their relative order in a sorted list.
compareTo(OID) - Method in class com.unboundid.util.OID
Indicates the position of the provided object relative to this OID in a sorted list.
compareValues(ASN1OctetString, ASN1OctetString) - Method in class com.unboundid.ldap.matchingrules.AcceptAllSimpleMatchingRule
Compares the provided values to determine their relative order in a sorted list.
compareValues(ASN1OctetString, ASN1OctetString) - Method in class com.unboundid.ldap.matchingrules.BooleanMatchingRule
Compares the provided values to determine their relative order in a sorted list.
compareValues(ASN1OctetString, ASN1OctetString) - Method in class com.unboundid.ldap.matchingrules.CaseIgnoreListMatchingRule
Compares the provided values to determine their relative order in a sorted list.
compareValues(ASN1OctetString, ASN1OctetString) - Method in class com.unboundid.ldap.matchingrules.DistinguishedNameMatchingRule
Compares the provided values to determine their relative order in a sorted list.
compareValues(ASN1OctetString, ASN1OctetString) - Method in class com.unboundid.ldap.matchingrules.GeneralizedTimeMatchingRule
Compares the provided values to determine their relative order in a sorted list.
compareValues(ASN1OctetString, ASN1OctetString) - Method in class com.unboundid.ldap.matchingrules.IntegerMatchingRule
Compares the provided values to determine their relative order in a sorted list.
compareValues(ASN1OctetString, ASN1OctetString) - Method in class com.unboundid.ldap.matchingrules.MatchingRule
Compares the provided values to determine their relative order in a sorted list.
compareValues(ASN1OctetString, ASN1OctetString) - Method in class com.unboundid.ldap.matchingrules.SimpleMatchingRule
Compares the provided values to determine their relative order in a sorted list.
compareValues(ASN1OctetString, ASN1OctetString) - Method in class com.unboundid.ldap.matchingrules.TelephoneNumberMatchingRule
Compares the provided values to determine their relative order in a sorted list.
compareValues(ASN1OctetString, ASN1OctetString) - Method in class com.unboundid.ldap.sdk.unboundidds.jsonfilter.JSONObjectExactMatchingRule
Compares the provided values to determine their relative order in a sorted list.
completelyRedactedValueConformsToSyntax() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.BooleanLogFieldSyntax
Indicates whether values that have been completely redacted still conform to this syntax.
completelyRedactedValueConformsToSyntax() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.CommaDelimitedStringListLogFieldSyntax
Indicates whether values that have been completely redacted still conform to this syntax.
completelyRedactedValueConformsToSyntax() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.DNLogFieldSyntax
Indicates whether values that have been completely redacted still conform to this syntax.
completelyRedactedValueConformsToSyntax() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.FilterLogFieldSyntax
Indicates whether values that have been completely redacted still conform to this syntax.
completelyRedactedValueConformsToSyntax() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.FloatingPointLogFieldSyntax
Indicates whether values that have been completely redacted still conform to this syntax.
completelyRedactedValueConformsToSyntax() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.GeneralizedTimeLogFieldSyntax
Indicates whether values that have been completely redacted still conform to this syntax.
completelyRedactedValueConformsToSyntax() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.IntegerLogFieldSyntax
Indicates whether values that have been completely redacted still conform to this syntax.
completelyRedactedValueConformsToSyntax() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.JSONLogFieldSyntax
Indicates whether values that have been completely redacted still conform to this syntax.
completelyRedactedValueConformsToSyntax() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.LogFieldSyntax
Indicates whether values that have been completely redacted still conform to this syntax.
completelyRedactedValueConformsToSyntax() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.RFC3339TimestampLogFieldSyntax
Indicates whether values that have been completely redacted still conform to this syntax.
completelyRedactedValueConformsToSyntax() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.StringLogFieldSyntax
Indicates whether values that have been completely redacted still conform to this syntax.
completelySuccessful() - Method in class com.unboundid.util.SubtreeDeleterResult
Indicates whether the SubtreeDeleter processing was completely successful.
completelyTokenizedValueConformsToSyntax() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.BooleanLogFieldSyntax
Indicates whether values that have been completely tokenized still conform to this syntax.
completelyTokenizedValueConformsToSyntax() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.CommaDelimitedStringListLogFieldSyntax
Indicates whether values that have been completely tokenized still conform to this syntax.
completelyTokenizedValueConformsToSyntax() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.DNLogFieldSyntax
Indicates whether values that have been completely tokenized still conform to this syntax.
completelyTokenizedValueConformsToSyntax() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.FilterLogFieldSyntax
Indicates whether values that have been completely tokenized still conform to this syntax.
completelyTokenizedValueConformsToSyntax() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.FloatingPointLogFieldSyntax
Indicates whether values that have been completely tokenized still conform to this syntax.
completelyTokenizedValueConformsToSyntax() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.GeneralizedTimeLogFieldSyntax
Indicates whether values that have been completely tokenized still conform to this syntax.
completelyTokenizedValueConformsToSyntax() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.IntegerLogFieldSyntax
Indicates whether values that have been completely tokenized still conform to this syntax.
completelyTokenizedValueConformsToSyntax() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.JSONLogFieldSyntax
Indicates whether values that have been completely tokenized still conform to this syntax.
completelyTokenizedValueConformsToSyntax() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.LogFieldSyntax
Indicates whether values that have been completely tokenized still conform to this syntax.
completelyTokenizedValueConformsToSyntax() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.RFC3339TimestampLogFieldSyntax
Indicates whether values that have been completely tokenized still conform to this syntax.
completelyTokenizedValueConformsToSyntax() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.StringLogFieldSyntax
Indicates whether values that have been completely tokenized still conform to this syntax.
compress() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.BackupTask
Indicates whether the backup should be compressed.
compress() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.ExportTask
Indicates whether the LDIF data should be compressed as it is exported.
compress() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.ExportTaskProperties
Indicates whether the LDIF file should be compressed.
computeMapCapacity(int) - Static method in class com.unboundid.util.StaticUtils
Computes the capacity that should be used for a map or a set with the expected number of elements, which can help avoid the need to re-hash or re-balance the map if too many items are added.
concatenateStrings(String...) - Static method in class com.unboundid.util.StaticUtils
Retrieves a single string which is a concatenation of all of the provided strings.
concatenateStrings(List<String>) - Static method in class com.unboundid.util.StaticUtils
Retrieves a single string which is a concatenation of all of the provided strings.
concatenateStrings(String, String, String, String, String, String...) - Static method in class com.unboundid.util.StaticUtils
Retrieves a single string which is a concatenation of all of the provided strings.
concatenateStrings(String, String, String, String, String, List<String>) - Static method in class com.unboundid.util.StaticUtils
Retrieves a single string which is a concatenation of all of the provided strings.
ConcurrentRequestLimiterRequestHandler - Class in com.unboundid.ldap.listener
This class provides an implementation of an LDAP listener request handler that can be used to limit the number of requests that may be processed concurrently.
ConcurrentRequestLimiterRequestHandler(LDAPListenerRequestHandler, int, long) - Constructor for class com.unboundid.ldap.listener.ConcurrentRequestLimiterRequestHandler
Creates a new concurrent request limiter request handler that will impose the specified limit on the number of operations that may be in progress at any time.
ConcurrentRequestLimiterRequestHandler(LDAPListenerRequestHandler, Semaphore, long) - Constructor for class com.unboundid.ldap.listener.ConcurrentRequestLimiterRequestHandler
Creates a new concurrent request limiter request handler that will use the provided semaphore to limit on the number of operations that may be in progress at any time.
ConcurrentRequestLimiterRequestHandler(LDAPListenerRequestHandler, Semaphore, Semaphore, Semaphore, Semaphore, Semaphore, Semaphore, Semaphore, Semaphore, Semaphore, long) - Constructor for class com.unboundid.ldap.listener.ConcurrentRequestLimiterRequestHandler
Creates a new concurrent request limiter request handler that can use the provided semaphore instances to limit the number of operations in progress concurrently for each type of operation.
CONFIDENTIALITY_REQUIRED - Static variable in exception com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPException
The int value for the CONFIDENTIALITY_REQUIRED result code.
CONFIDENTIALITY_REQUIRED - Static variable in class com.unboundid.ldap.sdk.ResultCode
The result code (13) that will be used if the server requires a secure communication mechanism for the requested operation.
CONFIDENTIALITY_REQUIRED_INT_VALUE - Static variable in class com.unboundid.ldap.sdk.ResultCode
The integer value (13) for the "CONFIDENTIALITY_REQUIRED" result code.
configureLDAPSDKDefaultAttributeSyntaxes() - Method in class com.unboundid.ldap.sdk.schema.SchemaValidator
Configures the schema validator to use a default set of attribute syntaxes that are known to the LDAP SDK.
configureLDAPSDKDefaultMatchingRules() - Method in class com.unboundid.ldap.sdk.schema.SchemaValidator
Configures the schema validator to use a default set of matching rules that that are known to the LDAP SDK.
connect(String, int) - Method in class com.unboundid.ldap.sdk.LDAPConnection
Establishes an unauthenticated connection to the directory server using the provided information.
connect(String, int, int) - Method in class com.unboundid.ldap.sdk.LDAPConnection
Establishes an unauthenticated connection to the directory server using the provided information.
connect(InetAddress, int, int) - Method in class com.unboundid.ldap.sdk.LDAPConnection
Establishes an unauthenticated connection to the directory server using the provided information.
connect(String, InetAddress, int, int) - Method in class com.unboundid.ldap.sdk.LDAPConnection
Establishes an unauthenticated connection to the directory server using the provided information.
connect(String, int) - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPConnection
Attempts to establish this connection with the provided information.
connect(String, int, String, String) - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPConnection
Attempts to establish and authenticate this connection with the provided information.
connect(String, int, String, String, LDAPConstraints) - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPConnection
Attempts to establish and authenticate this connection with the provided information.
connect(int, String, int, String, String) - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPConnection
Attempts to establish and authenticate this connection with the provided information.
connect(int, String, int, String, String, LDAPConstraints) - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPConnection
Attempts to establish and authenticate this connection with the provided information.
CONNECT_ERROR - Static variable in exception com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPException
The int value for the CONNECT_ERROR result code.
CONNECT_ERROR - Static variable in class com.unboundid.ldap.sdk.ResultCode
The client-side result code (91) that will be used if an error occurs while attempting to connect to a target server.
CONNECT_ERROR_INT_VALUE - Static variable in class com.unboundid.ldap.sdk.ResultCode
The integer value (91) for the "CONNECT_ERROR" result code.
CONNECT_FROM_ADDRESS - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONFormattedAccessLogFields
A field that holds the address of the client from which a connection has been established.
CONNECT_FROM_ADDRESS - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedAccessLogFields
A field that holds the address of the client from which a connection has been established.
CONNECT_FROM_PORT - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONFormattedAccessLogFields
A field that holds the remote port for a client connection that has been established.
CONNECT_FROM_PORT - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedAccessLogFields
A field that holds the remote port for a client connection that has been established.
CONNECT_TO_ADDRESS - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONFormattedAccessLogFields
A field that holds the server address to which a connection has been established.
CONNECT_TO_ADDRESS - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedAccessLogFields
A field that holds the server address to which a connection has been established.
CONNECT_TO_PORT - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONFormattedAccessLogFields
A field that holds the server port to which a connection has been established.
CONNECT_TO_PORT - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedAccessLogFields
A field that holds the server port to which a connection has been established.
ConnectAccessLogMessage - Class in com.unboundid.ldap.sdk.unboundidds.logs
This class provides a data structure that holds information about a log message that may appear in the Directory Server access log about a connection that has been established.
ConnectAccessLogMessage(String) - Constructor for class com.unboundid.ldap.sdk.unboundidds.logs.ConnectAccessLogMessage
Creates a new connect access log message from the provided message string.
ConnectAccessLogMessage(LogMessage) - Constructor for class com.unboundid.ldap.sdk.unboundidds.logs.ConnectAccessLogMessage
Creates a new connect access log message from the provided log message.
ConnectAccessLogMessage - Interface in com.unboundid.ldap.sdk.unboundidds.logs.v2
This class provides a data structure that holds information about a connect access log message.
CONNECTION_ID - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONFormattedAccessLogFields
A field that holds a numeric identifier for the associated client connection.
CONNECTION_ID - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedAccessLogFields
A field that holds a numeric identifier for the associated client connection.
connectionCreationFailure(Socket, Throwable) - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServerTool
Indicates that the specified connection is about to be terminated because an unexpected error occurred during processing.
connectionCreationFailure(Socket, Throwable) - Method in interface com.unboundid.ldap.listener.LDAPListenerExceptionHandler
Indicates that the specified connection is about to be terminated because an unexpected error occurred during processing.
ConnectionHandlerMonitorEntry - Class in com.unboundid.ldap.sdk.unboundidds.monitors
This class defines a monitor entry that provides general information about a Directory Server connection handler.
ConnectionHandlerMonitorEntry(Entry) - Constructor for class com.unboundid.ldap.sdk.unboundidds.monitors.ConnectionHandlerMonitorEntry
Creates a new connection handler monitor entry from the provided entry.
connectionTerminated(LDAPListenerClientConnection, LDAPException) - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServerTool
Indicates that the specified connection is about to be terminated because an unexpected error occurred during processing.
connectionTerminated(LDAPListenerClientConnection, LDAPException) - Method in interface com.unboundid.ldap.listener.LDAPListenerExceptionHandler
Indicates that the specified connection is about to be terminated because an unexpected error occurred during processing.
CONSTRAINT_VIOLATION - Static variable in exception com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPException
The int value for the CONSTRAINT_VIOLATION result code.
CONSTRAINT_VIOLATION - Static variable in class com.unboundid.ldap.sdk.ResultCode
The result code (19) that will be used if the requested operation would violate some constraint defined in the server.
CONSTRAINT_VIOLATION_INT_VALUE - Static variable in class com.unboundid.ldap.sdk.ResultCode
The integer value (19) for the "CONSTRAINT_VIOLATION" result code.
constructAttributeType(Field, OIDAllocator) - Method in class com.unboundid.ldap.sdk.persist.DefaultObjectEncoder
Constructs a definition for an LDAP attribute type which may be added to the directory server schema to allow it to hold the value of the specified field.
constructAttributeType(Method, OIDAllocator) - Method in class com.unboundid.ldap.sdk.persist.DefaultObjectEncoder
Constructs a definition for an LDAP attribute type which may be added to the directory server schema to allow it to hold the value returned by the specified method.
constructAttributeType(Field) - Method in class com.unboundid.ldap.sdk.persist.ObjectEncoder
Constructs a definition for an LDAP attribute type which may be added to the directory server schema to allow it to hold the value of the specified field.
constructAttributeType(Field, OIDAllocator) - Method in class com.unboundid.ldap.sdk.persist.ObjectEncoder
Constructs a definition for an LDAP attribute type which may be added to the directory server schema to allow it to hold the value of the specified field.
constructAttributeType(Method) - Method in class com.unboundid.ldap.sdk.persist.ObjectEncoder
Constructs a definition for an LDAP attribute type which may be added to the directory server schema to allow it to hold the value returned by the specified method.
constructAttributeType(Method, OIDAllocator) - Method in class com.unboundid.ldap.sdk.persist.ObjectEncoder
Constructs a definition for an LDAP attribute type which may be added to the directory server schema to allow it to hold the value returned by the specified method.
constructAttributeTypes() - Method in class com.unboundid.ldap.sdk.persist.LDAPPersister
Constructs a list of LDAP attribute type definitions which may be added to the directory server schema to allow it to hold objects of this type.
constructAttributeTypes(OIDAllocator) - Method in class com.unboundid.ldap.sdk.persist.LDAPPersister
Constructs a list of LDAP attribute type definitions which may be added to the directory server schema to allow it to hold objects of this type.
constructChangeLogEntry(long, LDIFChangeRecord) - Static method in class com.unboundid.ldap.sdk.ChangeLogEntry
Constructs a changelog entry from information contained in the provided LDIF change record.
constructDN(T, String) - Method in class com.unboundid.ldap.sdk.persist.LDAPObjectHandler
Determines the DN that should be used for the entry associated with the given object.
constructObjectClasses() - Method in class com.unboundid.ldap.sdk.persist.LDAPPersister
Constructs a list of LDAP object class definitions which may be added to the directory server schema to allow it to hold objects of this type.
constructObjectClasses(OIDAllocator) - Method in class com.unboundid.ldap.sdk.persist.LDAPPersister
Constructs a list of LDAP object class definitions which may be added to the directory server schema to allow it to hold objects of this type.
constructPartialEntryAfterChange() - Method in class com.unboundid.ldap.sdk.unboundidds.UnboundIDChangeLogEntry
Attempts to construct a partial representation of the target entry as it appeared after the change was processed.
constructPartialEntryAfterChange(boolean) - Method in class com.unboundid.ldap.sdk.unboundidds.UnboundIDChangeLogEntry
Attempts to construct a partial representation of the target entry as it appeared after the change was processed.
constructPartialEntryBeforeChange() - Method in class com.unboundid.ldap.sdk.unboundidds.UnboundIDChangeLogEntry
Attempts to construct a partial representation of the target entry as it appeared before the change was processed.
constructPartialEntryBeforeChange(boolean) - Method in class com.unboundid.ldap.sdk.unboundidds.UnboundIDChangeLogEntry
Attempts to construct a partial representation of the target entry as it appeared before the change was processed.
constructPath(File, String...) - Static method in class com.unboundid.util.StaticUtils
Constructs a File object from the provided path.
CONSUME_SINGLE_USE_TOKEN_REQUEST_OID - Static variable in class com.unboundid.ldap.sdk.unboundidds.extensions.ConsumeSingleUseTokenExtendedRequest
The OID (1.3.6.1.4.1.30221.2.6.51) for the consume single-use token extended request.
ConsumeSingleUseTokenExtendedRequest - Class in com.unboundid.ldap.sdk.unboundidds.extensions
This class provides an implementation of an extended request that can be used to consume a single-use token that was generated and provided to the user through the deliver single-use token extended operation.
ConsumeSingleUseTokenExtendedRequest(String, String, String, Control...) - Constructor for class com.unboundid.ldap.sdk.unboundidds.extensions.ConsumeSingleUseTokenExtendedRequest
Creates a new consume single-use token extended request with the provided information.
ConsumeSingleUseTokenExtendedRequest(ExtendedRequest) - Constructor for class com.unboundid.ldap.sdk.unboundidds.extensions.ConsumeSingleUseTokenExtendedRequest
Decodes the provided extended request as a consume single-use token extended request.
contains(JSONValue, boolean, boolean, boolean, boolean) - Method in class com.unboundid.util.json.JSONArray
Indicates whether this JSON array contains an element with the specified value.
contains(Object) - Method in class com.unboundid.util.WeakHashSet
Indicates whether this set contains the specified element.
containsAll(Collection<?>) - Method in class com.unboundid.util.WeakHashSet
Indicates whether this set currently contains all of the elements in the provided collection.
ContainsFieldJSONObjectFilter - Class in com.unboundid.ldap.sdk.unboundidds.jsonfilter
This class provides an implementation of a JSON object filter that can be used to identify JSON objects containing a specified field, optionally restricting it by the data type of the value.
ContainsFieldJSONObjectFilter(String...) - Constructor for class com.unboundid.ldap.sdk.unboundidds.jsonfilter.ContainsFieldJSONObjectFilter
Creates a new "contains field" filter that targets the specified field.
ContainsFieldJSONObjectFilter(List<String>) - Constructor for class com.unboundid.ldap.sdk.unboundidds.jsonfilter.ContainsFieldJSONObjectFilter
Creates a new "contains field" filter that targets the specified field.
ContentSyncDoneControl - Class in com.unboundid.ldap.sdk.controls
This class provides an implementation of the LDAP content synchronization done control as defined in RFC 4533.
ContentSyncDoneControl(ASN1OctetString, boolean) - Constructor for class com.unboundid.ldap.sdk.controls.ContentSyncDoneControl
Creates a new content synchronization done control that provides updated information about the state of a content synchronization session.
ContentSyncDoneControl(String, boolean, ASN1OctetString) - Constructor for class com.unboundid.ldap.sdk.controls.ContentSyncDoneControl
Creates a new content synchronization done control which is decoded from the provided information from a generic control.
ContentSyncInfoIntermediateResponse - Class in com.unboundid.ldap.sdk.controls
This class provides an implementation of the sync info message, which is an intermediate response message used by the content synchronization operation as defined in RFC 4533.
ContentSyncInfoType - Enum in com.unboundid.ldap.sdk.controls
This enum defines the synchronization states for entries returned with the content synchronization state control.
ContentSyncRequestControl - Class in com.unboundid.ldap.sdk.controls
This class provides an implementation of the LDAP content synchronization request control as defined in RFC 4533.
ContentSyncRequestControl(ContentSyncRequestMode) - Constructor for class com.unboundid.ldap.sdk.controls.ContentSyncRequestControl
Creates a new content synchronization request control that will attempt to retrieve the initial content for the synchronization using the provided request mode.
ContentSyncRequestControl(ContentSyncRequestMode, ASN1OctetString, boolean) - Constructor for class com.unboundid.ldap.sdk.controls.ContentSyncRequestControl
Creates a new content synchronization request control that may be used to either retrieve the initial content or an incremental update.
ContentSyncRequestControl(boolean, ContentSyncRequestMode, ASN1OctetString, boolean) - Constructor for class com.unboundid.ldap.sdk.controls.ContentSyncRequestControl
Creates a new content synchronization request control that may be used to either retrieve the initial content or an incremental update.
ContentSyncRequestControl(Control) - Constructor for class com.unboundid.ldap.sdk.controls.ContentSyncRequestControl
Creates a new content synchronization request control which is decoded from the provided generic control.
ContentSyncRequestMode - Enum in com.unboundid.ldap.sdk.controls
This enum defines the modes which may be used with the content synchronization request control.
ContentSyncState - Enum in com.unboundid.ldap.sdk.controls
This enum defines the synchronization states for entries returned with the content synchronization state control.
ContentSyncStateControl - Class in com.unboundid.ldap.sdk.controls
This class provides an implementation of the LDAP content synchronization state control as defined in RFC 4533.
ContentSyncStateControl(ContentSyncState, UUID, ASN1OctetString) - Constructor for class com.unboundid.ldap.sdk.controls.ContentSyncStateControl
Creates a new content synchronization state control that provides information about a search result entry or referenced returned by a search containing the content synchronization request control.
ContentSyncStateControl(String, boolean, ASN1OctetString) - Constructor for class com.unboundid.ldap.sdk.controls.ContentSyncStateControl
Creates a new content synchronization state control which is decoded from the provided information from a generic control.
continueOnMissingChanges() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.GetChangelogBatchExtendedRequest
Indicates whether the server should make a best-effort attempt to return changes to the client even if the starting point represents a time before the start of the changelog and there may be missing changes.
Control - Class in com.unboundid.ldap.sdk
This class provides a data structure that represents an LDAP control.
Control() - Constructor for class com.unboundid.ldap.sdk.Control
Creates a new empty control instance that is intended to be used only for decoding controls via the DecodeableControl interface.
Control(Control) - Constructor for class com.unboundid.ldap.sdk.Control
Creates a new control whose fields are initialized from the contents of the provided control.
Control(String) - Constructor for class com.unboundid.ldap.sdk.Control
Creates a new control with the provided OID.
Control(String, boolean) - Constructor for class com.unboundid.ldap.sdk.Control
Creates a new control with the provided OID and criticality.
Control(String, boolean, ASN1OctetString) - Constructor for class com.unboundid.ldap.sdk.Control
Creates a new control with the provided information.
CONTROL_NOT_FOUND - Static variable in exception com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPException
The int value for the CONTROL_NOT_FOUND result code.
CONTROL_NOT_FOUND - Static variable in class com.unboundid.ldap.sdk.ResultCode
The client-side result code (93) that will be used if the response from the server did not include an expected control.
CONTROL_NOT_FOUND_INT_VALUE - Static variable in class com.unboundid.ldap.sdk.ResultCode
The integer value (93) for the "CONTROL_NOT_FOUND" result code.
ControlArgument - Class in com.unboundid.util.args
This class defines an argument that is intended to hold information about one or more LDAP controls.
ControlArgument(Character, String, String) - Constructor for class com.unboundid.util.args.ControlArgument
Creates a new control argument with the provided information.
ControlArgument(Character, String, boolean, int, String, String) - Constructor for class com.unboundid.util.args.ControlArgument
Creates a new control argument with the provided information.
ControlArgument(Character, String, boolean, int, String, String, Control) - Constructor for class com.unboundid.util.args.ControlArgument
Creates a new control argument with the provided information.
ControlArgument(Character, String, boolean, int, String, String, List<Control>) - Constructor for class com.unboundid.util.args.ControlArgument
Creates a new control argument with the provided information.
convertAttribute(Attribute) - Static method in class com.unboundid.ldap.sdk.migrate.jndi.JNDIConverter
Converts the provided JNDI attribute to an LDAP SDK attribute.
convertAttribute(Attribute) - Static method in class com.unboundid.ldap.sdk.migrate.jndi.JNDIConverter
Converts the provided LDAP SDK attribute to a JNDI attribute.
convertAttributes(Attributes) - Static method in class com.unboundid.ldap.sdk.migrate.jndi.JNDIConverter
Converts the provided JNDI attributes to an array of LDAP SDK attributes.
convertAttributes(Attribute...) - Static method in class com.unboundid.ldap.sdk.migrate.jndi.JNDIConverter
Converts the provided array of LDAP SDK attributes to a set of JNDI attributes.
convertAttributes(Collection<Attribute>) - Static method in class com.unboundid.ldap.sdk.migrate.jndi.JNDIConverter
Converts the provided collection of LDAP SDK attributes to a set of JNDI attributes.
convertControl(Control) - Static method in class com.unboundid.ldap.sdk.migrate.jndi.JNDIConverter
Converts the provided JNDI control to an LDAP SDK control.
convertControl(Control) - Static method in class com.unboundid.ldap.sdk.migrate.jndi.JNDIConverter
Converts the provided LDAP SDK control to a JNDI control.
convertControls(Control...) - Static method in class com.unboundid.ldap.sdk.migrate.jndi.JNDIConverter
Converts the provided array of JNDI controls to an array of LDAP SDK controls.
convertControls(Control...) - Static method in class com.unboundid.ldap.sdk.migrate.jndi.JNDIConverter
Converts the provided array of LDAP SDK controls to an array of JNDI controls.
convertExtendedRequest(ExtendedRequest) - Static method in class com.unboundid.ldap.sdk.migrate.jndi.JNDIConverter
Converts the provided JNDI extended request to an LDAP SDK extended request.
convertExtendedRequest(ExtendedRequest) - Static method in class com.unboundid.ldap.sdk.migrate.jndi.JNDIConverter
Converts the provided LDAP SDK extended request to a JNDI extended request.
convertExtendedResponse(ExtendedResponse) - Static method in class com.unboundid.ldap.sdk.migrate.jndi.JNDIConverter
Converts the provided JNDI extended response to an LDAP SDK extended result.
convertExtendedResult(ExtendedResult) - Static method in class com.unboundid.ldap.sdk.migrate.jndi.JNDIConverter
Converts the provided LDAP SDK extended result to a JNDI extended response.
convertModification(ModificationItem) - Static method in class com.unboundid.ldap.sdk.migrate.jndi.JNDIConverter
Converts the provided JNDI modification item to an LDAP SDK modification.
convertModification(Modification) - Static method in class com.unboundid.ldap.sdk.migrate.jndi.JNDIConverter
Converts the provided LDAP SDK modification to a JNDI modification item.
convertModifications(ModificationItem...) - Static method in class com.unboundid.ldap.sdk.migrate.jndi.JNDIConverter
Converts the provided array of JNDI modification items to an array of LDAP SDK modifications.
convertModifications(Modification...) - Static method in class com.unboundid.ldap.sdk.migrate.jndi.JNDIConverter
Converts the provided array of LDAP SDK modifications to an array of JNDI modification items.
convertSearchEntry(SearchResult) - Static method in class com.unboundid.ldap.sdk.migrate.jndi.JNDIConverter
Converts the provided JNDI search result object to an LDAP SDK entry.
convertSearchEntry(SearchResult, String) - Static method in class com.unboundid.ldap.sdk.migrate.jndi.JNDIConverter
Converts the provided JNDI search result object to an LDAP SDK entry.
convertSearchEntry(Entry) - Static method in class com.unboundid.ldap.sdk.migrate.jndi.JNDIConverter
Converts the provided LDAP SDK entry to a JNDI search result.
convertSearchEntry(Entry, String) - Static method in class com.unboundid.ldap.sdk.migrate.jndi.JNDIConverter
Converts the provided LDAP SDK entry to a JNDI search result.
convertToTLS(SSLSocketFactory) - Method in class com.unboundid.ldap.listener.LDAPListenerClientConnection
Attempts to convert this unencrypted connection to one that uses TLS encryption, as would be used during the course of invoking the StartTLS extended operation.
convertToTLS(SSLSocketFactory, boolean, boolean) - Method in class com.unboundid.ldap.listener.LDAPListenerClientConnection
Attempts to convert this unencrypted connection to one that uses TLS encryption, as would be used during the course of invoking the StartTLS extended operation.
countEntries() - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServer
Retrieves the number of entries currently held in the server.
countEntries(boolean) - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServer
Retrieves the number of entries currently held in the server, optionally including those entries which are part of the changelog.
countEntries(boolean) - Method in class com.unboundid.ldap.listener.InMemoryRequestHandler
Retrieves the number of entries currently held in the server.
countEntriesBelow(String) - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServer
Retrieves the number of entries currently held in the server whose DN matches or is subordinate to the provided base DN.
countEntriesBelow(String) - Method in class com.unboundid.ldap.listener.InMemoryRequestHandler
Retrieves the number of entries currently held in the server whose DN matches or is subordinate to the provided base DN.
CRAMMD5_MECHANISM_NAME - Static variable in class com.unboundid.ldap.sdk.CRAMMD5BindRequest
The name for the CRAM-MD5 SASL mechanism.
CRAMMD5BindRequest - Class in com.unboundid.ldap.sdk
This class provides a SASL CRAM-MD5 bind request implementation as described in draft-ietf-sasl-crammd5.
CRAMMD5BindRequest(String, String) - Constructor for class com.unboundid.ldap.sdk.CRAMMD5BindRequest
Creates a new SASL CRAM-MD5 bind request with the provided authentication ID and password.
CRAMMD5BindRequest(String, byte[]) - Constructor for class com.unboundid.ldap.sdk.CRAMMD5BindRequest
Creates a new SASL CRAM-MD5 bind request with the provided authentication ID and password.
CRAMMD5BindRequest(String, ASN1OctetString) - Constructor for class com.unboundid.ldap.sdk.CRAMMD5BindRequest
Creates a new SASL CRAM-MD5 bind request with the provided authentication ID and password.
CRAMMD5BindRequest(String, String, Control...) - Constructor for class com.unboundid.ldap.sdk.CRAMMD5BindRequest
Creates a new SASL CRAM-MD5 bind request with the provided authentication ID, password, and set of controls.
CRAMMD5BindRequest(String, byte[], Control...) - Constructor for class com.unboundid.ldap.sdk.CRAMMD5BindRequest
Creates a new SASL CRAM-MD5 bind request with the provided authentication ID, password, and set of controls.
CRAMMD5BindRequest(String, ASN1OctetString, Control...) - Constructor for class com.unboundid.ldap.sdk.CRAMMD5BindRequest
Creates a new SASL CRAM-MD5 bind request with the provided authentication ID, password, and set of controls.
create(Filter) - Static method in class com.unboundid.ldap.sdk.controls.MatchedValuesFilter
Creates a new matched values filter from the provided search filter, if possible.
create(String) - Static method in class com.unboundid.ldap.sdk.Filter
Creates a new search filter from the provided string representation.
create() - Static method in class com.unboundid.util.ByteStringFactory
Creates a new byte string with no value.
create(byte[]) - Static method in class com.unboundid.util.ByteStringFactory
Creates a new byte string with the provided value.
create(byte[], int, int) - Static method in class com.unboundid.util.ByteStringFactory
Creates a new byte string with the provided value.
create(String) - Static method in class com.unboundid.util.ByteStringFactory
Creates a new byte string with the provided value.
createAbsoluteRoutingRequest(boolean, String, String) - Static method in class com.unboundid.ldap.sdk.unboundidds.controls.RouteToBackendSetRequestControl
Creates a new route to backend set request control that may be used for absolute routing to the specified backend set.
createAbsoluteRoutingRequest(boolean, String, Collection<String>) - Static method in class com.unboundid.ldap.sdk.unboundidds.controls.RouteToBackendSetRequestControl
Creates a new route to backend set request control that may be used for absolute routing to the specified collection of backend sets.
createAddAuthenticationFailureTimeOperation() - Static method in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateOperation
Creates a new password policy state operation that may be used to add the current time to the set of times that the user has unsuccessfully tried to authenticate since the last successful authentication.
createAddAuthenticationFailureTimeOperation(Date[]) - Static method in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateOperation
Creates a new password policy state operation that may be used to add the specified values to the set of times that the user has unsuccessfully tried to authenticate since the last successful authentication.
createAddGraceLoginUseTimeOperation() - Static method in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateOperation
Creates a new password policy state operation that may be used to add the current time to the set of times that the user has authenticated using grace logins since his/her password expired.
createAddGraceLoginUseTimeOperation(Date[]) - Static method in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateOperation
Creates a new password policy state operation that may be used to add the current time to the set of times that the user has authenticated using grace logins since his/her password expired.
createAddRegisteredYubiKeyPublicIDOperation(String...) - Static method in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateOperation
Creates a new password policy state operation that may be used to add one or more values to the set of the public IDs of the YubiKey OTP devices registered for a user.
createAddTOTPSharedSecretOperation(String...) - Static method in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateOperation
Creates a new password policy state operation that may be used to add one or more values to the set of TOTP shared secrets for a user.
createAddWithDefaultPasswordPolicyRequest(Control...) - Static method in class com.unboundid.ldap.sdk.unboundidds.extensions.GetPasswordQualityRequirementsExtendedRequest
Creates a new get password quality requirements extended request that will retrieve the password requirements for an add operation governed by the server's default password policy.
createAddWithSpecifiedPasswordPolicyRequest(String, Control...) - Static method in class com.unboundid.ldap.sdk.unboundidds.extensions.GetPasswordQualityRequirementsExtendedRequest
Creates a new get password quality requirements extended request that will retrieve the password requirements for an add operation governed by the specified password policy.
createAdministrativeResetForSpecifiedUserRequest(String, Control...) - Static method in class com.unboundid.ldap.sdk.unboundidds.extensions.GetPasswordQualityRequirementsExtendedRequest
Creates a new get password quality requirements extended request that will retrieve the password requirements for an administrative reset targeting the specified user.
createANDFilter(Filter...) - Static method in class com.unboundid.ldap.sdk.Filter
Creates a new AND search filter with the provided components.
createANDFilter(List<Filter>) - Static method in class com.unboundid.ldap.sdk.Filter
Creates a new AND search filter with the provided components.
createANDFilter(Collection<Filter>) - Static method in class com.unboundid.ldap.sdk.Filter
Creates a new AND search filter with the provided components.
createANDRule(JoinRule...) - Static method in class com.unboundid.ldap.sdk.unboundidds.controls.JoinRule
Creates an AND join rule in which all of the contained join rules must match an entry for it to be included in the join.
createANDRule(List<JoinRule>) - Static method in class com.unboundid.ldap.sdk.unboundidds.controls.JoinRule
Creates an AND join rule in which all of the contained join rules must match an entry for it to be included in the join.
createApproximateFilter(String, String) - Static method in class com.unboundid.ldap.sdk.controls.MatchedValuesFilter
Creates a new matched values filter for approximate matching with the provided information.
createApproximateFilter(String, byte[]) - Static method in class com.unboundid.ldap.sdk.controls.MatchedValuesFilter
Creates a new matched values filter for approximate matching with the provided information.
createApproximateMatchFilter(String, String) - Static method in class com.unboundid.ldap.sdk.Filter
Creates a new approximate match search filter with the provided information.
createApproximateMatchFilter(String, byte[]) - Static method in class com.unboundid.ldap.sdk.Filter
Creates a new approximate match search filter with the provided information.
createArgumentParser() - Method in class com.unboundid.util.CommandLineTool
Creates a parser that can be used to to parse arguments accepted by this tool.
createBaseFilter() - Method in class com.unboundid.ldap.sdk.persist.LDAPObjectHandler
Retrieves a filter that will match any entry containing the structural and auxiliary classes for this object type.
createBindRequest() - Method in class com.unboundid.util.LDAPCommandLineTool
Creates the bind request to use to authenticate to the server.
createBindRequest(int) - Method in class com.unboundid.util.MultiServerLDAPCommandLineTool
Creates the bind request to use to authenticate to the indicated server.
createBindRequest(String, String, String, String...) - Static method in class com.unboundid.util.SASLUtils
Creates a new SASL bind request using the provided information.
createBindRequest(String, String, String, List<String>, Control...) - Static method in class com.unboundid.util.SASLUtils
Creates a new SASL bind request using the provided information.
createBindRequest(String, byte[], String, String...) - Static method in class com.unboundid.util.SASLUtils
Creates a new SASL bind request using the provided information.
createBindRequest(String, byte[], String, List<String>, Control...) - Static method in class com.unboundid.util.SASLUtils
Creates a new SASL bind request using the provided information.
createBindRequest(String, byte[], boolean, CommandLineTool, String, List<String>, Control...) - Static method in class com.unboundid.util.SASLUtils
Creates a new SASL bind request using the provided information.
createClearAccountActivationTimeOperation() - Static method in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateOperation
Creates a new password policy state operation that may be used to clear the account expiration time in the user's entry.
createClearAccountDisabledStateOperation() - Static method in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateOperation
Creates a new password policy state operation that may be used to clear the user account disabled state in the user's entry.
createClearAccountExpirationTimeOperation() - Static method in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateOperation
Creates a new password policy state operation that may be used to clear the account expiration time in the user's entry.
createClearAuthenticationFailureTimesOperation() - Static method in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateOperation
Creates a new password policy state operation that may be used to clear the set of times that the user has unsuccessfully tried to authenticate since the last successful authentication.
createClearGraceLoginUseTimesOperation() - Static method in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateOperation
Creates a new password policy state operation that may be used to clear the set of times that the user has authenticated using grace logins since his/her password expired.
createClearLastBindPasswordValidationTimeOperation() - Static method in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateOperation
Creates a new password policy state operation that may be used to clear the last bind password validation time in the user's entry.
createClearLastLoginIPAddressOperation() - Static method in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateOperation
Creates a new password policy state operation that may be used to clear the last login IP address from the user's entry.
createClearLastLoginTimeOperation() - Static method in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateOperation
Creates a new password policy state operation that may be used to clear the last login time from the user's entry.
createClearPasswordChangedByRequiredTimeOperation() - Static method in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateOperation
Creates a new password policy state operation that may be used to clear the last required password change time from the user's entry.
createClearPasswordChangedTimeOperation() - Static method in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateOperation
Creates a new password policy state operation that may be used to clear the password changed time from a user's entry.
createClearPasswordExpirationWarnedTimeOperation() - Static method in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateOperation
Creates a new password policy state operation that may be used to clear the password expiration warned time from the user's entry.
createClearPasswordHistoryOperation() - Static method in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateOperation
Creates a new password policy state operation that may be used to clear the password history values stored in the user's entry.
createClearPasswordResetStateOperation() - Static method in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateOperation
Creates a new password policy state operation that may be used to clear the password reset state information in the user's entry.
createClearRecentLoginHistoryOperation() - Static method in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateOperation
Creates a new password policy state operation that may be used to clear the recent login history for a user.
createClearRegisteredYubiKeyPublicIDsOperation() - Static method in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateOperation
Creates a new password policy state operation that may be used to clear the set of the public IDs of the YubiKey OTP devices registered for a user.
createClearTOTPSharedSecretsOperation() - Static method in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateOperation
Creates a new password policy state operation that may be used to clear the set of TOTP shared secrets for a user.
createConflictPreventionDetailsEntry() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.UniquenessRequestControl
Indicates whether the server should create a temporary conflict prevention details entry before beginning pre-commit validation to provide better support for preventing conflicts.
createConflictPreventionDetailsEntry() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.UniquenessRequestControlProperties
Indicates whether the server should create a temporary conflict prevention details entry before beginning pre-commit validation to provide better support for preventing conflicts.
createConnection() - Method in class com.unboundid.util.json.LDAPConnectionDetailsJSONSpecification
Creates a new LDAP connection based on the JSON specification.
createConnectionPool(int, int) - Method in class com.unboundid.util.json.LDAPConnectionDetailsJSONSpecification
Creates a new LDAP connection pool based on the JSON specification.
createContainsJoin(String, String, boolean) - Static method in class com.unboundid.ldap.sdk.unboundidds.controls.JoinRule
Creates an equality join rule in which the value(s) of the source attribute in the source entry must be equal to or a substring of the value(s) of the target attribute of a target entry for it to be included in the join.
createDefaultPolicyRequest(int, int, Control...) - Static method in class com.unboundid.ldap.sdk.unboundidds.extensions.GeneratePasswordExtendedRequest
Creates a generate password extended request that will use the default password policy (as defined in the server configuration) to determine which password generator and validators should be used.
createDNJoin(String) - Static method in class com.unboundid.ldap.sdk.unboundidds.controls.JoinRule
Creates a DN join rule in which the value(s) of the source attribute must specify the DN(s) of the target entries to include in the join.
createEmptyControl(boolean) - Static method in class com.unboundid.ldap.sdk.unboundidds.controls.JSONFormattedRequestControl
Creates a new JSONFormattedRequestControl without any embedded controls.
createEqualityFilter(String, String) - Static method in class com.unboundid.ldap.sdk.controls.MatchedValuesFilter
Creates a new matched values filter for equality matching with the provided information.
createEqualityFilter(String, byte[]) - Static method in class com.unboundid.ldap.sdk.controls.MatchedValuesFilter
Creates a new matched values filter for equality matching with the provided information.
createEqualityFilter(String, String) - Static method in class com.unboundid.ldap.sdk.Filter
Creates a new equality search filter with the provided information.
createEqualityFilter(String, byte[]) - Static method in class com.unboundid.ldap.sdk.Filter
Creates a new equality search filter with the provided information.
createEqualityJoin(String, String, boolean) - Static method in class com.unboundid.ldap.sdk.unboundidds.controls.JoinRule
Creates an equality join rule in which the value(s) of the source attribute in the source entry must be equal to the value(s) of the target attribute of a target entry for it to be included in the join.
createExactCountResponse(int, boolean, Collection<String>) - Static method in class com.unboundid.ldap.sdk.unboundidds.controls.MatchingEntryCountResponseControl
Creates a new matching entry count response control for the case in which the exact number of matching entries is known.
createExactCountResponse(int, boolean, boolean, Collection<String>) - Static method in class com.unboundid.ldap.sdk.unboundidds.controls.MatchingEntryCountResponseControl
Creates a new matching entry count response control for the case in which the exact number of matching entries is known.
createExactCountResponse(int, boolean, boolean, Boolean, Boolean, Boolean, Filter, Collection<String>) - Static method in class com.unboundid.ldap.sdk.unboundidds.controls.MatchingEntryCountResponseControl
Creates a new matching entry count response control for the case in which the exact number of matching entries is known.
createExtendedResponse(String, byte[], int, int) - Method in class com.unboundid.ldap.sdk.migrate.jndi.JNDIExtendedRequest
Creates a JNDI extended response with the provided information.
createExtensibleMatchFilter(String, String, String) - Static method in class com.unboundid.ldap.sdk.controls.MatchedValuesFilter
Creates a new matched values filter for extensible matching with the provided information.
createExtensibleMatchFilter(String, String, byte[]) - Static method in class com.unboundid.ldap.sdk.controls.MatchedValuesFilter
Creates a new matched values filter for extensible matching with the provided information.
createExtensibleMatchFilter(String, String, boolean, String) - Static method in class com.unboundid.ldap.sdk.Filter
Creates a new extensible match search filter with the provided information.
createExtensibleMatchFilter(String, String, boolean, byte[]) - Static method in class com.unboundid.ldap.sdk.Filter
Creates a new extensible match search filter with the provided information.
createFilter(T) - Method in class com.unboundid.ldap.sdk.persist.LDAPObjectHandler
Retrieves a filter that can be used to search for entries matching the provided object.
createGetAccountActivationTimeOperation() - Static method in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateOperation
Creates a new password policy state operation that may be used to retrieve the time that the user's account will become active.
createGetAccountDisabledStateOperation() - Static method in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateOperation
Creates a new password policy state operation that may be used to determine whether the user account is disabled.
createGetAccountExpirationTimeOperation() - Static method in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateOperation
Creates a new password policy state operation that may be used to retrieve the time that the user's account expires.
createGetAccountIsExpiredOperation() - Static method in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateOperation
Creates a new password policy state operation that may be used to determine whether an account has an expiration time that is in the past.
createGetAccountIsFailureLockedOperation() - Static method in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateOperation
Creates a new password policy state operation that may be used to determine whether an account has been locked because of too many failed authentication attempts.
createGetAccountIsIdleLockedOperation() - Static method in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateOperation
Creates a new password policy state operation that may be used to determine whether an account has been locked because it has remained idle for too long.
createGetAccountIsNotYetActiveOperation() - Static method in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateOperation
Creates a new password policy state operation that may be used to determine whether an account has an activation time that is in the future.
createGetAccountIsResetLockedOperation() - Static method in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateOperation
Creates a new password policy state operation that may be used to determine whether an account has been locked because the user failed to change their password in a timely manner after an administrative reset.
createGetAccountIsUsableOperation() - Static method in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateOperation
Creates a new password policy state operation that may be used to determine whether an account is usable (i.e., the account will be allowed to authenticate and/or be used as an alternate authorization identity.
createGetAccountIsValidationLockedOperation() - Static method in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateOperation
Creates a new password policy state operation that may be used to determine whether an account has been locked because it contains a password that does not satisfy all of the configured password validators.
createGetAccountUsabilityErrorsOperation() - Static method in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateOperation
Creates a new password policy state operation that may be used to retrieve information about any password policy state errors that may impact the usability of the user's account.
createGetAccountUsabilityNoticesOperation() - Static method in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateOperation
Creates a new password policy state operation that may be used to retrieve information about any password policy state notices pertaining to the usability of the user's account.
createGetAccountUsabilityWarningsOperation() - Static method in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateOperation
Creates a new password policy state operation that may be used to retrieve information about any password policy state warnings that may impact the usability of the user's account.
createGetActiveConfigurationRequest(Control...) - Static method in class com.unboundid.ldap.sdk.unboundidds.extensions.GetConfigurationExtendedRequest
Creates a new get configuration extended request that may be used to retrieve the current active configuration.
createGetArchivedConfigurationRequest(String, Control...) - Static method in class com.unboundid.ldap.sdk.unboundidds.extensions.GetConfigurationExtendedRequest
Creates a new get configuration extended request that may be used to retrieve the baseline configuration for the current server version.
createGetAuthenticationFailureTimesOperation() - Static method in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateOperation
Creates a new password policy state operation that may be used to retrieve the times that the user has unsuccessfully tried to authenticate since the last successful authentication.
createGetAvailableOTPDeliveryMechanismsOperation() - Static method in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateOperation
Creates a new password policy state operation that may be used to retrieve a list of the one-time password delivery mechanisms that are available for a user.
createGetAvailableSASLMechanismsOperation() - Static method in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateOperation
Creates a new password policy state operation that may be used to retrieve a list of the SASL mechanisms that are available for a user.
createGetBaselineConfigurationRequest(String, Control...) - Static method in class com.unboundid.ldap.sdk.unboundidds.extensions.GetConfigurationExtendedRequest
Creates a new get configuration extended request that may be used to retrieve the baseline configuration for the current server version.
createGetFailureLockoutTimeOperation() - Static method in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateOperation
Creates a new password policy state operation that may be used to determine when a user's password is was locked because of too many failed authentication attempts.
createGetGraceLoginUseTimesOperation() - Static method in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateOperation
Creates a new password policy state operation that may be used to retrieve the set of times that the user has authenticated using grace logins since his/her password expired.
createGetIdleLockoutTimeOperation() - Static method in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateOperation
Creates a new password policy state operation that may be used to determine when a user's password is was locked because of the idle account lockout.
createGetLastBindPasswordValidationTimeOperation() - Static method in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateOperation
Creates a new password policy state operation that may be used to retrieve the time that the server last invoked password validators during a bind operation for the target user.
createGetLastLoginIPAddressOperation() - Static method in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateOperation
Creates a new password policy state operation that may be used to determine the IP address from which the user last successfully authenticated to the server.
createGetLastLoginTimeOperation() - Static method in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateOperation
Creates a new password policy state operation that may be used to determine the time that the user last successfully authenticated to the server.
createGetPasswordChangedByRequiredTimeOperation() - Static method in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateOperation
Creates a new password policy state operation that may be used to retrieve the last required password change time that with which the user has complied.
createGetPasswordChangedTimeOperation() - Static method in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateOperation
Creates a new password policy state operation that may be used to determine when the user's password was last changed.
createGetPasswordExpirationTimeOperation() - Static method in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateOperation
Creates a new password policy state operation that may be used to determine when a user's password is expected to expire.
createGetPasswordExpirationWarnedTimeOperation() - Static method in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateOperation
Creates a new password policy state operation that may be used to determine when the user first received a password expiration warning.
createGetPasswordHistoryCountOperation() - Static method in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateOperation
Creates a new password policy state operation that may be used to retrieve the number of passwords currently held in a user's password history.
createGetPasswordHistoryOperation() - Static method in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateOperation
Deprecated.
This method has been deprecated in favor of the PasswordPolicyStateOperation.createGetPasswordHistoryCountOperation() method.
createGetPasswordIsExpiredOperation() - Static method in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateOperation
Creates a new password policy state operation that may be used to determine whether a user's password is expired.
createGetPasswordPolicyDNOperation() - Static method in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateOperation
Creates a new password policy state operation that may be used to request the DN of the password policy configuration entry for the user.
createGetPasswordResetStateOperation() - Static method in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateOperation
Creates a new password policy state operation that may be used to determine whether the user's password has been reset by an administrator and must be changed before performing any other operations.
createGetPasswordRetiredTimeOperation() - Static method in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateOperation
Creates a new password policy state operation that may be used to determine the time that the user's former password was retired.
createGetRecentLoginHistoryOperation() - Static method in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateOperation
Creates a new password policy state operation that may be used to retrieve the recent login history for a user.
createGetRegisteredYubiKeyPublicIDsOperation() - Static method in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateOperation
Creates a new password policy state operation that may be used to retrieve the public IDs of the YubiKey OTP devices registered for a user.
createGetRemainingAuthenticationFailureCountOperation() - Static method in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateOperation
Creates a new password policy state operation that may be used to determine the number of authentication failures required to lock the user's account.
createGetRemainingGraceLoginCountOperation() - Static method in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateOperation
Creates a new password policy state operation that may be used to retrieve the number of remaining grace logins available to the user.
createGetResetLockoutTimeOperation() - Static method in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateOperation
Creates a new password policy state operation that may be used to determine when a user's password is was locked because the user failed to change their password in a timely manner after an administrative reset.
createGetRetiredPasswordExpirationTimeOperation() - Static method in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateOperation
Creates a new password policy state operation that may be used to determine the length of time until the user's retired password expires.
createGetSecondsSinceLastBindPasswordValidationOperation() - Static method in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateOperation
Creates a new password policy state operation that may be used to determine the length of time in seconds since the server last invoked password validators during a bind operation for the target user.
createGetSecondsUntilAccountActivationOperation() - Static method in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateOperation
Creates a new password policy state operation that may be used to determine the length of time in seconds until the user's account becomes active.
createGetSecondsUntilAccountExpirationOperation() - Static method in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateOperation
Creates a new password policy state operation that may be used to determine the length of time in seconds until the user's account is expired.
createGetSecondsUntilAuthenticationFailureUnlockOperation() - Static method in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateOperation
Creates a new password policy state operation that may be used to determine the length of time in seconds until the user's account is automatically unlocked after too many failed authentication attempts.
createGetSecondsUntilIdleLockoutOperation() - Static method in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateOperation
Creates a new password policy state operation that may be used to determine the length of time in seconds until the user's account is locked due to inactivity.
createGetSecondsUntilPasswordExpirationOperation() - Static method in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateOperation
Creates a new password policy state operation that may be used to determine the length of time in seconds until the user's password expires.
createGetSecondsUntilPasswordExpirationWarningOperation() - Static method in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateOperation
Creates a new password policy state operation that may be used to determine the length of time in seconds until the user is eligible to start receiving password expiration warnings.
createGetSecondsUntilPasswordResetLockoutOperation() - Static method in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateOperation
Creates a new password policy state operation that may be used to determine the length of time in seconds that the user has left to change his/her password after an administrative reset before the account is locked.
createGetSecondsUntilRequiredChangeTimeOperation() - Static method in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateOperation
Creates a new password policy state operation that may be used to retrieve the length of time in seconds until the required password change time arrives.
createGreaterOrEqualFilter(String, String) - Static method in class com.unboundid.ldap.sdk.controls.MatchedValuesFilter
Creates a new matched values filter for greater-or-equal matching with the provided information.
createGreaterOrEqualFilter(String, byte[]) - Static method in class com.unboundid.ldap.sdk.controls.MatchedValuesFilter
Creates a new matched values filter for greater-or-equal matching with the provided information.
createGreaterOrEqualFilter(String, String) - Static method in class com.unboundid.ldap.sdk.Filter
Creates a new greater-or-equal search filter with the provided information.
createGreaterOrEqualFilter(String, byte[]) - Static method in class com.unboundid.ldap.sdk.Filter
Creates a new greater-or-equal search filter with the provided information.
createHardDeleteRequest(String, boolean) - Static method in class com.unboundid.ldap.sdk.unboundidds.controls.HardDeleteRequestControl
Creates a new delete request that may be used to hard delete the specified target entry.
createHasRetiredPasswordOperation() - Static method in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateOperation
Creates a new password policy state operation that may be used to determine whether the user has a valid retired password.
createHasStaticPasswordOperation() - Static method in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateOperation
Creates a new password policy state operation that may be used to determine whether the user has a static password.
createHasTOTPSharedSecret() - Static method in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateOperation
createHasTOTPSharedSecretOperation() - Static method in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateOperation
Creates a new password policy state operation that may be used to determine whether the user has at least one TOTP shared secret.
createHasYubiKeyPublicIDOperation() - Static method in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateOperation
Creates a new password policy state operation that may be used to determine whether the user has at least one registered YubiKey OTP device.
createIOExceptionWithCause(String, Throwable) - Static method in class com.unboundid.util.StaticUtils
Creates a new IOException with a cause.
createLDAPConfig(String) - Static method in class com.unboundid.ldap.listener.InMemoryListenerConfig
Creates a new listener configuration that will listen for unencrypted LDAP communication on an automatically-selected port on all available addresses.
createLDAPConfig(String, int) - Static method in class com.unboundid.ldap.listener.InMemoryListenerConfig
Creates a new listener configuration that will listen for unencrypted LDAP communication on the specified port on all available addresses.
createLDAPConfig(String, InetAddress, int, SSLSocketFactory) - Static method in class com.unboundid.ldap.listener.InMemoryListenerConfig
Creates a new listener configuration that will listen for unencrypted LDAP communication, and may optionally support StartTLS.
createLDAPConfig(String, InetAddress, int, SSLSocketFactory, boolean, boolean) - Static method in class com.unboundid.ldap.listener.InMemoryListenerConfig
Creates a new listener configuration that will listen for unencrypted LDAP communication, and may optionally support StartTLS.
createLDAPSConfig(String, SSLServerSocketFactory) - Static method in class com.unboundid.ldap.listener.InMemoryListenerConfig
Creates a new listener configuration that will listen for SSL-encrypted LDAP communication on an automatically-selected port on all available addresses.
createLDAPSConfig(String, int, SSLServerSocketFactory) - Static method in class com.unboundid.ldap.listener.InMemoryListenerConfig
Creates a new listener configuration that will listen for SSL-encrypted LDAP communication on the specified port on all available addresses.
createLDAPSConfig(String, InetAddress, int, SSLServerSocketFactory, SSLSocketFactory) - Static method in class com.unboundid.ldap.listener.InMemoryListenerConfig
Creates a new listener configuration that will listen for SSL-encrypted LDAP communication on an automatically-selected port on all available addresses.
createLDAPSConfig(String, InetAddress, int, SSLServerSocketFactory, SSLSocketFactory, boolean, boolean) - Static method in class com.unboundid.ldap.listener.InMemoryListenerConfig
Creates a new listener configuration that will listen for SSL-encrypted LDAP communication on an automatically-selected port on all available addresses.
createLessOrEqualFilter(String, String) - Static method in class com.unboundid.ldap.sdk.controls.MatchedValuesFilter
Creates a new matched values filter for less-or-equal matching with the provided information.
createLessOrEqualFilter(String, byte[]) - Static method in class com.unboundid.ldap.sdk.controls.MatchedValuesFilter
Creates a new matched values filter for less-or-equal matching with the provided information.
createLessOrEqualFilter(String, String) - Static method in class com.unboundid.ldap.sdk.Filter
Creates a new less-or-equal search filter with the provided information.
createLessOrEqualFilter(String, byte[]) - Static method in class com.unboundid.ldap.sdk.Filter
Creates a new less-or-equal search filter with the provided information.
createNewCookieResponse(ASN1OctetString, Control...) - Static method in class com.unboundid.ldap.sdk.controls.ContentSyncInfoIntermediateResponse
Creates a new sync info intermediate response with a type of ContentSyncInfoType.NEW_COOKIE.
createNOTFilter(Filter) - Static method in class com.unboundid.ldap.sdk.Filter
Creates a new NOT search filter with the provided component.
createORFilter(Filter...) - Static method in class com.unboundid.ldap.sdk.Filter
Creates a new OR search filter with the provided components.
createORFilter(List<Filter>) - Static method in class com.unboundid.ldap.sdk.Filter
Creates a new OR search filter with the provided components.
createORFilter(Collection<Filter>) - Static method in class com.unboundid.ldap.sdk.Filter
Creates a new OR search filter with the provided components.
createORRule(JoinRule...) - Static method in class com.unboundid.ldap.sdk.unboundidds.controls.JoinRule
Creates an OR join rule in which at least one of the contained join rules must match an entry for it to be included in the join.
createORRule(List<JoinRule>) - Static method in class com.unboundid.ldap.sdk.unboundidds.controls.JoinRule
Creates an OR join rule in which at least one of the contained join rules must match an entry for it to be included in the join.
createPasswordPolicyDNRequest(String, int, int, Control...) - Static method in class com.unboundid.ldap.sdk.unboundidds.extensions.GeneratePasswordExtendedRequest
Creates a generate password extended request that will use the password policy defined in the entry with the specified DN to determine which password generator and validators should be used.
createPresenceFilter(String) - Static method in class com.unboundid.ldap.sdk.Filter
Creates a new presence search filter with the provided information.
createPresentFilter(String) - Static method in class com.unboundid.ldap.sdk.controls.MatchedValuesFilter
Creates a new matched values filter for presence matching with the provided information.
createPurgeRetiredPasswordOperation() - Static method in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateOperation
Creates a new password policy state operation that may be used to purge any retired password from the user's entry.
createRefreshDeleteResponse(ASN1OctetString, boolean, Control...) - Static method in class com.unboundid.ldap.sdk.controls.ContentSyncInfoIntermediateResponse
Creates a new sync info intermediate response with a type of ContentSyncInfoType.REFRESH_DELETE.
createRefreshPresentResponse(ASN1OctetString, boolean, Control...) - Static method in class com.unboundid.ldap.sdk.controls.ContentSyncInfoIntermediateResponse
Creates a new sync info intermediate response with a type of ContentSyncInfoType.REFRESH_PRESENT.
createRemoveRegisteredYubiKeyPublicIDOperation(String...) - Static method in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateOperation
Creates a new password policy state operation that may be used to remove one or more values from the set of the public IDs of the YubiKey OTP devices registered for a user.
createRemoveTOTPSharedSecretOperation(String...) - Static method in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateOperation
Creates a new password policy state operation that may be used to remove one or more values from the set of TOTP shared secrets for a user.
createReverseDNJoin(String) - Static method in class com.unboundid.ldap.sdk.unboundidds.controls.JoinRule
Creates a reverse DN join rule in which the target entries to include in the join must include a specified attribute that contains the DN of the source entry.
createRoutingHintRequest(boolean, String, String, Collection<String>) - Static method in class com.unboundid.ldap.sdk.unboundidds.controls.RouteToBackendSetRequestControl
Creates a new route to backend set request control that may be used to provide a hint as to the backend set to which the operation should be forwarded, and an optional specification of fallback sets.
createRoutingHintRequest(boolean, String, Collection<String>, Collection<String>) - Static method in class com.unboundid.ldap.sdk.unboundidds.controls.RouteToBackendSetRequestControl
Creates a new route to backend set request control that may be used to provide a hint as to the backend set(s) to which the operation should be forwarded, and an optional specification of fallback sets.
createSelfChangeForSpecifiedUserRequest(String, Control...) - Static method in class com.unboundid.ldap.sdk.unboundidds.extensions.GetPasswordQualityRequirementsExtendedRequest
Creates a new get password quality requirements extended request that will retrieve the password requirements for a self change requested by the specified user.
createSelfChangeWithSameAuthorizationIdentityRequest(Control...) - Static method in class com.unboundid.ldap.sdk.unboundidds.extensions.GetPasswordQualityRequirementsExtendedRequest
Creates a new get password quality requirements extended request that will retrieve the password requirements for a self change requested with the same authorization identity as this extended request.
createServerSet() - Method in class com.unboundid.util.LDAPCommandLineTool
Creates the server set to use when creating connections or connection pools.
createServerSet(int) - Method in class com.unboundid.util.MultiServerLDAPCommandLineTool
Creates the server set to use when creating connections or connection pools.
createSetAccessibleRequest(String, Control...) - Static method in class com.unboundid.ldap.sdk.unboundidds.extensions.SetSubtreeAccessibilityExtendedRequest
Creates a new set subtree accessibility extended request that will make the specified subtree accessible.
createSetAccessibleRequest(Collection<String>, Control...) - Static method in class com.unboundid.ldap.sdk.unboundidds.extensions.SetSubtreeAccessibilityExtendedRequest
Creates a new set subtree accessibility extended request that will make the specified subtrees accessible.
createSetAccountActivationTimeOperation(Date) - Static method in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateOperation
Creates a new password policy state operation that may be used to set the time that the user's account expires.
createSetAccountDisabledStateOperation(boolean) - Static method in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateOperation
Creates a new password policy state operation that may be used to specify whether the user account is disabled.
createSetAccountExpirationTimeOperation(Date) - Static method in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateOperation
Creates a new password policy state operation that may be used to set the time that the user's account expires.
createSetAccountIsFailureLockedOperation(boolean) - Static method in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateOperation
Creates a new password policy state operation that may be used to specify whether an account should be locked because of too many failed authentication attempts.
createSetAccountIsValidationLockedOperation(boolean) - Static method in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateOperation
Creates a new password policy state operation that may be used to specify whether an account should be locked because it contains a password that does not satisfy all of the configured password validators.
createSetAuthenticationFailureTimesOperation(Date[]) - Static method in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateOperation
Creates a new password policy state operation that may be used to specify the set of times that the user has unsuccessfully tried to authenticate since the last successful authentication.
createSetGraceLoginUseTimesOperation(Date[]) - Static method in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateOperation
Creates a new password policy state operation that may be used to specify the set of times that the user has authenticated using grace logins since his/her password expired.
createSetHiddenRequest(String, String, Control...) - Static method in class com.unboundid.ldap.sdk.unboundidds.extensions.SetSubtreeAccessibilityExtendedRequest
Creates a new set subtree accessibility extended request that will make the specified subtree hidden.
createSetHiddenRequest(Collection<String>, String, Control...) - Static method in class com.unboundid.ldap.sdk.unboundidds.extensions.SetSubtreeAccessibilityExtendedRequest
Creates a new set subtree accessibility extended request that will make the specified subtrees hidden.
createSetLastBindPasswordValidationTimeOperation(Date) - Static method in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateOperation
Creates a new password policy state operation that may be used to set the time that the server last invoked password validators during a bind operation for the target user.
createSetLastLoginIPAddressOperation(String) - Static method in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateOperation
Creates a new password policy state operation that may be used to set the IP address from which the user last successfully authenticated to the server.
createSetLastLoginTimeOperation(Date) - Static method in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateOperation
Creates a new password policy state operation that may be used to set the time that the user last successfully authenticated to the server.
createSetPasswordChangedByRequiredTimeOperation() - Static method in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateOperation
Creates a new password policy state operation that may be used to update the user's entry to indicate that he/she has complied with the required password change time.
createSetPasswordChangedByRequiredTimeOperation(Date) - Static method in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateOperation
Creates a new password policy state operation that may be used to update the user's entry to indicate that he/she has complied with the required password change time.
createSetPasswordChangedTimeOperation(Date) - Static method in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateOperation
Creates a new password policy state operation that may be used to specify when the user's password was last changed.
createSetPasswordExpirationWarnedTimeOperation(Date) - Static method in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateOperation
Creates a new password policy state operation that may be used to specify when the user first received a password expiration warning.
createSetPasswordResetStateOperation(boolean) - Static method in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateOperation
Creates a new password policy state operation that may be used to specify whether the user's password has been reset by an administrator and must be changed before performing any other operations.
createSetReadOnlyRequest(String, boolean, String, Control...) - Static method in class com.unboundid.ldap.sdk.unboundidds.extensions.SetSubtreeAccessibilityExtendedRequest
Creates a new set subtree accessibility extended request that will make the specified subtree read-only.
createSetReadOnlyRequest(Collection<String>, boolean, String, Control...) - Static method in class com.unboundid.ldap.sdk.unboundidds.extensions.SetSubtreeAccessibilityExtendedRequest
Creates a new set subtree accessibility extended request that will make the specified subtrees read-only.
createSetRegisteredYubiKeyPublicIDsOperation(String...) - Static method in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateOperation
Creates a new password policy state operation that may be used to replace the set of the public IDs of the YubiKey OTP devices registered for a user.
createSetTOTPSharedSecretsOperation(String...) - Static method in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateOperation
Creates a new password policy state operation that may be used to replace the set of TOTP shared secrets for a user.
createSnapshot() - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServer
Creates a point-in-time snapshot of the information contained in this in-memory directory server instance.
createSnapshot() - Method in class com.unboundid.ldap.listener.InMemoryRequestHandler
Creates a point-in-time snapshot of the information contained in this in-memory request handler.
createSocket(String, int) - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.JavaToLDAPSocketFactory
Creates a new socket to the specified server.
createSocket(String, int, InetAddress, int) - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.JavaToLDAPSocketFactory
Creates a new socket to the specified server.
createSocket(InetAddress, int) - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.JavaToLDAPSocketFactory
Creates a new socket to the specified server.
createSocket(InetAddress, int, InetAddress, int) - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.JavaToLDAPSocketFactory
Creates a new socket to the specified server.
createSocket(String, int) - Method in class com.unboundid.util.SynchronizedSocketFactory
Creates a new socket to the specified server.
createSocket(String, int, InetAddress, int) - Method in class com.unboundid.util.SynchronizedSocketFactory
Creates a new socket to the specified server.
createSocket(InetAddress, int) - Method in class com.unboundid.util.SynchronizedSocketFactory
Creates a new socket to the specified server.
createSocket(InetAddress, int, InetAddress, int) - Method in class com.unboundid.util.SynchronizedSocketFactory
Creates a new socket to the specified server.
createSocket(String, int) - Method in class com.unboundid.util.SynchronizedSSLSocketFactory
Creates a new SSL socket to the specified server.
createSocket(String, int, InetAddress, int) - Method in class com.unboundid.util.SynchronizedSSLSocketFactory
Creates a new SSL socket to the specified server.
createSocket(InetAddress, int) - Method in class com.unboundid.util.SynchronizedSSLSocketFactory
Creates a new SSL socket to the specified server.
createSocket(InetAddress, int, InetAddress, int) - Method in class com.unboundid.util.SynchronizedSSLSocketFactory
Creates a new SSL socket to the specified server.
createSocket(Socket, String, int, boolean) - Method in class com.unboundid.util.SynchronizedSSLSocketFactory
Creates a new SSL socket that wraps the provided socket.
createSoftDeleteRequest(String, boolean, boolean) - Static method in class com.unboundid.ldap.sdk.unboundidds.controls.SoftDeleteRequestControl
Creates a new delete request that may be used to soft delete the specified target entry.
createSSLContext() - Method in class com.unboundid.util.ssl.SSLUtil
Creates an initialized SSL context created with the configured key and trust managers.
createSSLContext(String) - Method in class com.unboundid.util.ssl.SSLUtil
Creates an initialized SSL context created with the configured key and trust managers.
createSSLContext(String, String) - Method in class com.unboundid.util.ssl.SSLUtil
Creates an initialized SSL context created with the configured key and trust managers.
createSSLServerSocketFactory() - Method in class com.unboundid.util.ssl.SSLUtil
Creates an SSL server socket factory using the configured key and trust manager providers.
createSSLServerSocketFactory(String) - Method in class com.unboundid.util.ssl.SSLUtil
Creates an SSL server socket factory using the configured key and trust manager providers.
createSSLServerSocketFactory(String, String) - Method in class com.unboundid.util.ssl.SSLUtil
Creates an SSL server socket factory using the configured key and trust manager providers.
createSSLSocketFactory() - Method in class com.unboundid.util.ssl.SSLUtil
Creates an SSL socket factory using the configured key and trust manager providers.
createSSLSocketFactory(String) - Method in class com.unboundid.util.ssl.SSLUtil
Creates an SSL socket factory with the configured key and trust managers.
createSSLSocketFactory(String, String) - Method in class com.unboundid.util.ssl.SSLUtil
Creates an SSL socket factory with the configured key and trust managers.
createSSLUtil() - Method in class com.unboundid.util.LDAPCommandLineTool
Creates the SSLUtil instance to use for secure communication.
createSSLUtil(boolean) - Method in class com.unboundid.util.LDAPCommandLineTool
Creates the SSLUtil instance to use for secure communication.
createSSLUtil(int) - Method in class com.unboundid.util.MultiServerLDAPCommandLineTool
Creates the SSLUtil instance to use for secure communication.
createSubAnyFilter(String, String...) - Static method in class com.unboundid.ldap.sdk.Filter
Creates a new substring search filter with only a subAny (contains) component.
createSubAnyFilter(String, byte[]...) - Static method in class com.unboundid.ldap.sdk.Filter
Creates a new substring search filter with only a subAny (contains) component.
createSubFinalFilter(String, String) - Static method in class com.unboundid.ldap.sdk.Filter
Creates a new substring search filter with only a subFinal (ends with) component.
createSubFinalFilter(String, byte[]) - Static method in class com.unboundid.ldap.sdk.Filter
Creates a new substring search filter with only a subFinal (ends with) component.
createSubInitialFilter(String, String) - Static method in class com.unboundid.ldap.sdk.Filter
Creates a new substring search filter with only a subInitial (starts with) component.
createSubInitialFilter(String, byte[]) - Static method in class com.unboundid.ldap.sdk.Filter
Creates a new substring search filter with only a subInitial (starts with) component.
createSubstringAssertion(String, String[], String) - Static method in class com.unboundid.ldap.sdk.Filter
Creates the string representation of a substring assertion with the provided components.
createSubstringAssertion(byte[], byte[][], byte[]) - Static method in class com.unboundid.ldap.sdk.Filter
Creates the string representation of a substring assertion with the provided components.
createSubstringFilter(String, String, String[], String) - Static method in class com.unboundid.ldap.sdk.controls.MatchedValuesFilter
Creates a new matched values filter for substring matching with the provided information.
createSubstringFilter(String, byte[], byte[][], byte[]) - Static method in class com.unboundid.ldap.sdk.controls.MatchedValuesFilter
Creates a new matched values filter for substring matching with the provided information.
createSubstringFilter(String, String, String[], String) - Static method in class com.unboundid.ldap.sdk.Filter
Creates a new substring search filter with the provided information.
createSubstringFilter(String, byte[], byte[][], byte[]) - Static method in class com.unboundid.ldap.sdk.Filter
Creates a new substring search filter with the provided information.
createSyncIDSetResponse(ASN1OctetString, List<UUID>, boolean, Control...) - Static method in class com.unboundid.ldap.sdk.controls.ContentSyncInfoIntermediateResponse
Creates a new sync info intermediate res