Skip navigation links
A B C D E F G H I J K L M N O P R S T U V W X Y Z 

A

abandon(AsyncRequestID) - Method in class com.unboundid.ldap.sdk.LDAPConnection
Processes an abandon request with the provided information.
abandon(AsyncRequestID, Control[]) - Method in class com.unboundid.ldap.sdk.LDAPConnection
Processes an abandon request with the provided information.
abandon(int) - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPConnection
Sends a request to abandon the request with the specified message ID.
abandon(LDAPSearchResults) - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPConnection
Sends a request to abandon the provided search operation.
ABANDON_MESSAGE_ID - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONFormattedAccessLogFields
A field that holds the message ID for an operation to be abandoned.
ABANDON_MESSAGE_ID - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedAccessLogFields
A field that holds the message ID for an operation to be abandoned.
AbandonForwardAccessLogMessage - Class in com.unboundid.ldap.sdk.unboundidds.logs
This class provides a data structure that holds information about a log message that may appear in the Directory Server access log about an abandon request forwarded to a backend server.
AbandonForwardAccessLogMessage(String) - Constructor for class com.unboundid.ldap.sdk.unboundidds.logs.AbandonForwardAccessLogMessage
Creates a new abandon forward access log message from the provided message string.
AbandonForwardAccessLogMessage(LogMessage) - Constructor for class com.unboundid.ldap.sdk.unboundidds.logs.AbandonForwardAccessLogMessage
Creates a new abandon forward access log message from the provided log message.
AbandonForwardAccessLogMessage - Interface in com.unboundid.ldap.sdk.unboundidds.logs.v2
This class provides a data structure that holds information about an abandon forward access log message.
AbandonForwardFailedAccessLogMessage - Interface in com.unboundid.ldap.sdk.unboundidds.logs.v2
This class provides a data structure that holds information about an abandon forward failed access log message.
abandonOnTimeout() - Method in class com.unboundid.ldap.sdk.LDAPConnectionOptions
Indicates whether the LDAP SDK should attempt to abandon any request for which no response is received in the maximum response timeout period.
AbandonRequestAccessLogMessage - Class in com.unboundid.ldap.sdk.unboundidds.logs
This class provides a data structure that holds information about a log message that may appear in the Directory Server access log about an abandon request received from a client.
AbandonRequestAccessLogMessage(String) - Constructor for class com.unboundid.ldap.sdk.unboundidds.logs.AbandonRequestAccessLogMessage
Creates a new abandon request access log message from the provided message string.
AbandonRequestAccessLogMessage(LogMessage) - Constructor for class com.unboundid.ldap.sdk.unboundidds.logs.AbandonRequestAccessLogMessage
Creates a new abandon request access log message from the provided log message.
AbandonRequestAccessLogMessage - Interface in com.unboundid.ldap.sdk.unboundidds.logs.v2
This class provides a data structure that holds information about an abandon request access log message.
AbandonRequestProtocolOp - Class in com.unboundid.ldap.protocol
This class provides an implementation of an LDAP abandon request protocol op.
AbandonRequestProtocolOp(int) - Constructor for class com.unboundid.ldap.protocol.AbandonRequestProtocolOp
Creates a new abandon request protocol op with the provided information.
AbandonResultAccessLogMessage - Class in com.unboundid.ldap.sdk.unboundidds.logs
This class provides a data structure that holds information about a log message that may appear in the Directory Server access log about the result of an abandon operation processed by the Directory Server.
AbandonResultAccessLogMessage(String) - Constructor for class com.unboundid.ldap.sdk.unboundidds.logs.AbandonResultAccessLogMessage
Creates a new abandon result access log message from the provided message string.
AbandonResultAccessLogMessage(LogMessage) - Constructor for class com.unboundid.ldap.sdk.unboundidds.logs.AbandonResultAccessLogMessage
Creates a new abandon result access log message from the provided log message.
AbandonResultAccessLogMessage - Interface in com.unboundid.ldap.sdk.unboundidds.logs.v2
This class provides a data structure that holds information about an abandon operation result access log message.
ABORTED_TRANSACTION_RESULT_OID - Static variable in class com.unboundid.ldap.sdk.extensions.AbortedTransactionExtendedResult
The OID (1.3.6.1.1.21.4) for the aborted transaction extended result.
AbortedTransactionExtendedResult - Class in com.unboundid.ldap.sdk.extensions
This class provides an implementation of the aborted transaction extended result as defined in RFC 5805, which is used as an unsolicited notification to indicate that the server has aborted an LDAP transaction without the client's explicit request.
AbortedTransactionExtendedResult(ASN1OctetString, ResultCode, String, String, String[], Control[]) - Constructor for class com.unboundid.ldap.sdk.extensions.AbortedTransactionExtendedResult
Creates a new instance of this aborted transaction extended result with the provided information.
AbortedTransactionExtendedResult(ExtendedResult) - Constructor for class com.unboundid.ldap.sdk.extensions.AbortedTransactionExtendedResult
Creates a new instance of this aborted transaction extended result from the provided generic extended result.
AbstractConnectionPool - Class in com.unboundid.ldap.sdk
This class provides the base class for LDAP connection pool implementations provided by the LDAP SDK for Java.
AbstractConnectionPool() - Constructor for class com.unboundid.ldap.sdk.AbstractConnectionPool
 
AcceptAllSimpleMatchingRule - Class in com.unboundid.ldap.matchingrules
This class provides a common matching rule framework that may be extended by matching rule implementations in which equality, ordering, and substring matching can all be made based on byte-for-byte comparisons of the normalized value, and any value is acceptable.
AcceptAllSimpleMatchingRule() - Constructor for class com.unboundid.ldap.matchingrules.AcceptAllSimpleMatchingRule
 
acceptIPv4Addresses() - Method in class com.unboundid.util.args.IPAddressArgumentValueValidator
Indicates whether to accept IPv4 addresses.
acceptIPv6Addresses() - Method in class com.unboundid.util.args.IPAddressArgumentValueValidator
Indicates whether to accept IPv6 addresses.
acceptsPassword() - Method in class com.unboundid.util.SASLMechanismInfo
Indicates whether the SASL mechanism accepts a password for authentication processing.
ACCESS_LOG_FIELD_REQUEST_OID - Static variable in class com.unboundid.ldap.sdk.unboundidds.controls.AccessLogFieldRequestControl
The OID (1.3.6.1.4.1.30221.2.5.66) for the generate access token request control.
AccessLogFieldRequestControl - Class in com.unboundid.ldap.sdk.unboundidds.controls
This class provides a request control that can be included in any type of request to indicate that the server should include one or more fields, specified as name-value pairs, that should appear in the Ping Identity Directory Server's access log message for the operation.
AccessLogFieldRequestControl(JSONField...) - Constructor for class com.unboundid.ldap.sdk.unboundidds.controls.AccessLogFieldRequestControl
Creates a new access log field request control with the provided fields.
AccessLogFieldRequestControl(Collection<JSONField>) - Constructor for class com.unboundid.ldap.sdk.unboundidds.controls.AccessLogFieldRequestControl
Creates a new access log field request control with the provided fields.
AccessLogFieldRequestControl(boolean, JSONField...) - Constructor for class com.unboundid.ldap.sdk.unboundidds.controls.AccessLogFieldRequestControl
Creates a new access log field request control with the specified criticality.
AccessLogFieldRequestControl(boolean, Collection<JSONField>) - Constructor for class com.unboundid.ldap.sdk.unboundidds.controls.AccessLogFieldRequestControl
Creates a new access log field request control with the specified criticality.
AccessLogFieldRequestControl(boolean, JSONObject) - Constructor for class com.unboundid.ldap.sdk.unboundidds.controls.AccessLogFieldRequestControl
Creates a new access log field request control with the specified criticality.
AccessLogFieldRequestControl(Control) - Constructor for class com.unboundid.ldap.sdk.unboundidds.controls.AccessLogFieldRequestControl
Creates a new access log field request control which is decoded from the provided generic control.
AccessLogMessage - Class in com.unboundid.ldap.sdk.unboundidds.logs
This class provides a data structure that holds information about a log message that may appear in the Directory Server access log.
AccessLogMessage(LogMessage) - Constructor for class com.unboundid.ldap.sdk.unboundidds.logs.AccessLogMessage
Creates a new access log message from the provided log message.
AccessLogMessage - Interface in com.unboundid.ldap.sdk.unboundidds.logs.v2
This class provides a data structure that holds information about an access log message.
AccessLogMessageType - Enum in com.unboundid.ldap.sdk.unboundidds.logs
This enum defines the set of access log message types.
AccessLogOperationType - Enum in com.unboundid.ldap.sdk.unboundidds.logs
This enum defines the set of access log operation types.
AccessLogReader - Class in com.unboundid.ldap.sdk.unboundidds.logs
This class provides a mechanism for reading messages from a Directory Server access log.
AccessLogReader(String) - Constructor for class com.unboundid.ldap.sdk.unboundidds.logs.AccessLogReader
Creates a new access log reader that will read messages from the specified log file.
AccessLogReader(File) - Constructor for class com.unboundid.ldap.sdk.unboundidds.logs.AccessLogReader
Creates a new access log reader that will read messages from the specified log file.
AccessLogReader(Reader) - Constructor for class com.unboundid.ldap.sdk.unboundidds.logs.AccessLogReader
Creates a new access log reader that will read messages using the provided Reader object.
AccessLogReader - Interface in com.unboundid.ldap.sdk.unboundidds.logs.v2
This class defines an API for reading access log messages.
AccessLogRequestHandler - Class in com.unboundid.ldap.listener
This class provides a request handler that may be used to log each request and result using the Java logging framework.
AccessLogRequestHandler(Handler, LDAPListenerRequestHandler) - Constructor for class com.unboundid.ldap.listener.AccessLogRequestHandler
Creates a new access log request handler that will log request and result messages using the provided log handler, and will process client requests using the provided request handler.
ACCOUNT_USABLE_REQUEST_OID - Static variable in class com.unboundid.ldap.sdk.unboundidds.controls.AccountUsableRequestControl
The OID (1.3.6.1.4.1.42.2.27.9.5.8) for the account usable request control.
ACCOUNT_USABLE_RESPONSE_OID - Static variable in class com.unboundid.ldap.sdk.unboundidds.controls.AccountUsableResponseControl
The OID (1.3.6.1.4.1.42.2.27.9.5.8) for the account usable response control.
AccountUsableRequestControl - Class in com.unboundid.ldap.sdk.unboundidds.controls
This class provides an implementation of the account usable request control.
AccountUsableRequestControl() - Constructor for class com.unboundid.ldap.sdk.unboundidds.controls.AccountUsableRequestControl
Creates a new account usable request control.
AccountUsableRequestControl(boolean) - Constructor for class com.unboundid.ldap.sdk.unboundidds.controls.AccountUsableRequestControl
Creates a new account usable request control with the specified criticality.
AccountUsableRequestControl(Control) - Constructor for class com.unboundid.ldap.sdk.unboundidds.controls.AccountUsableRequestControl
Creates a new account usable request control which is decoded from the provided generic control.
AccountUsableResponseControl - Class in com.unboundid.ldap.sdk.unboundidds.controls
This class provides an implementation of the account usable response control, which may be returned with search result entries to provide information about the usability of the associated user accounts.
AccountUsableResponseControl(int) - Constructor for class com.unboundid.ldap.sdk.unboundidds.controls.AccountUsableResponseControl
Creates a new account usable response control which indicates that the account is usable.
AccountUsableResponseControl(boolean, boolean, boolean, int, int) - Constructor for class com.unboundid.ldap.sdk.unboundidds.controls.AccountUsableResponseControl
Creates a new account usable response control which indicates that the account is not usable.
AccountUsableResponseControl(String, boolean, ASN1OctetString) - Constructor for class com.unboundid.ldap.sdk.unboundidds.controls.AccountUsableResponseControl
Creates a new account usable response control with the provided information.
ActiveAlertsLDAPConnectionPoolHealthCheck - Class in com.unboundid.ldap.sdk.unboundidds
This class provides an LDAP connection pool health check implementation that will attempt to retrieve the general monitor entry from a Ping Identity Directory Server instance to determine if it has any degraded and/or unavailable alert types.
ActiveAlertsLDAPConnectionPoolHealthCheck(boolean, boolean, boolean, boolean, boolean, boolean, long, boolean, Collection<String>, Collection<String>) - Constructor for class com.unboundid.ldap.sdk.unboundidds.ActiveAlertsLDAPConnectionPoolHealthCheck
Creates a new instance of this LDAP connection pool health check with the provided information.
ActiveDirectoryDirSyncControl - Class in com.unboundid.ldap.sdk.experimental
This class provides support for a control that may be used to poll an Active Directory Server for information about changes that have been processed.
ActiveDirectoryDirSyncControl(boolean, int, int, ASN1OctetString) - Constructor for class com.unboundid.ldap.sdk.experimental.ActiveDirectoryDirSyncControl
Creates a new DirSync control with the provided information.
ActiveDirectoryDirSyncControl(String, boolean, ASN1OctetString) - Constructor for class com.unboundid.ldap.sdk.experimental.ActiveDirectoryDirSyncControl
Creates a new DirSync control with settings decoded from the provided control information.
ActiveOperationsMonitorEntry - Class in com.unboundid.ldap.sdk.unboundidds.monitors
This class defines a monitor entry that provides information about the operations currently being processed by the Directory Server.
ActiveOperationsMonitorEntry(Entry) - Constructor for class com.unboundid.ldap.sdk.unboundidds.monitors.ActiveOperationsMonitorEntry
Creates a new active operations monitor entry from the provided entry.
add(String, Attribute...) - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServer
Processes an add operation with the provided information.
add(String, Collection<Attribute>) - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServer
Processes an add operation with the provided information.
add(Entry) - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServer
Processes an add operation with the provided information.
add(String...) - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServer
Processes an add operation with the provided information.
add(AddRequest) - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServer
Processes the provided add request.
add(ReadOnlyAddRequest) - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServer
Processes the provided add request.
add(AddRequest) - Method in class com.unboundid.ldap.listener.InMemoryRequestHandler
Processes the provided add request.
add(String, Attribute...) - Method in class com.unboundid.ldap.sdk.AbstractConnectionPool
Processes an add operation with the provided information using a connection from this connection pool.
add(String, Collection<Attribute>) - Method in class com.unboundid.ldap.sdk.AbstractConnectionPool
Processes an add operation with the provided information using a connection from this connection pool.
add(Entry) - Method in class com.unboundid.ldap.sdk.AbstractConnectionPool
Processes an add operation with the provided information using a connection from this connection pool.
add(String...) - Method in class com.unboundid.ldap.sdk.AbstractConnectionPool
Processes an add operation with the provided information using a connection from this connection pool.
add(AddRequest) - Method in class com.unboundid.ldap.sdk.AbstractConnectionPool
Processes the provided add request using a connection from this connection pool.
add(ReadOnlyAddRequest) - Method in class com.unboundid.ldap.sdk.AbstractConnectionPool
Processes the provided add request using a connection from this connection pool.
add(String, Attribute...) - Method in class com.unboundid.ldap.sdk.LDAPConnection
Processes an add operation with the provided information.
add(String, Collection<Attribute>) - Method in class com.unboundid.ldap.sdk.LDAPConnection
Processes an add operation with the provided information.
add(Entry) - Method in class com.unboundid.ldap.sdk.LDAPConnection
Processes an add operation with the provided information.
add(String...) - Method in class com.unboundid.ldap.sdk.LDAPConnection
Processes an add operation with the provided information.
add(AddRequest) - Method in class com.unboundid.ldap.sdk.LDAPConnection
Processes the provided add request.
add(ReadOnlyAddRequest) - Method in class com.unboundid.ldap.sdk.LDAPConnection
Processes the provided add request.
add(String, Attribute...) - Method in interface com.unboundid.ldap.sdk.LDAPInterface
Processes an add operation with the provided information.
add(String, Collection<Attribute>) - Method in interface com.unboundid.ldap.sdk.LDAPInterface
Processes an add operation with the provided information.
add(Entry) - Method in interface com.unboundid.ldap.sdk.LDAPInterface
Processes an add operation with the provided information.
add(String...) - Method in interface com.unboundid.ldap.sdk.LDAPInterface
Processes an add operation with the provided information.
add(AddRequest) - Method in interface com.unboundid.ldap.sdk.LDAPInterface
Processes the provided add request.
add(ReadOnlyAddRequest) - Method in interface com.unboundid.ldap.sdk.LDAPInterface
Processes the provided add request.
add(String, Attribute...) - Method in class com.unboundid.ldap.sdk.LDAPReadWriteConnectionPool
Processes an add operation with the provided information using a write connection from this connection pool.
add(String, Collection<Attribute>) - Method in class com.unboundid.ldap.sdk.LDAPReadWriteConnectionPool
Processes an add operation with the provided information using a write connection from this connection pool.
add(Entry) - Method in class com.unboundid.ldap.sdk.LDAPReadWriteConnectionPool
Processes an add operation with the provided information using a write connection from this connection pool.
add(String...) - Method in class com.unboundid.ldap.sdk.LDAPReadWriteConnectionPool
Processes an add operation with the provided information using a write connection from this connection pool.
add(AddRequest) - Method in class com.unboundid.ldap.sdk.LDAPReadWriteConnectionPool
Processes the provided add request using a write connection from this connection pool.
add(ReadOnlyAddRequest) - Method in class com.unboundid.ldap.sdk.LDAPReadWriteConnectionPool
Processes the provided add request using a write connection from this connection pool.
add(LDAPAttribute) - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPAttributeSet
Adds the provided attribute to this attribute set.
add(LDAPEntry) - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPConnection
Adds the provided entry to the directory.
add(LDAPEntry, LDAPConstraints) - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPConnection
Adds the provided entry to the directory.
ADD - Static variable in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPModification
The modification type that indicates that one or more values should be added to the target attribute.
add(int, LDAPAttribute) - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPModificationSet
Adds a modification to this modification set.
add(String, Attribute...) - Method in class com.unboundid.ldap.sdk.MockableLDAPConnection
Processes an add operation with the provided information.
add(String, Collection<Attribute>) - Method in class com.unboundid.ldap.sdk.MockableLDAPConnection
Processes an add operation with the provided information.
add(Entry) - Method in class com.unboundid.ldap.sdk.MockableLDAPConnection
Processes an add operation with the provided information.
add(String...) - Method in class com.unboundid.ldap.sdk.MockableLDAPConnection
Processes an add operation with the provided information.
add(AddRequest) - Method in class com.unboundid.ldap.sdk.MockableLDAPConnection
Processes the provided add request.
add(ReadOnlyAddRequest) - Method in class com.unboundid.ldap.sdk.MockableLDAPConnection
Processes the provided add request.
ADD - Static variable in class com.unboundid.ldap.sdk.ModificationType
A predefined add modification type, which indicates that the associated value(s) should be added to the specified attribute in the target entry.
add(T, LDAPInterface, String, Control...) - Method in class com.unboundid.ldap.sdk.persist.LDAPPersister
Adds the provided object to the directory server using the provided connection.
add(T) - Method in class com.unboundid.util.WeakHashSet
Adds the provided element to this set, if it does not already exist.
ADD_ATTRIBUTES - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONFormattedAccessLogFields
A field whose value is a JSON array containing the names of the attributes to be added.
ADD_ATTRIBUTES - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedAccessLogFields
A field that holds a comma-delimited list of the names of the attributes to be added.
ADD_ENTRY_DN - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONFormattedAccessLogFields
A field that holds the DN of the entry to be added.
ADD_ENTRY_DN - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedAccessLogFields
A field that holds the DN of the entry to be added.
ADD_INT_VALUE - Static variable in class com.unboundid.ldap.sdk.ModificationType
The integer value for the "add" modification type.
ADD_UNDELETE_FROM_DN - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONFormattedAccessLogFields
A field that holds the DN of the soft-deleted entry being undeleted.
ADD_UNDELETE_FROM_DN - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedAccessLogFields
A field that holds the DN of the soft-deleted entry being undeleted.
addAdditionalBindCredentials(String, String) - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServerConfig
Adds an additional bind DN and password combination that can be used to bind to the server, even if the corresponding entry does not exist in the data set.
addAdditionalBindCredentials(String, byte[]) - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServerConfig
Adds an additional bind DN and password combination that can be used to bind to the server, even if the corresponding entry does not exist in the data set.
addAdditionalBindCredentials(String, String) - Method in class com.unboundid.ldap.listener.ReadOnlyInMemoryDirectoryServerConfig
Adds an additional bind DN and password combination that can be used to bind to the server, even if the corresponding entry does not exist in the data set.
addAdditionalBindCredentials(String, byte[]) - Method in class com.unboundid.ldap.listener.ReadOnlyInMemoryDirectoryServerConfig
Adds an additional bind DN and password combination that can be used to bind to the server, even if the corresponding entry does not exist in the data set.
addAll(Collection<? extends T>) - Method in class com.unboundid.util.WeakHashSet
Adds any elements from the provided collection to this set if they were not already present.
addAndGet(T) - Method in class com.unboundid.util.WeakHashSet
Adds the provided element to the set if it does not already exist, and retrieves the value stored in the set.
addArgument(Argument) - Method in class com.unboundid.util.args.ArgumentParser
Registers the provided argument with this argument parser.
AddAssuranceCompletedAccessLogMessage - Class in com.unboundid.ldap.sdk.unboundidds.logs
This class provides a data structure that holds information about a log message that may appear in the Directory Server access log about the result of replication assurance processing for an add operation.
AddAssuranceCompletedAccessLogMessage(String) - Constructor for class com.unboundid.ldap.sdk.unboundidds.logs.AddAssuranceCompletedAccessLogMessage
Creates a new add assurance complete access log message from the provided message string.
AddAssuranceCompletedAccessLogMessage(LogMessage) - Constructor for class com.unboundid.ldap.sdk.unboundidds.logs.AddAssuranceCompletedAccessLogMessage
Creates a new add assurance complete access log message from the provided message string.
AddAssuranceCompletedAccessLogMessage - Interface in com.unboundid.ldap.sdk.unboundidds.logs.v2
This class provides a data structure that holds information about an add assurance completed access log message.
addAttribute(Attribute) - Method in class com.unboundid.ldap.sdk.AddRequest
Adds the provided attribute to the entry to add.
addAttribute(String, String) - Method in class com.unboundid.ldap.sdk.AddRequest
Adds the provided attribute to the entry to add.
addAttribute(String, byte[]) - Method in class com.unboundid.ldap.sdk.AddRequest
Adds the provided attribute to the entry to add.
addAttribute(String, String...) - Method in class com.unboundid.ldap.sdk.AddRequest
Adds the provided attribute to the entry to add.
addAttribute(String, byte[]...) - Method in class com.unboundid.ldap.sdk.AddRequest
Adds the provided attribute to the entry to add.
addAttribute(Attribute) - Method in class com.unboundid.ldap.sdk.Entry
Adds the provided attribute to this entry.
addAttribute(String, String) - Method in class com.unboundid.ldap.sdk.Entry
Adds the specified attribute value to this entry, if it is not already present.
addAttribute(String, byte[]) - Method in class com.unboundid.ldap.sdk.Entry
Adds the specified attribute value to this entry, if it is not already present.
addAttribute(String, String...) - Method in class com.unboundid.ldap.sdk.Entry
Adds the provided attribute to this entry.
addAttribute(String, byte[]...) - Method in class com.unboundid.ldap.sdk.Entry
Adds the provided attribute to this entry.
addAttribute(String, Collection<String>) - Method in class com.unboundid.ldap.sdk.Entry
Adds the provided attribute to this entry.
addAttribute(Attribute) - Method in class com.unboundid.ldap.sdk.ReadOnlyEntry
Throws an UnsupportedOperationException to indicate that this is a read-only entry.
addAttribute(String, String) - Method in class com.unboundid.ldap.sdk.ReadOnlyEntry
Throws an UnsupportedOperationException to indicate that this is a read-only entry.
addAttribute(String, byte[]) - Method in class com.unboundid.ldap.sdk.ReadOnlyEntry
Throws an UnsupportedOperationException to indicate that this is a read-only entry.
addAttribute(String, String...) - Method in class com.unboundid.ldap.sdk.ReadOnlyEntry
Throws an UnsupportedOperationException to indicate that this is a read-only entry.
addAttribute(String, byte[]...) - Method in class com.unboundid.ldap.sdk.ReadOnlyEntry
Throws an UnsupportedOperationException to indicate that this is a read-only entry.
AddAttributeTransformation - Class in com.unboundid.ldap.sdk.transformations
This class provides an implementation of an entry transformation that will add a specified attribute with a given set of values to any entry that does not already contain that attribute and matches a specified set of criteria.
AddAttributeTransformation(Schema, DN, SearchScope, Filter, Attribute, boolean) - Constructor for class com.unboundid.ldap.sdk.transformations.AddAttributeTransformation
Creates a new add attribute transformation with the provided information.
AddAuditLogMessage - Class in com.unboundid.ldap.sdk.unboundidds.logs
This class provides a data structure that holds information about an audit log message that represents an add operation.
AddAuditLogMessage(String...) - Constructor for class com.unboundid.ldap.sdk.unboundidds.logs.AddAuditLogMessage
Creates a new add audit log message from the provided set of lines.
AddAuditLogMessage(List<String>) - Constructor for class com.unboundid.ldap.sdk.unboundidds.logs.AddAuditLogMessage
Creates a new add audit log message from the provided set of lines.
addBoolean(boolean) - Method in class com.unboundid.asn1.ASN1Buffer
Adds a Boolean element to this ASN.1 buffer using the default BER type.
addBoolean(byte, boolean) - Method in class com.unboundid.asn1.ASN1Buffer
Adds a Boolean element to this ASN.1 buffer using the provided BER type.
addControl(Control) - Method in class com.unboundid.ldap.sdk.UpdatableLDAPRequest
Adds the provided control to the set of controls for this request.
addControls(Control...) - Method in class com.unboundid.ldap.sdk.UpdatableLDAPRequest
Adds the provided controls to the set of controls for this request.
addDependentArgumentSet(Argument, Collection<Argument>) - Method in class com.unboundid.util.args.ArgumentParser
Adds the provided collection of arguments as dependent upon the given argument.
addDependentArgumentSet(Argument, Argument, Argument...) - Method in class com.unboundid.util.args.ArgumentParser
Adds the provided collection of arguments as dependent upon the given argument.
addElement(ASN1Element) - Method in class com.unboundid.asn1.ASN1Buffer
Adds the provided ASN.1 element to this ASN.1 buffer.
addEnableSSLDebuggingArgument(BooleanArgument) - Method in class com.unboundid.util.CommandLineTool
Adds the provided argument to the set of arguments that may be used to enable JVM SSL/TLS debugging.
addEntries(Entry...) - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServer
Attempts to add all of the provided entries to the server.
addEntries(List<? extends Entry>) - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServer
Attempts to add all of the provided entries to the server.
addEntries(String...) - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServer
Attempts to add a set of entries provided in LDIF form in which each element of the provided array is a line of the LDIF representation, with empty strings as separators between entries (as you would have for blank lines in an LDIF file).
addEntries(List<? extends Entry>) - Method in class com.unboundid.ldap.listener.InMemoryRequestHandler
Attempts to add all of the provided entries to the server.
addEntry(Entry, boolean) - Method in class com.unboundid.ldap.listener.InMemoryRequestHandler
Attempts to add the provided entry to the in-memory data set.
addEnumerated(int) - Method in class com.unboundid.asn1.ASN1Buffer
Adds an enumerated element to this ASN.1 buffer using the default BER type.
addEnumerated(byte, int) - Method in class com.unboundid.asn1.ASN1Buffer
Adds an enumerated element to this ASN.1 buffer using the provided BER type.
addExclusiveArgumentSet(Collection<Argument>) - Method in class com.unboundid.util.args.ArgumentParser
Adds the provided collection of arguments as an exclusive argument set, in which at most one of the arguments may be provided.
addExclusiveArgumentSet(Argument, Argument, Argument...) - Method in class com.unboundid.util.args.ArgumentParser
Adds the provided set of arguments as an exclusive argument set, in which at most one of the arguments may be provided.
addExtendedOperationHandler(InMemoryExtendedOperationHandler) - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServerConfig
Adds the provided extended operation handler for use by the server for processing certain types of extended operations.
addExtendedOperationHandler(InMemoryExtendedOperationHandler) - Method in class com.unboundid.ldap.listener.ReadOnlyInMemoryDirectoryServerConfig
Adds the provided extended operation handler for use by the server for processing certain types of extended operations.
AddForwardAccessLogMessage - Class in com.unboundid.ldap.sdk.unboundidds.logs
This class provides a data structure that holds information about a log message that may appear in the Directory Server access log about an add request forwarded to a backend server.
AddForwardAccessLogMessage(String) - Constructor for class com.unboundid.ldap.sdk.unboundidds.logs.AddForwardAccessLogMessage
Creates a new add forward access log message from the provided message string.
AddForwardAccessLogMessage(LogMessage) - Constructor for class com.unboundid.ldap.sdk.unboundidds.logs.AddForwardAccessLogMessage
Creates a new add forward access log message from the provided log message.
AddForwardAccessLogMessage - Interface in com.unboundid.ldap.sdk.unboundidds.logs.v2
This class provides a data structure that holds information about an add forward access log message.
AddForwardFailedAccessLogMessage - Class in com.unboundid.ldap.sdk.unboundidds.logs
This class provides a data structure that holds information about a log message that may appear in the Directory Server access log about an add request that was forwarded to a backend server but did not complete successfully.
AddForwardFailedAccessLogMessage(String) - Constructor for class com.unboundid.ldap.sdk.unboundidds.logs.AddForwardFailedAccessLogMessage
Creates a new add forward failed access log message from the provided message string.
AddForwardFailedAccessLogMessage(LogMessage) - Constructor for class com.unboundid.ldap.sdk.unboundidds.logs.AddForwardFailedAccessLogMessage
Creates a new add forward failed access log message from the provided log message.
AddForwardFailedAccessLogMessage - Interface in com.unboundid.ldap.sdk.unboundidds.logs.v2
This class provides a data structure that holds information about an add forward failed access log message.
addGeneralizedTime(Date) - Method in class com.unboundid.asn1.ASN1Buffer
Adds a generalized time element to this ASN.1 buffer using the default BER type.
addGeneralizedTime(byte, Date) - Method in class com.unboundid.asn1.ASN1Buffer
Adds a generalized time element to this ASN.1 buffer using the provided BER type.
addGeneralizedTime(long) - Method in class com.unboundid.asn1.ASN1Buffer
Adds a generalized time element to this ASN.1 buffer using the default BER type.
addGeneralizedTime(byte, long) - Method in class com.unboundid.asn1.ASN1Buffer
Adds a generalized time element to this ASN.1 buffer using the provided BER type.
addInMemoryOperationInterceptor(InMemoryOperationInterceptor) - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServerConfig
Adds the provided operation interceptor to the list of operation interceptors that may be used to transform requests before they are processed by the in-memory directory server, and/or to transform responses before they are returned to the client.
addInteger(int) - Method in class com.unboundid.asn1.ASN1Buffer
Adds an integer element to this ASN.1 buffer using the default BER type.
addInteger(byte, int) - Method in class com.unboundid.asn1.ASN1Buffer
Adds an integer element to this ASN.1 buffer using the provided BER type.
addInteger(long) - Method in class com.unboundid.asn1.ASN1Buffer
Adds an integer element to this ASN.1 buffer using the default BER type.
addInteger(byte, long) - Method in class com.unboundid.asn1.ASN1Buffer
Adds an integer element to this ASN.1 buffer using the provided BER type.
addInteger(BigInteger) - Method in class com.unboundid.asn1.ASN1Buffer
Adds an integer element to this ASN.1 buffer using the default BER type.
addInteger(byte, BigInteger) - Method in class com.unboundid.asn1.ASN1Buffer
Adds an integer element to this ASN.1 buffer using the provided BER type.
addIntermediateResponseTransformer(IntermediateResponseTransformer) - Method in class com.unboundid.ldap.listener.LDAPListenerClientConnection
Adds the provided intermediate response transformer to this client connection.
ADDITIONAL_INFO - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONFormattedAccessLogFields
A field that holds a message with additional information about the server's processing for an operation.
ADDITIONAL_INFO - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedAccessLogFields
A field that holds a message with additional information about the server's processing for an operation.
addKeyValuePair(String, String) - Method in class com.unboundid.ldap.sdk.OAUTHBEARERBindRequestProperties
Adds an item to the set of additional key-value pairs that should be included in the bind request.
addLongIdentifier(String) - Method in class com.unboundid.util.args.Argument
Adds the provided string to the set of short identifiers for this argument.
addLongIdentifier(String, boolean) - Method in class com.unboundid.util.args.Argument
Adds the provided string to the set of short identifiers for this argument.
addModification(Modification) - Method in class com.unboundid.ldap.sdk.ModifyRequest
Adds the provided modification to the set of modifications for this modify request.
addMonitorAttribute(Map<String, MonitorAttribute>, String, String, String, Boolean) - Static method in class com.unboundid.ldap.sdk.unboundidds.monitors.MonitorEntry
Adds a new monitor attribute to the specified map using the provided information.
addMonitorAttribute(Map<String, MonitorAttribute>, String, String, String, Date) - Static method in class com.unboundid.ldap.sdk.unboundidds.monitors.MonitorEntry
Adds a new monitor attribute to the specified map using the provided information.
addMonitorAttribute(Map<String, MonitorAttribute>, String, String, String, Double) - Static method in class com.unboundid.ldap.sdk.unboundidds.monitors.MonitorEntry
Adds a new monitor attribute to the specified map using the provided information.
addMonitorAttribute(Map<String, MonitorAttribute>, String, String, String, Integer) - Static method in class com.unboundid.ldap.sdk.unboundidds.monitors.MonitorEntry
Adds a new monitor attribute to the specified map using the provided information.
addMonitorAttribute(Map<String, MonitorAttribute>, String, String, String, Long) - Static method in class com.unboundid.ldap.sdk.unboundidds.monitors.MonitorEntry
Adds a new monitor attribute to the specified map using the provided information.
addMonitorAttribute(Map<String, MonitorAttribute>, String, String, String, String) - Static method in class com.unboundid.ldap.sdk.unboundidds.monitors.MonitorEntry
Adds a new monitor attribute to the specified map using the provided information.
addMonitorAttribute(Map<String, MonitorAttribute>, String, String, String, List<String>) - Static method in class com.unboundid.ldap.sdk.unboundidds.monitors.MonitorEntry
Adds a new monitor attribute to the specified map using the provided information.
addMutuallyDependentArgumentSet(Collection<Argument>) - Method in class com.unboundid.util.args.ArgumentParser
Adds the provided set of arguments as mutually dependent, such that if any of the arguments is provided, then all of them must be provided.
addMutuallyDependentArgumentSet(Argument, Argument, Argument...) - Method in class com.unboundid.util.args.ArgumentParser
Adds the provided set of arguments as mutually dependent, such that if any of the arguments is provided, then all of them must be provided.
addName(String) - Method in class com.unboundid.util.args.SubCommand
Adds the provided name that may be used to reference this subcommand.
addName(String, boolean) - Method in class com.unboundid.util.args.SubCommand
Adds the provided name that may be used to reference this subcommand.
addNonLDAPArguments(ArgumentParser) - Method in class com.unboundid.ldap.sdk.examples.AuthRate
Adds the arguments used by this program that aren't already provided by the generic LDAPCommandLineTool framework.
addNonLDAPArguments(ArgumentParser) - Method in class com.unboundid.ldap.sdk.examples.IdentifyReferencesToMissingEntries
Adds the arguments needed by this command-line tool to the provided argument parser which are not related to connecting or authenticating to the directory server.
addNonLDAPArguments(ArgumentParser) - Method in class com.unboundid.ldap.sdk.examples.IdentifyUniqueAttributeConflicts
Adds the arguments needed by this command-line tool to the provided argument parser which are not related to connecting or authenticating to the directory server.
addNonLDAPArguments(ArgumentParser) - Method in class com.unboundid.ldap.sdk.examples.LDAPCompare
Adds the arguments used by this program that aren't already provided by the generic LDAPCommandLineTool framework.
addNonLDAPArguments(ArgumentParser) - Method in class com.unboundid.ldap.sdk.examples.LDAPDebugger
Adds the arguments used by this program that aren't already provided by the generic LDAPCommandLineTool framework.
addNonLDAPArguments(ArgumentParser) - Method in class com.unboundid.ldap.sdk.examples.LDAPModify
Adds the arguments used by this program that aren't already provided by the generic LDAPCommandLineTool framework.
addNonLDAPArguments(ArgumentParser) - Method in class com.unboundid.ldap.sdk.examples.LDAPSearch
Adds the arguments used by this program that aren't already provided by the generic LDAPCommandLineTool framework.
addNonLDAPArguments(ArgumentParser) - Method in class com.unboundid.ldap.sdk.examples.ModRate
Adds the arguments used by this program that aren't already provided by the generic LDAPCommandLineTool framework.
addNonLDAPArguments(ArgumentParser) - Method in class com.unboundid.ldap.sdk.examples.SearchAndModRate
Adds the arguments used by this program that aren't already provided by the generic LDAPCommandLineTool framework.
addNonLDAPArguments(ArgumentParser) - Method in class com.unboundid.ldap.sdk.examples.SearchRate
Adds the arguments used by this program that aren't already provided by the generic LDAPCommandLineTool framework.
addNonLDAPArguments(ArgumentParser) - Method in class com.unboundid.ldap.sdk.examples.ValidateLDIF
Adds the arguments used by this program that aren't already provided by the generic LDAPCommandLineTool framework.
addNonLDAPArguments(ArgumentParser) - Method in class com.unboundid.ldap.sdk.persist.GenerateSourceFromSchema
Adds the arguments needed by this command-line tool to the provided argument parser which are not related to connecting or authenticating to the directory server.
addNonLDAPArguments(ArgumentParser) - Method in class com.unboundid.ldap.sdk.unboundidds.DeliverOneTimePassword
Adds the arguments needed by this command-line tool to the provided argument parser which are not related to connecting or authenticating to the directory server.
addNonLDAPArguments(ArgumentParser) - Method in class com.unboundid.ldap.sdk.unboundidds.DeliverPasswordResetToken
Adds the arguments needed by this command-line tool to the provided argument parser which are not related to connecting or authenticating to the directory server.
addNonLDAPArguments(ArgumentParser) - Method in class com.unboundid.ldap.sdk.unboundidds.examples.DumpDNs
Adds the arguments needed by this command-line tool to the provided argument parser which are not related to connecting or authenticating to the directory server.
addNonLDAPArguments(ArgumentParser) - Method in class com.unboundid.ldap.sdk.unboundidds.examples.SubtreeAccessibility
Adds the arguments needed by this command-line tool to the provided argument parser which are not related to connecting or authenticating to the directory server.
addNonLDAPArguments(ArgumentParser) - Method in class com.unboundid.ldap.sdk.unboundidds.MoveSubtree
Adds the arguments needed by this command-line tool to the provided argument parser which are not related to connecting or authenticating to the directory server.
addNonLDAPArguments(ArgumentParser) - Method in class com.unboundid.ldap.sdk.unboundidds.RegisterYubiKeyOTPDevice
Adds the arguments needed by this command-line tool to the provided argument parser which are not related to connecting or authenticating to the directory server.
addNonLDAPArguments(ArgumentParser) - Method in class com.unboundid.ldap.sdk.unboundidds.tools.CollectSupportData
Adds the arguments needed by this command-line tool to the provided argument parser which are not related to connecting or authenticating to the directory server.
addNonLDAPArguments(ArgumentParser) - Method in class com.unboundid.ldap.sdk.unboundidds.tools.CompareLDAPSchemas
Adds the arguments needed by this command-line tool to the provided argument parser which are not related to connecting or authenticating to the directory server.
addNonLDAPArguments(ArgumentParser) - Method in class com.unboundid.ldap.sdk.unboundidds.tools.GenerateTOTPSharedSecret
Adds the arguments needed by this command-line tool to the provided argument parser which are not related to connecting or authenticating to the directory server.
addNonLDAPArguments(ArgumentParser) - Method in class com.unboundid.ldap.sdk.unboundidds.tools.LDAPCompare
Adds the arguments needed by this command-line tool to the provided argument parser which are not related to connecting or authenticating to the directory server.
addNonLDAPArguments(ArgumentParser) - Method in class com.unboundid.ldap.sdk.unboundidds.tools.LDAPDelete
Adds the arguments needed by this command-line tool to the provided argument parser which are not related to connecting or authenticating to the directory server.
addNonLDAPArguments(ArgumentParser) - Method in class com.unboundid.ldap.sdk.unboundidds.tools.LDAPDiff
Adds the arguments needed by this command-line tool to the provided argument parser which are not related to connecting or authenticating to the directory server.
addNonLDAPArguments(ArgumentParser) - Method in class com.unboundid.ldap.sdk.unboundidds.tools.LDAPModify
Adds the arguments needed by this command-line tool to the provided argument parser which are not related to connecting or authenticating to the directory server.
addNonLDAPArguments(ArgumentParser) - Method in class com.unboundid.ldap.sdk.unboundidds.tools.LDAPPasswordModify
Adds the arguments needed by this command-line tool to the provided argument parser which are not related to connecting or authenticating to the directory server.
addNonLDAPArguments(ArgumentParser) - Method in class com.unboundid.ldap.sdk.unboundidds.tools.LDAPSearch
Adds the arguments needed by this command-line tool to the provided argument parser which are not related to connecting or authenticating to the directory server.
addNonLDAPArguments(ArgumentParser) - Method in class com.unboundid.ldap.sdk.unboundidds.tools.ManageAccount
Adds the arguments needed by this command-line tool to the provided argument parser which are not related to connecting or authenticating to the directory server.
addNonLDAPArguments(ArgumentParser) - Method in class com.unboundid.ldap.sdk.unboundidds.tools.ParallelUpdate
Adds the arguments needed by this command-line tool to the provided argument parser which are not related to connecting or authenticating to the directory server.
addNonLDAPArguments(ArgumentParser) - Method in class com.unboundid.util.LDAPCommandLineTool
Adds the arguments needed by this command-line tool to the provided argument parser which are not related to connecting or authenticating to the directory server.
addNonLDAPArguments(ArgumentParser) - Method in class com.unboundid.util.MultiServerLDAPCommandLineTool
Adds the arguments needed by this command-line tool to the provided argument parser which are not related to connecting or authenticating to the directory server.
addNull() - Method in class com.unboundid.asn1.ASN1Buffer
Adds a null element to this ASN.1 buffer using the default BER type.
addNull(byte) - Method in class com.unboundid.asn1.ASN1Buffer
Adds a null element to this ASN.1 buffer using the provided BER type.
addOctetString() - Method in class com.unboundid.asn1.ASN1Buffer
Adds an octet string element to this ASN.1 buffer using the default BER type and no value.
addOctetString(byte) - Method in class com.unboundid.asn1.ASN1Buffer
Adds an octet string element to this ASN.1 buffer using the provided BER type and no value.
addOctetString(byte[]) - Method in class com.unboundid.asn1.ASN1Buffer
Adds an octet string element to this ASN.1 buffer using the default BER type.
addOctetString(CharSequence) - Method in class com.unboundid.asn1.ASN1Buffer
Adds an octet string element to this ASN.1 buffer using the default BER type.
addOctetString(String) - Method in class com.unboundid.asn1.ASN1Buffer
Adds an octet string element to this ASN.1 buffer using the default BER type.
addOctetString(byte, byte[]) - Method in class com.unboundid.asn1.ASN1Buffer
Adds an octet string element to this ASN.1 buffer using the provided BER type.
addOctetString(byte, CharSequence) - Method in class com.unboundid.asn1.ASN1Buffer
Adds an octet string element to this ASN.1 buffer using the provided BER type.
addOctetString(byte, String) - Method in class com.unboundid.asn1.ASN1Buffer
Adds an octet string element to this ASN.1 buffer using the provided BER type.
AddRequest - Class in com.unboundid.ldap.sdk
This class implements the processing necessary to perform an LDAPv3 add operation, which creates a new entry in the directory.
AddRequest(String, Attribute...) - Constructor for class com.unboundid.ldap.sdk.AddRequest
Creates a new add request with the provided DN and set of attributes.
AddRequest(String, Attribute[], Control[]) - Constructor for class com.unboundid.ldap.sdk.AddRequest
Creates a new add request with the provided DN and set of attributes.
AddRequest(String, Collection<Attribute>) - Constructor for class com.unboundid.ldap.sdk.AddRequest
Creates a new add request with the provided DN and set of attributes.
AddRequest(String, Collection<Attribute>, Control[]) - Constructor for class com.unboundid.ldap.sdk.AddRequest
Creates a new add request with the provided DN and set of attributes.
AddRequest(DN, Attribute...) - Constructor for class com.unboundid.ldap.sdk.AddRequest
Creates a new add request with the provided DN and set of attributes.
AddRequest(DN, Attribute[], Control[]) - Constructor for class com.unboundid.ldap.sdk.AddRequest
Creates a new add request with the provided DN and set of attributes.
AddRequest(DN, Collection<Attribute>) - Constructor for class com.unboundid.ldap.sdk.AddRequest
Creates a new add request with the provided DN and set of attributes.
AddRequest(DN, Collection<Attribute>, Control[]) - Constructor for class com.unboundid.ldap.sdk.AddRequest
Creates a new add request with the provided DN and set of attributes.
AddRequest(Entry) - Constructor for class com.unboundid.ldap.sdk.AddRequest
Creates a new add request to add the provided entry.
AddRequest(Entry, Control[]) - Constructor for class com.unboundid.ldap.sdk.AddRequest
Creates a new add request to add the provided entry.
AddRequest(String...) - Constructor for class com.unboundid.ldap.sdk.AddRequest
Creates a new add request with the provided entry in LDIF form.
AddRequestAccessLogMessage - Class in com.unboundid.ldap.sdk.unboundidds.logs
This class provides a data structure that holds information about a log message that may appear in the Directory Server access log about an add request received from a client.
AddRequestAccessLogMessage(String) - Constructor for class com.unboundid.ldap.sdk.unboundidds.logs.AddRequestAccessLogMessage
Creates a new add request access log message from the provided message string.
AddRequestAccessLogMessage(LogMessage) - Constructor for class com.unboundid.ldap.sdk.unboundidds.logs.AddRequestAccessLogMessage
Creates a new add request access log message from the provided message string.
AddRequestAccessLogMessage - Interface in com.unboundid.ldap.sdk.unboundidds.logs.v2
This class provides a data structure that holds information about an add request access log message.
AddRequestProtocolOp - Class in com.unboundid.ldap.protocol
This class provides an implementation of an LDAP add request protocol op.
AddRequestProtocolOp(String, List<Attribute>) - Constructor for class com.unboundid.ldap.protocol.AddRequestProtocolOp
Creates a new add request protocol op with the provided information.
AddRequestProtocolOp(AddRequest) - Constructor for class com.unboundid.ldap.protocol.AddRequestProtocolOp
Creates a new add request protocol op from the provided add request object.
addRequiredArgumentSet(Collection<Argument>) - Method in class com.unboundid.util.args.ArgumentParser
Adds the provided collection of arguments as a required argument set, in which at least one of the arguments must be provided.
addRequiredArgumentSet(Argument, Argument, Argument...) - Method in class com.unboundid.util.args.ArgumentParser
Adds the provided set of arguments as a required argument set, in which at least one of the arguments must be provided.
AddResponseProtocolOp - Class in com.unboundid.ldap.protocol
This class provides an implementation of an add response protocol op.
AddResponseProtocolOp(int, String, String, List<String>) - Constructor for class com.unboundid.ldap.protocol.AddResponseProtocolOp
Creates a new instance of this add response protocol op with the provided information.
AddResponseProtocolOp(LDAPResult) - Constructor for class com.unboundid.ldap.protocol.AddResponseProtocolOp
Creates a new add response protocol op from the provided LDAP result object.
AddResultAccessLogMessage - Class in com.unboundid.ldap.sdk.unboundidds.logs
This class provides a data structure that holds information about a log message that may appear in the Directory Server access log about the result of an add operation processed by the Directory Server.
AddResultAccessLogMessage(String) - Constructor for class com.unboundid.ldap.sdk.unboundidds.logs.AddResultAccessLogMessage
Creates a new add result access log message from the provided message string.
AddResultAccessLogMessage(LogMessage) - Constructor for class com.unboundid.ldap.sdk.unboundidds.logs.AddResultAccessLogMessage
Creates a new add result access log message from the provided message string.
AddResultAccessLogMessage - Interface in com.unboundid.ldap.sdk.unboundidds.logs.v2
This class provides a data structure that holds information about an add operation result access log message.
addSASLBindHandler(InMemorySASLBindHandler) - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServerConfig
Adds the provided SASL bind handler for use by the server for processing certain types of SASL bind requests.
addSASLBindHandler(InMemorySASLBindHandler) - Method in class com.unboundid.ldap.listener.ReadOnlyInMemoryDirectoryServerConfig
Adds the provided SASL bind handler for use by the server for processing certain types of SASL bind requests.
AddSchemaFileTask - Class in com.unboundid.ldap.sdk.unboundidds.tasks
This class defines a Directory Server task that can be used to add the contents of one or more files to the server schema.
AddSchemaFileTask() - Constructor for class com.unboundid.ldap.sdk.unboundidds.tasks.AddSchemaFileTask
Creates a new uninitialized add schema file task instance which should only be used for obtaining general information about this task, including the task name, description, and supported properties.
AddSchemaFileTask(String, String) - Constructor for class com.unboundid.ldap.sdk.unboundidds.tasks.AddSchemaFileTask
Creates a new add schema file task to add the specified file to the server schema.
AddSchemaFileTask(String, List<String>) - Constructor for class com.unboundid.ldap.sdk.unboundidds.tasks.AddSchemaFileTask
Creates a new add schema file task to add the specified files to the server schema.
AddSchemaFileTask(String, List<String>, Date, List<String>, FailedDependencyAction, List<String>, List<String>) - Constructor for class com.unboundid.ldap.sdk.unboundidds.tasks.AddSchemaFileTask
Creates a new add schema file task to add the specified files to the server schema.
AddSchemaFileTask(String, List<String>, Date, List<String>, FailedDependencyAction, List<String>, List<String>, List<String>, List<String>, Boolean, Boolean, Boolean) - Constructor for class com.unboundid.ldap.sdk.unboundidds.tasks.AddSchemaFileTask
Creates a new add schema file task to add the specified files to the server schema.
AddSchemaFileTask(Entry) - Constructor for class com.unboundid.ldap.sdk.unboundidds.tasks.AddSchemaFileTask
Creates a new add schema file task from the provided entry.
AddSchemaFileTask(Map<TaskProperty, List<Object>>) - Constructor for class com.unboundid.ldap.sdk.unboundidds.tasks.AddSchemaFileTask
Creates a new add schema file task from the provided set of task properties.
addSearchEntryTransformer(SearchEntryTransformer) - Method in class com.unboundid.ldap.listener.LDAPListenerClientConnection
Adds the provided search entry transformer to this client connection.
addSearchReferenceTransformer(SearchReferenceTransformer) - Method in class com.unboundid.ldap.listener.LDAPListenerClientConnection
Adds the provided search reference transformer to this client connection.
addShortIdentifier(Character) - Method in class com.unboundid.util.args.Argument
Adds the provided character to the set of short identifiers for this argument.
addShortIdentifier(Character, boolean) - Method in class com.unboundid.util.args.Argument
Adds the provided character to the set of short identifiers for this argument.
addSubCommand(SubCommand) - Method in class com.unboundid.util.args.ArgumentParser
Registers the provided subcommand with this argument parser.
addToCommandLine(List<String>) - Method in class com.unboundid.util.args.Argument
Updates the provided list to add any strings that should be included on the command line in order to represent this argument's current state.
addToCommandLine(List<String>) - Method in class com.unboundid.util.args.ArgumentListArgument
Updates the provided list to add any strings that should be included on the command line in order to represent this argument's current state.
addToCommandLine(List<String>) - Method in class com.unboundid.util.args.BooleanArgument
Updates the provided list to add any strings that should be included on the command line in order to represent this argument's current state.
addToCommandLine(List<String>) - Method in class com.unboundid.util.args.BooleanValueArgument
Updates the provided list to add any strings that should be included on the command line in order to represent this argument's current state.
addToCommandLine(List<String>) - Method in class com.unboundid.util.args.ControlArgument
Updates the provided list to add any strings that should be included on the command line in order to represent this argument's current state.
addToCommandLine(List<String>) - Method in class com.unboundid.util.args.DNArgument
Updates the provided list to add any strings that should be included on the command line in order to represent this argument's current state.
addToCommandLine(List<String>) - Method in class com.unboundid.util.args.DurationArgument
Updates the provided list to add any strings that should be included on the command line in order to represent this argument's current state.
addToCommandLine(List<String>) - Method in class com.unboundid.util.args.FileArgument
Updates the provided list to add any strings that should be included on the command line in order to represent this argument's current state.
addToCommandLine(List<String>) - Method in class com.unboundid.util.args.FilterArgument
Updates the provided list to add any strings that should be included on the command line in order to represent this argument's current state.
addToCommandLine(List<String>) - Method in class com.unboundid.util.args.IntegerArgument
Updates the provided list to add any strings that should be included on the command line in order to represent this argument's current state.
addToCommandLine(List<String>) - Method in class com.unboundid.util.args.ScopeArgument
Updates the provided list to add any strings that should be included on the command line in order to represent this argument's current state.
addToCommandLine(List<String>) - Method in class com.unboundid.util.args.StringArgument
Updates the provided list to add any strings that should be included on the command line in order to represent this argument's current state.
addToCommandLine(List<String>) - Method in class com.unboundid.util.args.TimestampArgument
Updates the provided list to add any strings that should be included on the command line in order to represent this argument's current state.
addToEncryptionPasswordCache(String) - Method in class com.unboundid.util.PasswordFileReader
Adds the provided password to the cache of passwords that will be tried as potential encryption keys if an encrypted password file is encountered.
addToEncryptionPasswordCache(char[]) - Method in class com.unboundid.util.PasswordFileReader
Adds the provided password to the cache of passwords that will be tried as potential encryption keys if an encrypted password file is encountered.
addToolArguments(ArgumentParser) - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServerTool
Adds the command-line arguments supported for use with this tool to the provided argument parser.
addToolArguments(ArgumentParser) - Method in class com.unboundid.ldap.sdk.examples.Base64Tool
Adds the command-line arguments supported for use with this tool to the provided argument parser.
addToolArguments(ArgumentParser) - Method in class com.unboundid.ldap.sdk.examples.IndentLDAPFilter
Adds the command-line arguments supported for use with this tool to the provided argument parser.
addToolArguments(ArgumentParser) - Method in class com.unboundid.ldap.sdk.examples.TestLDAPSDKPerformance
Adds the command-line arguments supported for use with this tool to the provided argument parser.
addToolArguments(ArgumentParser) - Method in class com.unboundid.ldap.sdk.persist.GenerateSchemaFromSource
Adds the command-line arguments supported for use with this tool to the provided argument parser.
addToolArguments(ArgumentParser) - Method in class com.unboundid.ldap.sdk.schema.ValidateLDAPSchema
Adds the command-line arguments supported for use with this tool to the provided argument parser.
addToolArguments(ArgumentParser) - Method in class com.unboundid.ldap.sdk.transformations.TransformLDIF
Adds the command-line arguments supported for use with this tool to the provided argument parser.
addToolArguments(ArgumentParser) - Method in class com.unboundid.ldap.sdk.unboundidds.examples.SummarizeAccessLog
Adds the command-line arguments supported for use with this tool to the provided argument parser.
addToolArguments(ArgumentParser) - Method in class com.unboundid.ldap.sdk.unboundidds.tools.LDAPResultCode
Adds the command-line arguments supported for use with this tool to the provided argument parser.
addToolArguments(ArgumentParser) - Method in class com.unboundid.ldap.sdk.unboundidds.tools.OIDLookup
Adds the command-line arguments supported for use with this tool to the provided argument parser.
addToolArguments(ArgumentParser) - Method in class com.unboundid.ldap.sdk.unboundidds.tools.SplitLDIF
Adds the command-line arguments supported for use with this tool to the provided argument parser.
addToolArguments(ArgumentParser) - Method in class com.unboundid.ldif.LDIFDiff
Adds the command-line arguments supported for use with this tool to the provided argument parser.
addToolArguments(ArgumentParser) - Method in class com.unboundid.ldif.LDIFModify
Adds the command-line arguments supported for use with this tool to the provided argument parser.
addToolArguments(ArgumentParser) - Method in class com.unboundid.ldif.LDIFSearch
Adds the command-line arguments supported for use with this tool to the provided argument parser.
addToolArguments(ArgumentParser) - Method in class com.unboundid.util.CommandLineTool
Adds the command-line arguments supported for use with this tool to the provided argument parser.
addToolArguments(ArgumentParser) - Method in class com.unboundid.util.LDAPCommandLineTool
Adds the command-line arguments supported for use with this tool to the provided argument parser.
addToolArguments(ArgumentParser) - Method in class com.unboundid.util.MultiServerLDAPCommandLineTool
Adds the command-line arguments supported for use with this tool to the provided argument parser.
addToolArguments(ArgumentParser) - Method in class com.unboundid.util.ssl.cert.ManageCertificates
Adds the command-line arguments supported for use with this tool to the provided argument parser.
addToolArguments(ArgumentParser) - Method in class com.unboundid.util.ssl.TLSCipherSuiteSelector
Adds the command-line arguments supported for use with this tool to the provided argument parser.
addUTCTime(Date) - Method in class com.unboundid.asn1.ASN1Buffer
Adds a UTC time element to this ASN.1 buffer using the default BER type.
addUTCTime(byte, Date) - Method in class com.unboundid.asn1.ASN1Buffer
Adds a UTC time element to this ASN.1 buffer using the provided BER type.
addUTCTime(long) - Method in class com.unboundid.asn1.ASN1Buffer
Adds a UTC time element to this ASN.1 buffer using the default BER type.
addUTCTime(byte, long) - Method in class com.unboundid.asn1.ASN1Buffer
Adds a UTC time element to this ASN.1 buffer using the provided BER type.
addValue(String) - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPAttribute
Adds the provided value to the set of values for this attribute.
addValue(byte[]) - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPAttribute
Adds the provided value to the set of values for this attribute.
addValue(String) - Method in class com.unboundid.util.args.Argument
Adds the provided value to the set of values for this argument.
addValue(String) - Method in class com.unboundid.util.args.ArgumentListArgument
Adds the provided value to the set of values for this argument.
addValue(String) - Method in class com.unboundid.util.args.BooleanArgument
Adds the provided value to the set of values for this argument.
addValue(String) - Method in class com.unboundid.util.args.BooleanValueArgument
Adds the provided value to the set of values for this argument.
addValue(String) - Method in class com.unboundid.util.args.ControlArgument
Adds the provided value to the set of values for this argument.
addValue(String) - Method in class com.unboundid.util.args.DNArgument
Adds the provided value to the set of values for this argument.
addValue(String) - Method in class com.unboundid.util.args.DurationArgument
Adds the provided value to the set of values for this argument.
addValue(String) - Method in class com.unboundid.util.args.FileArgument
Adds the provided value to the set of values for this argument.
addValue(String) - Method in class com.unboundid.util.args.FilterArgument
Adds the provided value to the set of values for this argument.
addValue(String) - Method in class com.unboundid.util.args.IntegerArgument
Adds the provided value to the set of values for this argument.
addValue(String) - Method in class com.unboundid.util.args.ScopeArgument
Adds the provided value to the set of values for this argument.
addValue(String) - Method in class com.unboundid.util.args.StringArgument
Adds the provided value to the set of values for this argument.
addValue(String) - Method in class com.unboundid.util.args.TimestampArgument
Adds the provided value to the set of values for this argument.
addValueValidator(ArgumentValueValidator) - Method in class com.unboundid.util.args.ControlArgument
Updates this argument to ensure that the provided validator will be invoked for any values provided to this argument.
addValueValidator(ArgumentValueValidator) - Method in class com.unboundid.util.args.DNArgument
Updates this argument to ensure that the provided validator will be invoked for any values provided to this argument.
addValueValidator(ArgumentValueValidator) - Method in class com.unboundid.util.args.DurationArgument
Updates this argument to ensure that the provided validator will be invoked for any values provided to this argument.
addValueValidator(ArgumentValueValidator) - Method in class com.unboundid.util.args.FileArgument
Updates this argument to ensure that the provided validator will be invoked for any values provided to this argument.
addValueValidator(ArgumentValueValidator) - Method in class com.unboundid.util.args.FilterArgument
Updates this argument to ensure that the provided validator will be invoked for any values provided to this argument.
addValueValidator(ArgumentValueValidator) - Method in class com.unboundid.util.args.IntegerArgument
Updates this argument to ensure that the provided validator will be invoked for any values provided to this argument.
addValueValidator(ArgumentValueValidator) - Method in class com.unboundid.util.args.StringArgument
Updates this argument to ensure that the provided validator will be invoked for any values provided to this argument.
addValueValidator(ArgumentValueValidator) - Method in class com.unboundid.util.args.TimestampArgument
Updates this argument to ensure that the provided validator will be invoked for any values provided to this argument.
ADMIN_LIMIT_EXCEEDED - Static variable in exception com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPException
The int value for the ADMIN_LIMIT_EXCEEDED result code.
ADMIN_LIMIT_EXCEEDED - Static variable in class com.unboundid.ldap.sdk.ResultCode
The result code (11) that will be used if a server administrative limit has been exceeded.
ADMIN_LIMIT_EXCEEDED_INT_VALUE - Static variable in class com.unboundid.ldap.sdk.ResultCode
The integer value (11) for the "ADMIN_LIMIT_EXCEEDED" result code.
ADMINISTRATIVE_OPERATION - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONFormattedAccessLogFields
A field that indicates that the associated operation includes an administrative operation request control.
ADMINISTRATIVE_OPERATION - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedAccessLogFields
A field that indicates that the associated operation includes an administrative operation request control.
ADMINISTRATIVE_OPERATION_REQUEST_OID - Static variable in class com.unboundid.ldap.sdk.unboundidds.controls.AdministrativeOperationRequestControl
The OID (1.3.6.1.4.1.30221.2.5.11) for the administrative operation request control.
AdministrativeOperationRequestControl - Class in com.unboundid.ldap.sdk.unboundidds.controls
This class provides an implementation of a Directory Server control that may be used to indicate that the associated operation is used for performing some administrative operation within the server rather than one that was requested by a "normal" client.
AdministrativeOperationRequestControl() - Constructor for class com.unboundid.ldap.sdk.unboundidds.controls.AdministrativeOperationRequestControl
Creates a new administrative operation request control with no message.
AdministrativeOperationRequestControl(String) - Constructor for class com.unboundid.ldap.sdk.unboundidds.controls.AdministrativeOperationRequestControl
Creates a new administrative operation request control with the provided informational message.
AdministrativeOperationRequestControl(boolean, String) - Constructor for class com.unboundid.ldap.sdk.unboundidds.controls.AdministrativeOperationRequestControl
Creates a new administrative operation request control with the provided informational message.
AdministrativeOperationRequestControl(Control) - Constructor for class com.unboundid.ldap.sdk.unboundidds.controls.AdministrativeOperationRequestControl
Creates a new administrative operation request control decoded from the provided generic control.
AES256EncodedPassword - Class in com.unboundid.ldap.sdk.unboundidds
This class provides a mechanism that can be used to encrypt and decrypt passwords using the same mechanism that the Ping Identity Directory Server uses for the AES256 password storage scheme (for clients that know the passphrase used to generate the encryption key).
AES256EncodedPasswordSecretKey - Class in com.unboundid.ldap.sdk.unboundidds
This class provides a data structure that may be used to hold a reusable secret key for use in conjunction with AES256EncodedPassword objects.
AFFECTS_MULTIPLE_DSAS - Static variable in exception com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPException
The int value for the AFFECTS_MULTIPLE_DSAS result code.
AFFECTS_MULTIPLE_DSAS - Static variable in class com.unboundid.ldap.sdk.ResultCode
The result code (71) that will be used if the requested operation would impact entries in multiple data sources.
AFFECTS_MULTIPLE_DSAS_INT_VALUE - Static variable in class com.unboundid.ldap.sdk.ResultCode
The integer value (71) for the "AFFECTS_MULTIPLE_DSAS" result code.
AFFINITY_REQUEST_OID - Static variable in class com.unboundid.ldap.sdk.forgerockds.controls.AffinityRequestControl
The OID (1.3.6.1.4.1.36733.2.1.5.2) for the affinity request control.
AffinityRequestControl - Class in com.unboundid.ldap.sdk.forgerockds.controls
This class provides an implementation of a control that can be used to establish an affinity for one or more operations through a ForgeRock Directory Proxy Server.
AffinityRequestControl(boolean) - Constructor for class com.unboundid.ldap.sdk.forgerockds.controls.AffinityRequestControl
Creates a new affinity request control with the specified criticality and a randomly generated affinity value.
AffinityRequestControl(boolean, String) - Constructor for class com.unboundid.ldap.sdk.forgerockds.controls.AffinityRequestControl
Creates a new affinity request control with the specified criticality and the provided affinity value.
AffinityRequestControl(boolean, byte[]) - Constructor for class com.unboundid.ldap.sdk.forgerockds.controls.AffinityRequestControl
Creates a new affinity request control with the specified criticality and the provided affinity value.
AffinityRequestControl(boolean, ASN1OctetString) - Constructor for class com.unboundid.ldap.sdk.forgerockds.controls.AffinityRequestControl
Creates a new affinity request control with the specified criticality and the provided affinity value.
AffinityRequestControl(Control) - Constructor for class com.unboundid.ldap.sdk.forgerockds.controls.AffinityRequestControl
Creates a new affinity request control that is decoded from the provided generic control.
AggregateInputStream - Class in com.unboundid.util
This class provides an input stream implementation that can aggregate multiple input streams.
AggregateInputStream(InputStream...) - Constructor for class com.unboundid.util.AggregateInputStream
Creates a new aggregate input stream that will use the provided set of input streams.
AggregateInputStream(Collection<? extends InputStream>) - Constructor for class com.unboundid.util.AggregateInputStream
Creates a new aggregate input stream that will use the provided set of input streams.
AggregateInputStream(File...) - Constructor for class com.unboundid.util.AggregateInputStream
Creates a new aggregate input stream that will read data from the specified files.
AggregateInputStream(boolean, File...) - Constructor for class com.unboundid.util.AggregateInputStream
Creates a new aggregate input stream that will read data from the specified files.
AggregateLDAPConnectionPoolHealthCheck - Class in com.unboundid.ldap.sdk
This class provides an LDAPConnectionPoolHealthCheck implementation that may be used to invoke a series of subordinate health checks and ensure that all of them consider a connection valid before indicating that the connection is valid.
AggregateLDAPConnectionPoolHealthCheck(LDAPConnectionPoolHealthCheck...) - Constructor for class com.unboundid.ldap.sdk.AggregateLDAPConnectionPoolHealthCheck
Creates a new instance of this LDAP connection pool health check.
AggregateLDAPConnectionPoolHealthCheck(Collection<? extends LDAPConnectionPoolHealthCheck>) - Constructor for class com.unboundid.ldap.sdk.AggregateLDAPConnectionPoolHealthCheck
Creates a new instance of this LDAP connection pool health check.
AggregateLDIFReaderChangeRecordTranslator - Class in com.unboundid.ldif
This class provides an implementation of an LDIF reader change record translator that can be used to invoke multiple LDIF reader change record translators for each record to be processed.
AggregateLDIFReaderChangeRecordTranslator(LDIFReaderChangeRecordTranslator...) - Constructor for class com.unboundid.ldif.AggregateLDIFReaderChangeRecordTranslator
Creates a new aggregate LDIF reader change record translator that will invoke all of the provided translators for each record to be processed.
AggregateLDIFReaderChangeRecordTranslator(Collection<? extends LDIFReaderChangeRecordTranslator>) - Constructor for class com.unboundid.ldif.AggregateLDIFReaderChangeRecordTranslator
Creates a new aggregate LDIF reader change record translator that will invoke all of the provided translators for each record to be processed.
AggregateLDIFReaderEntryTranslator - Class in com.unboundid.ldif
This class provides an implementation of an LDIF reader entry translator that can be used to invoke multiple LDIF reader entry translators for each entry to be processed.
AggregateLDIFReaderEntryTranslator(LDIFReaderEntryTranslator...) - Constructor for class com.unboundid.ldif.AggregateLDIFReaderEntryTranslator
Creates a new aggregate LDIF reader entry translator that will invoke all of the provided translators for each entry to be processed.
AggregateLDIFReaderEntryTranslator(Collection<? extends LDIFReaderEntryTranslator>) - Constructor for class com.unboundid.ldif.AggregateLDIFReaderEntryTranslator
Creates a new aggregate LDIF reader entry translator that will invoke all of the provided translators for each entry to be processed.
AggregateLDIFWriterChangeRecordTranslator - Class in com.unboundid.ldif
This class provides an implementation of an LDIF writer change record translator that can be used to invoke multiple LDIF writer change record translators for each record to be processed.
AggregateLDIFWriterChangeRecordTranslator(LDIFWriterChangeRecordTranslator...) - Constructor for class com.unboundid.ldif.AggregateLDIFWriterChangeRecordTranslator
Creates a new aggregate LDIF writer change record translator that will invoke all of the provided translators for each record to be processed.
AggregateLDIFWriterChangeRecordTranslator(Collection<? extends LDIFWriterChangeRecordTranslator>) - Constructor for class com.unboundid.ldif.AggregateLDIFWriterChangeRecordTranslator
Creates a new aggregate LDIF writer change record translator that will invoke all of the provided translators for each record to be processed.
AggregateLDIFWriterEntryTranslator - Class in com.unboundid.ldif
This class provides an implementation of an LDIF writer entry translator that can be used to invoke multiple LDIF writer entry translators for each entry to be processed.
AggregateLDIFWriterEntryTranslator(LDIFWriterEntryTranslator...) - Constructor for class com.unboundid.ldif.AggregateLDIFWriterEntryTranslator
Creates a new aggregate LDIF writer entry translator that will invoke all of the provided translators for each entry to be processed.
AggregateLDIFWriterEntryTranslator(Collection<? extends LDIFWriterEntryTranslator>) - Constructor for class com.unboundid.ldif.AggregateLDIFWriterEntryTranslator
Creates a new aggregate LDIF writer entry translator that will invoke all of the provided translators for each entry to be processed.
AggregatePostConnectProcessor - Class in com.unboundid.ldap.sdk
This class provides an implementation of a post-connect processor that makes it possible to invoke multiple post-connect processors as a single unit.
AggregatePostConnectProcessor(PostConnectProcessor...) - Constructor for class com.unboundid.ldap.sdk.AggregatePostConnectProcessor
Creates a new aggregate post-connect processor that will invoke the given set of post-connect processors in the order they are listed.
AggregatePostConnectProcessor(Collection<? extends PostConnectProcessor>) - Constructor for class com.unboundid.ldap.sdk.AggregatePostConnectProcessor
Creates a new aggregate post-connect processor that will invoke the given set of post-connect processors in the order they are listed.
AggregateTrustManager - Class in com.unboundid.util.ssl
This class provides an SSL trust manager that has the ability to delegate the determination about whether to trust a given certificate to one or more other trust managers.
AggregateTrustManager(boolean, X509TrustManager...) - Constructor for class com.unboundid.util.ssl.AggregateTrustManager
Creates a new aggregate trust manager with the provided information.
AggregateTrustManager(boolean, Collection<X509TrustManager>) - Constructor for class com.unboundid.util.ssl.AggregateTrustManager
Creates a new aggregate trust manager with the provided information.
AlarmEntry - Class in com.unboundid.ldap.sdk.unboundidds
This class provides a data structure for representing an administrative entry as exposed by the alarms backend in the Directory Server.
AlarmEntry(Entry) - Constructor for class com.unboundid.ldap.sdk.unboundidds.AlarmEntry
Creates a new alarm entry from the provided entry.
AlarmSeverity - Enum in com.unboundid.ldap.sdk.unboundidds
This class provides information about the types of alarm severities that may be included in alarm entries.
AlertEntry - Class in com.unboundid.ldap.sdk.unboundidds
This class provides a data structure for representing an administrative entry as exposed by the alerts backend in the Directory Server.
AlertEntry(Entry) - Constructor for class com.unboundid.ldap.sdk.unboundidds.AlertEntry
Creates a new alert entry from the provided entry.
alertOnPostCommitConflictDetection() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.UniquenessRequestControl
Indicates whether the server should raise an administrative alert if a conflict is detected during post-commit validation processing.
alertOnPostCommitConflictDetection() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.UniquenessRequestControlProperties
Indicates whether the server should raise an administrative alert if a conflict is detected during post-commit validation processing.
AlertSeverity - Enum in com.unboundid.ldap.sdk.unboundidds
This class provides information about the types of alert severities that may be included in alert entries.
AlertTask - Class in com.unboundid.ldap.sdk.unboundidds.tasks
This class defines a Directory Server task that can be used to cause the server to generate administrative alerts, or to manage the set of degraded or unavailable alert types.
AlertTask() - Constructor for class com.unboundid.ldap.sdk.unboundidds.tasks.AlertTask
Creates a new uninitialized alert task instance which should only be used for obtaining general information about this task, including the task name, description, and supported properties.
AlertTask(String, String) - Constructor for class com.unboundid.ldap.sdk.unboundidds.tasks.AlertTask
Creates a new alert task that can be used to generate an administrative alert with the provided information.
AlertTask(String, String, List<String>, List<String>, List<String>, List<String>) - Constructor for class com.unboundid.ldap.sdk.unboundidds.tasks.AlertTask
Creates a new alert task that can be used to generate an administrative alert and/or update the set of degraded or unavailable alert types for the Directory Server.
AlertTask(String, String, String, List<String>, List<String>, List<String>, List<String>, Date, List<String>, FailedDependencyAction, List<String>, List<String>) - Constructor for class com.unboundid.ldap.sdk.unboundidds.tasks.AlertTask
Creates a new alert task that can be used to generate an administrative alert and/or update the set of degraded or unavailable alert types for the Directory Server.
AlertTask(String, String, String, List<String>, List<String>, List<String>, List<String>, Date, List<String>, FailedDependencyAction, List<String>, List<String>, List<String>, List<String>, Boolean, Boolean, Boolean) - Constructor for class com.unboundid.ldap.sdk.unboundidds.tasks.AlertTask
Creates a new alert task that can be used to generate an administrative alert and/or update the set of degraded or unavailable alert types for the Directory Server.
AlertTask(Entry) - Constructor for class com.unboundid.ldap.sdk.unboundidds.tasks.AlertTask
Creates a new alert task from the provided entry.
AlertTask(Map<TaskProperty, List<Object>>) - Constructor for class com.unboundid.ldap.sdk.unboundidds.tasks.AlertTask
Creates a new alert task from the provided set of task properties.
ALIAS_DEREFERENCING_PROBLEM - Static variable in exception com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPException
The int value for the ALIAS_DEREFERENCING_PROBLEM result code.
ALIAS_DEREFERENCING_PROBLEM - Static variable in class com.unboundid.ldap.sdk.ResultCode
The result code (36) that will be used if a problem is encountered while the server is attempting to dereference an alias.
ALIAS_DEREFERENCING_PROBLEM_INT_VALUE - Static variable in class com.unboundid.ldap.sdk.ResultCode
The integer value (36) for the "ALIAS_DEREFERENCING_PROBLEM" result code.
ALIAS_PROBLEM - Static variable in exception com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPException
The int value for the ALIAS_PROBLEM result code.
ALIAS_PROBLEM - Static variable in class com.unboundid.ldap.sdk.ResultCode
The result code (33) that will be used if the client targeted an entry that as an alias.
ALIAS_PROBLEM_INT_VALUE - Static variable in class com.unboundid.ldap.sdk.ResultCode
The integer value (33) for the "ALIAS_PROBLEM" result code.
ALL_OPERATIONAL_ATTRIBUTES - Static variable in class com.unboundid.ldap.sdk.SearchRequest
The special value "+" that can be included in the set of requested attributes to indicate that all operational attributes should be returned.
ALL_USER_ATTRIBUTES - Static variable in class com.unboundid.ldap.sdk.SearchRequest
The special value "*" that can be included in the set of requested attributes to indicate that all user attributes should be returned.
AllAttributesChangeSelectionCriteria - Class in com.unboundid.ldap.sdk.unboundidds.extensions
This class provides an implementation of a get changelog batch change selection criteria value that indicates that the server should only return changes which target all or more of the specified attributes.
AllAttributesChangeSelectionCriteria(String...) - Constructor for class com.unboundid.ldap.sdk.unboundidds.extensions.AllAttributesChangeSelectionCriteria
Creates a new all attributes change selection criteria value with the provided set of attribute names.
AllAttributesChangeSelectionCriteria(Collection<String>) - Constructor for class com.unboundid.ldap.sdk.unboundidds.extensions.AllAttributesChangeSelectionCriteria
Creates a new all attributes change selection criteria value with the provided set of attribute names.
allChangeTypes() - Static method in enum com.unboundid.ldap.sdk.controls.PersistentSearchChangeType
Retrieves a set containing all defined change types.
allocateAttributeTypeOID(String) - Method in class com.unboundid.ldap.sdk.persist.DefaultOIDAllocator
Allocates an OID for the attribute type with the specified name.
allocateAttributeTypeOID(String) - Method in class com.unboundid.ldap.sdk.persist.OIDAllocator
Allocates an OID for the attribute type with the specified name.
allocateObjectClassOID(String) - Method in class com.unboundid.ldap.sdk.persist.DefaultOIDAllocator
Allocates an OID for the object class with the specified name.
allocateObjectClassOID(String) - Method in class com.unboundid.ldap.sdk.persist.OIDAllocator
Allocates an OID for the object class with the specified name.
allowAlternateServer() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.RouteToServerRequestControl
Indicates whether the request may be routed to an alternate server if the target server is unknown, unavailable, or otherwise unsuited for use.
allowAttributeTypesWithoutEqualityMatchingRule() - Method in class com.unboundid.ldap.sdk.schema.SchemaValidator
Indicates whether to allow attribute type definitions to be missing an equality matching definition, by neither directly specifying the matching rule name or OID nor referencing a superior attribute type from which the matching rule will be inherited.
allowAttributeTypesWithoutSyntax() - Method in class com.unboundid.ldap.sdk.schema.SchemaValidator
Indicates whether to allow attribute type definitions to be missing an attribute syntax definition, by neither directly specifying the attribute syntax OID nor referencing a superior attribute type from which the syntax will be inherited.
allowCollectiveAttributes() - Method in class com.unboundid.ldap.sdk.schema.SchemaValidator
Indicates whether to allow collective attribute type definitions.
allowConcurrentSocketFactoryUse() - Method in class com.unboundid.ldap.sdk.LDAPConnectionOptions
Indicates whether to allow a socket factory instance (which may be shared across multiple connections) to be used create multiple sockets concurrently.
allowElementsWithoutNames() - Method in class com.unboundid.ldap.sdk.schema.SchemaValidator
Indicates whether to allow schema elements that do not contain names but may only be identified by an OID (or by the rule ID in the case of DIT structure rules).
allowEmbeddedJSONFormattedControl() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.JSONFormattedControlDecodeBehavior
Indicates whether to allow a JSON-formatted request or response control to include another JSON-formatted request or response control in the set of embedded controls.
allowEmptyDescription() - Static method in class com.unboundid.ldap.sdk.schema.SchemaElement
Indicates whether to allow schema elements to contain an empty string as the value for the DESC component.
allowEmptyDescription() - Method in class com.unboundid.ldap.sdk.schema.SchemaValidator
Indicates whether to allow schema elements to have empty descriptions.
allowEmptyStrings() - Method in class com.unboundid.util.args.IA5StringArgumentValueValidator
Indicates whether empty strings should be considered valid.
allowEquals() - Method in class com.unboundid.ldap.sdk.unboundidds.jsonfilter.GreaterThanJSONObjectFilter
Indicates whether this filter will match values that are considered equal to the provided value in addition to those that are strictly greater than that value.
allowEquals() - Method in class com.unboundid.ldap.sdk.unboundidds.jsonfilter.LessThanJSONObjectFilter
Indicates whether this filter will match values that are considered equal to the provided value in addition to those that are strictly less than that value.
allowInvalidObjectClassInheritance() - Method in class com.unboundid.ldap.sdk.schema.SchemaValidator
Indicates whether to allow object classes with an invalid inheritance relationship.
allowIPAddresses() - Method in class com.unboundid.util.args.DNSHostNameArgumentValueValidator
Indicates whether this validator will allow values that represent valid numeric IP addresses rather than DNS host names.
allowMultipleEntriesPerFile() - Method in class com.unboundid.ldap.sdk.schema.SchemaValidator
Indicates whether a schema file is allowed to contain multiple entries.
allowMultipleSuperiorObjectClasses() - Method in class com.unboundid.ldap.sdk.schema.SchemaValidator
Indicates whether to allow object classes with multiple superior classes.
allowNamesWithInitialDigit() - Method in class com.unboundid.ldap.sdk.schema.SchemaValidator
Indicates whether to allow schema element names that start with a digit.
allowNamesWithInitialHyphen() - Method in class com.unboundid.ldap.sdk.schema.SchemaValidator
Indicates whether to allow schema element names that start with a hyphen.
allowNamesWithUnderscore() - Method in class com.unboundid.ldap.sdk.schema.SchemaValidator
Indicates whether to allow schema element names that contain the underscore character.
allowNonNumericOIDsNotUsingName() - Method in class com.unboundid.ldap.sdk.schema.SchemaValidator
Indicates whether schema elements will be permitted to include non-numeric object identifiers that are of a form other than one of the element names followed by "-oid".
allowNonNumericOIDsUsingName() - Method in class com.unboundid.ldap.sdk.schema.SchemaValidator
Indicates whether schema elements will be permitted to include non-numeric object identifiers that are comprised of the name for that element with "-oid" appended to it.
allowObsoleteElements() - Method in class com.unboundid.ldap.sdk.schema.SchemaValidator
Indicates whether to allow schema elements declared with the OBSOLETE modifier.
allowOptions() - Method in class com.unboundid.util.args.AttributeNameArgumentValueValidator
Indicates whether to allow values that include one or more attribute options.
allowRedefiningElements() - Method in class com.unboundid.ldap.sdk.schema.SchemaValidator
Indicates whether the same schema element may be defined multiple times.
allowRSAKeyExchange() - Static method in class com.unboundid.util.ssl.TLSCipherSuiteSelector
Indicates whether cipher suites that use the RSA key exchange algorithm should be recommended by default.
allowSchemaFilesInSubDirectories() - Method in class com.unboundid.ldap.sdk.schema.SchemaValidator
Indicates whether to examine files in subdirectories when provided with a schema path that is a directory.
allowSHA1() - Static method in class com.unboundid.util.ssl.TLSCipherSuiteSelector
Indicates whether cipher suites that use the SHA-1 digest algorithm should be recommended by default.
allowSSLPrefixedSuites() - Static method in class com.unboundid.util.ssl.TLSCipherSuiteSelector
Indicates whether cipher suites whose names start with "SSL_" should be recommended by default.
allowsTrailingArguments() - Method in class com.unboundid.util.args.ArgumentParser
Indicates whether this argument parser allows any unnamed trailing arguments to be provided.
allowStructuralObjectClassWithoutSuperior() - Method in class com.unboundid.ldap.sdk.schema.SchemaValidator
Indicates whether to allow structural object classes that do not declare a superior class.
allowUnqualifiedNames() - Method in class com.unboundid.util.args.DNSHostNameArgumentValueValidator
Indicates whether this validator will allow unqualified DNS host names (that is, host names that do not include a domain component).
allowUnresolvableNames() - Method in class com.unboundid.util.args.DNSHostNameArgumentValueValidator
Indicates whether this validator will allow DNS host names that cannot be resolved to IP addresses.
allowWildcards() - Method in class com.unboundid.util.ssl.HostNameTrustManager
Indicates whether wildcard certificates should be allowed, which may match multiple hosts in a given domain or subdomain.
ALWAYS - Static variable in class com.unboundid.ldap.sdk.DereferencePolicy
A predefined dereference policy value which indicates that the server should dereference the base entry if it happens to be an alias entry, and should also dereference any entries that may be encountered while examining candidates.
alwaysExamineCandidates() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.MatchingEntryCountRequestControl
Indicates whether the server should always examine candidate entries in fully-indexed searches to determine whether they would actually be returned to the client in a normal search with the same criteria.
alwaysExamineCandidates() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.MatchingEntryCountRequestControlProperties
Indicates whether the server should always examine candidate entries in fully-indexed searches to determine whether they would actually be returned to the client in a normal search with the same criteria.
alwaysIncludeTrailingDash() - Static method in class com.unboundid.ldif.LDIFModifyChangeRecord
Indicates whether the LDIF representation of a modify change record should always include a trailing dash after the last (or only) change.
and(Filter...) - Static method in class com.unboundid.ldap.sdk.Filter
Creates a new AND search filter with the provided components.
and(Collection<Filter>) - Static method in class com.unboundid.ldap.sdk.Filter
Creates a new AND search filter with the provided components.
ANDJSONObjectFilter - Class in com.unboundid.ldap.sdk.unboundidds.jsonfilter
This class provides an implementation of a JSON object filter that can perform a logical AND across the result obtained from a number of filters.
ANDJSONObjectFilter(JSONObjectFilter...) - Constructor for class com.unboundid.ldap.sdk.unboundidds.jsonfilter.ANDJSONObjectFilter
Creates a new instance of this filter type with the provided information.
ANDJSONObjectFilter(Collection<JSONObjectFilter>) - Constructor for class com.unboundid.ldap.sdk.unboundidds.jsonfilter.ANDJSONObjectFilter
Creates a new instance of this filter type with the provided information.
ANONYMOUS_MECHANISM_NAME - Static variable in class com.unboundid.ldap.sdk.ANONYMOUSBindRequest
The name for the ANONYMOUS SASL mechanism.
ANONYMOUSBindRequest - Class in com.unboundid.ldap.sdk
This class provides a SASL ANONYMOUS bind request implementation as described in RFC 4505.
ANONYMOUSBindRequest() - Constructor for class com.unboundid.ldap.sdk.ANONYMOUSBindRequest
Creates a new SASL ANONYMOUS bind request with no trace string and no controls.
ANONYMOUSBindRequest(String) - Constructor for class com.unboundid.ldap.sdk.ANONYMOUSBindRequest
Creates a new SASL ANONYMOUS bind request with the provided trace string and no controls.
ANONYMOUSBindRequest(Control...) - Constructor for class com.unboundid.ldap.sdk.ANONYMOUSBindRequest
Creates a new SASL ANONYMOUS bind request with the provided set of controls and no trace string.
ANONYMOUSBindRequest(String, Control...) - Constructor for class com.unboundid.ldap.sdk.ANONYMOUSBindRequest
Creates a new SASL ANONYMOUS bind request with the provided trace string and controls.
AnyAttributesChangeSelectionCriteria - Class in com.unboundid.ldap.sdk.unboundidds.extensions
This class provides an implementation of a get changelog batch change selection criteria value that indicates that the server should only return changes which target one or more of the specified attributes.
AnyAttributesChangeSelectionCriteria(String...) - Constructor for class com.unboundid.ldap.sdk.unboundidds.extensions.AnyAttributesChangeSelectionCriteria
Creates a new any attributes change selection criteria value with the provided set of attribute names.
AnyAttributesChangeSelectionCriteria(Collection<String>) - Constructor for class com.unboundid.ldap.sdk.unboundidds.extensions.AnyAttributesChangeSelectionCriteria
Creates a new any attributes change selection criteria value with the provided set of attribute names.
anyLDAPArgumentsProvided() - Method in class com.unboundid.util.LDAPCommandLineTool
Indicates whether any of the LDAP-related arguments maintained by the LDAPCommandLineTool class were provided on the command line.
append() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.ImportTask
Indicates whether the import should append to the data in the backend rather than clearing the backend before performing the import.
append(boolean) - Method in class com.unboundid.util.ByteStringBuffer
Appends the provided boolean value to this buffer.
append(byte) - Method in class com.unboundid.util.ByteStringBuffer
Appends the provided byte to this buffer.
append(byte[]) - Method in class com.unboundid.util.ByteStringBuffer
Appends the contents of the provided byte array to this buffer.
append(byte[], int, int) - Method in class com.unboundid.util.ByteStringBuffer
Appends the specified portion of the provided byte array to this buffer.
append(ByteString) - Method in class com.unboundid.util.ByteStringBuffer
Appends the provided byte string to this buffer.
append(ByteStringBuffer) - Method in class com.unboundid.util.ByteStringBuffer
Appends the provided byte string buffer to this buffer.
append(char) - Method in class com.unboundid.util.ByteStringBuffer
Appends the provided character to this buffer.
append(char[]) - Method in class com.unboundid.util.ByteStringBuffer
Appends the contents of the provided character array to this buffer.
append(char[], int, int) - Method in class com.unboundid.util.ByteStringBuffer
Appends the specified portion of the provided character array to this buffer.
append(CharSequence) - Method in class com.unboundid.util.ByteStringBuffer
Appends the provided character sequence to this buffer.
append(CharSequence, int, int) - Method in class com.unboundid.util.ByteStringBuffer
Appends the provided character sequence to this buffer.
append(int) - Method in class com.unboundid.util.ByteStringBuffer
Appends the provided integer value to this buffer.
append(long) - Method in class com.unboundid.util.ByteStringBuffer
Appends the provided long value to this buffer.
appendBasicToStringInfo(StringBuilder) - Method in class com.unboundid.util.args.Argument
Appends a basic set of information for this argument to the provided buffer in a form suitable for use in the toString method.
appendBoolean(boolean) - Method in class com.unboundid.util.json.JSONBuffer
Appends the provided Boolean value.
appendBoolean(String, boolean) - Method in class com.unboundid.util.json.JSONBuffer
Appends a JSON field with the specified name and the provided Boolean value.
appendCodePoint(int) - Method in class com.unboundid.util.ByteStringBuffer
Appends the provided code point to this buffer.
appendField(JSONField) - Method in class com.unboundid.util.json.JSONBuffer
Appends the provided JSON field.
appendNull() - Method in class com.unboundid.util.json.JSONBuffer
Appends the provided JSON null value.
appendNull(String) - Method in class com.unboundid.util.json.JSONBuffer
Appends a JSON field with the specified name and a null value.
appendNumber(BigDecimal) - Method in class com.unboundid.util.json.JSONBuffer
Appends the provided JSON number value.
appendNumber(int) - Method in class com.unboundid.util.json.JSONBuffer
Appends the provided JSON number value.
appendNumber(long) - Method in class com.unboundid.util.json.JSONBuffer
Appends the provided JSON number value.
appendNumber(String) - Method in class com.unboundid.util.json.JSONBuffer
Appends the provided JSON number value.
appendNumber(String, BigDecimal) - Method in class com.unboundid.util.json.JSONBuffer
Appends a JSON field with the specified name and a number value.
appendNumber(String, int) - Method in class com.unboundid.util.json.JSONBuffer
Appends a JSON field with the specified name and a number value.
appendNumber(String, long) - Method in class com.unboundid.util.json.JSONBuffer
Appends a JSON field with the specified name and a number value.
appendNumber(String, String) - Method in class com.unboundid.util.json.JSONBuffer
Appends a JSON field with the specified name and a number value.
appendString(String) - Method in class com.unboundid.util.json.JSONBuffer
Appends the provided JSON string value.
appendString(String, String) - Method in class com.unboundid.util.json.JSONBuffer
Appends a JSON field with the specified name and a null value.
appendToJSONBuffer(JSONBuffer) - Method in class com.unboundid.util.json.JSONArray
Appends this value to the provided JSON buffer.
appendToJSONBuffer(String, JSONBuffer) - Method in class com.unboundid.util.json.JSONArray
Appends a field with the given name and this value to the provided JSON buffer.
appendToJSONBuffer(JSONBuffer) - Method in class com.unboundid.util.json.JSONBoolean
Appends this value to the provided JSON buffer.
appendToJSONBuffer(String, JSONBuffer) - Method in class com.unboundid.util.json.JSONBoolean
Appends a field with the given name and this value to the provided JSON buffer.
appendToJSONBuffer(JSONBuffer) - Method in class com.unboundid.util.json.JSONNull
Appends this value to the provided JSON buffer.
appendToJSONBuffer(String, JSONBuffer) - Method in class com.unboundid.util.json.JSONNull
Appends a field with the given name and this value to the provided JSON buffer.
appendToJSONBuffer(JSONBuffer) - Method in class com.unboundid.util.json.JSONNumber
Appends this value to the provided JSON buffer.
appendToJSONBuffer(String, JSONBuffer) - Method in class com.unboundid.util.json.JSONNumber
Appends a field with the given name and this value to the provided JSON buffer.
appendToJSONBuffer(JSONBuffer) - Method in class com.unboundid.util.json.JSONObject
Appends this value to the provided JSON buffer.
appendToJSONBuffer(String, JSONBuffer) - Method in class com.unboundid.util.json.JSONObject
Appends a field with the given name and this value to the provided JSON buffer.
appendToJSONBuffer(JSONBuffer) - Method in class com.unboundid.util.json.JSONString
Appends this value to the provided JSON buffer.
appendToJSONBuffer(String, JSONBuffer) - Method in class com.unboundid.util.json.JSONString
Appends a field with the given name and this value to the provided JSON buffer.
appendToJSONBuffer(JSONBuffer) - Method in class com.unboundid.util.json.JSONValue
Appends this value to the provided JSON buffer.
appendToJSONBuffer(String, JSONBuffer) - Method in class com.unboundid.util.json.JSONValue
Appends a field with the given name and this value to the provided JSON buffer.
appendToLDIF() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.ExportTask
Indicates whether to append to the LDIF file rather than overwriting it if it already exists.
appendToLDIF() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.ExportTaskProperties
Indicates whether to append to an existing LDIF file rather than overwriting it.
appendValue(JSONValue) - Method in class com.unboundid.util.json.JSONBuffer
Appends the provided JSON value.
appendValue(String, JSONValue) - Method in class com.unboundid.util.json.JSONBuffer
Appends a field with the given name and value.
appendValueTo(ByteStringBuffer) - Method in class com.unboundid.asn1.ASN1OctetString
Appends the value of this ASN.1 octet string to the provided buffer.
appendValueTo(ByteStringBuffer) - Method in interface com.unboundid.util.ByteString
Appends the value of this byte string to the provided buffer.
applyChangesFromLDIF(String) - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServer
Reads LDIF change records from the specified LDIF file and applies them to the data in the server.
applyChangesFromLDIF(File) - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServer
Reads LDIF change records from the specified LDIF file and applies them to the data in the server.
applyChangesFromLDIF(LDIFReader) - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServer
Reads LDIF change records from the provided LDIF reader file and applies them to the data in the server.
applyChangesFromLDIF(LDIFReader) - Method in class com.unboundid.ldap.listener.InMemoryRequestHandler
Reads entries from the provided LDIF reader and adds them to the server, optionally clearing any existing entries before beginning to add the new entries.
applyEnabledSSLCipherSuites(Socket) - Static method in class com.unboundid.util.ssl.SSLUtil
Updates the provided socket to apply the appropriate set of enabled SSL cipher suites.
applyEnabledSSLProtocols(Socket) - Static method in class com.unboundid.util.ssl.SSLUtil
Updates the provided socket to apply the appropriate set of enabled SSL protocols.
applyModifications(Entry, boolean, Modification...) - Static method in class com.unboundid.ldap.sdk.Entry
Creates a duplicate of the provided entry with the given set of modifications applied to it.
applyModifications(Entry, boolean, List<Modification>) - Static method in class com.unboundid.ldap.sdk.Entry
Creates a duplicate of the provided entry with the given set of modifications applied to it.
applyModifyDN(Entry, String, boolean) - Static method in class com.unboundid.ldap.sdk.Entry
Creates a duplicate of the provided entry with the appropriate changes for a modify DN operation.
applyModifyDN(Entry, String, boolean, String) - Static method in class com.unboundid.ldap.sdk.Entry
Creates a duplicate of the provided entry with the appropriate changes for a modify DN operation.
applySASLSecurityLayer(SaslClient) - Method in class com.unboundid.ldap.sdk.LDAPConnection
Applies a communication security layer that has been negotiated using the provided SaslClient object to this connection.
approximateMatch(String, String) - Static method in class com.unboundid.ldap.sdk.Filter
Creates a new approximate match search filter with the provided information.
approximateMatch(String, byte[]) - Static method in class com.unboundid.ldap.sdk.Filter
Creates a new approximate match search filter with the provided information.
Argument - Class in com.unboundid.util.args
This class defines a generic command line argument, which provides functionality applicable to all argument types.
Argument(Character, String, boolean, int, String, String) - Constructor for class com.unboundid.util.args.Argument
Creates a new argument with the provided information.
Argument(Argument) - Constructor for class com.unboundid.util.args.Argument
Creates a new argument with the same generic information as the provided argument.
ArgumentException - Exception in com.unboundid.util.args
This class defines an exception that may be thrown if a problem occurs while parsing command line arguments or preparing the argument parser.
ArgumentException(String) - Constructor for exception com.unboundid.util.args.ArgumentException
Creates a new argument exception with the provided message.
ArgumentException(String, Throwable) - Constructor for exception com.unboundid.util.args.ArgumentException
Creates a new argument exception with the provided message and cause.
ArgumentListArgument - Class in com.unboundid.util.args
This class defines an argument whose values are intended to be argument strings as might be provided to a command-line application (e.g., "--arg1 arg1value --arg2 --arg3 arg3value").
ArgumentListArgument(Character, String, String, ArgumentParser) - Constructor for class com.unboundid.util.args.ArgumentListArgument
Creates a new argument list argument with the provided information.
ArgumentListArgument(Character, String, boolean, int, String, String, ArgumentParser) - Constructor for class com.unboundid.util.args.ArgumentListArgument
Creates a new argument list argument with the provided information.
ArgumentParser - Class in com.unboundid.util.args
This class provides an argument parser, which may be used to process command line arguments provided to Java applications.
ArgumentParser(String, String) - Constructor for class com.unboundid.util.args.ArgumentParser
Creates a new instance of this argument parser with the provided information.
ArgumentParser(String, String, int, String) - Constructor for class com.unboundid.util.args.ArgumentParser
Creates a new instance of this argument parser with the provided information.
ArgumentParser(String, String, int, int, String) - Constructor for class com.unboundid.util.args.ArgumentParser
Creates a new instance of this argument parser with the provided information.
ArgumentParser(String, String, List<String>, int, int, String) - Constructor for class com.unboundid.util.args.ArgumentParser
Creates a new instance of this argument parser with the provided information.
ArgumentValueValidator - Class in com.unboundid.util.args
This class defines an API that may be used to create argument value validators, which can be used to enforce additional constraints on the values provided to an argument.
ArgumentValueValidator() - Constructor for class com.unboundid.util.args.ArgumentValueValidator
 
arraysEqualOrderIndependent(T[], T[]) - Static method in class com.unboundid.util.StaticUtils
Indicates whether the provided arrays have the same elements, ignoring the order in which they appear.
asByteBuffer() - Method in class com.unboundid.asn1.ASN1Buffer
Retrieves a byte buffer that wraps the data associated with this ASN.1 buffer.
asInputStream() - Method in class com.unboundid.util.ByteStringBuffer
Creates an input stream that may be used to read content from this buffer.
asJSONObject() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.RecentLoginHistory
Retrieves a JSON object with an encoded representation of this recent login history.
asJSONObject() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.RecentLoginHistoryAttempt
Retrieves a JSON object with an encoded representation of this recent login history attempt.
asJSONObject() - Method in class com.unboundid.util.OIDRegistryItem
Retrieves a representation of this OID registry item as a JSON object.
ASN1BigInteger - Class in com.unboundid.asn1
This class provides an ASN.1 integer element that is backed by a Java BigInteger and whose value can be represented as an integer of any magnitude.
ASN1BigInteger(BigInteger) - Constructor for class com.unboundid.asn1.ASN1BigInteger
Creates a new ASN.1 big integer element with the default BER type and the provided value.
ASN1BigInteger(byte, BigInteger) - Constructor for class com.unboundid.asn1.ASN1BigInteger
Creates a new ASN.1 big integer element with the specified BER type and the provided value.
ASN1BigInteger(long) - Constructor for class com.unboundid.asn1.ASN1BigInteger
Creates a new ASN.1 big integer element with the default BER type and the provided long value.
ASN1BigInteger(byte, long) - Constructor for class com.unboundid.asn1.ASN1BigInteger
Creates a new ASN.1 big integer element with the specified BER type and the provided long value.
ASN1BitString - Class in com.unboundid.asn1
This class provides an ASN.1 bit string element, whose value represents a series of zero or more bits, where each bit is either one or zero.
ASN1BitString(boolean...) - Constructor for class com.unboundid.asn1.ASN1BitString
Creates a new ASN.1 bit string element with the default BER type and the provided set of bits.
ASN1BitString(byte, boolean...) - Constructor for class com.unboundid.asn1.ASN1BitString
Creates a new ASN.1 bit string element with the specified BER type and the provided set of bits.
ASN1BitString(String) - Constructor for class com.unboundid.asn1.ASN1BitString
Creates a new ASN.1 bit string with the default BER type and a value created from the provided string representation.
ASN1BitString(byte, String) - Constructor for class com.unboundid.asn1.ASN1BitString
Creates a new ASN.1 bit string with the default BER type and a value created from the provided string representation.
ASN1Boolean - Class in com.unboundid.asn1
This class provides an ASN.1 Boolean element, whose value is a single byte and represents either "TRUE" or "FALSE".
ASN1Boolean(boolean) - Constructor for class com.unboundid.asn1.ASN1Boolean
Creates a new ASN.1 Boolean element with the default BER type and the provided boolean value.
ASN1Boolean(byte, boolean) - Constructor for class com.unboundid.asn1.ASN1Boolean
Creates a new ASN.1 Boolean element with the specified BER type and the provided boolean value.
ASN1Buffer - Class in com.unboundid.asn1
This class provides a mechanism for writing one or more ASN.1 elements into a byte string buffer.
ASN1Buffer() - Constructor for class com.unboundid.asn1.ASN1Buffer
Creates a new instance of this ASN.1 buffer.
ASN1Buffer(int) - Constructor for class com.unboundid.asn1.ASN1Buffer
Creates a new instance of this ASN.1 buffer with an optional maximum retained size.
ASN1BufferSequence - Class in com.unboundid.asn1
This class provides a data structure which is used in the course of writing an ASN.1 sequence to an ASN.1 buffer.
ASN1BufferSet - Class in com.unboundid.asn1
This class provides a data structure which is used in the course of writing an ASN.1 set to an ASN.1 buffer.
ASN1Element - Class in com.unboundid.asn1
This class defines a generic ASN.1 BER element, which has a type and value.
ASN1Element(byte) - Constructor for class com.unboundid.asn1.ASN1Element
Creates a new ASN.1 BER element with the specified type and no value.
ASN1Element(byte, byte[]) - Constructor for class com.unboundid.asn1.ASN1Element
Creates a new ASN1 BER element with the specified type and value.
ASN1Element(byte, byte[], int, int) - Constructor for class com.unboundid.asn1.ASN1Element
Creates a new ASN1 BER element with the specified type and value.
ASN1Enumerated - Class in com.unboundid.asn1
This class provides an ASN.1 enumerated element.
ASN1Enumerated(int) - Constructor for class com.unboundid.asn1.ASN1Enumerated
Creates a new ASN.1 enumerated element with the default BER type and the provided int value.
ASN1Enumerated(byte, int) - Constructor for class com.unboundid.asn1.ASN1Enumerated
Creates a new ASN.1 enumerated element with the specified BER type and the provided int value.
ASN1Exception - Exception in com.unboundid.asn1
This class defines an exception that can be thrown if a problem occurs while interacting with ASN.1 BER elements.
ASN1Exception(String) - Constructor for exception com.unboundid.asn1.ASN1Exception
Creates a new ASN.1 exception with the provided message.
ASN1Exception(String, Throwable) - Constructor for exception com.unboundid.asn1.ASN1Exception
Creates a new ASN.1 exception with the provided message and cause.
ASN1GeneralizedTime - Class in com.unboundid.asn1
This class provides an ASN.1 generalized time element, which represents a timestamp in the generalized time format.
ASN1GeneralizedTime() - Constructor for class com.unboundid.asn1.ASN1GeneralizedTime
Creates a new generalized time element with the default BER type that represents the current time.
ASN1GeneralizedTime(byte) - Constructor for class com.unboundid.asn1.ASN1GeneralizedTime
Creates a new generalized time element with the specified BER type that represents the current time.
ASN1GeneralizedTime(Date) - Constructor for class com.unboundid.asn1.ASN1GeneralizedTime
Creates a new generalized time element with the default BER type that represents the indicated time.
ASN1GeneralizedTime(byte, Date) - Constructor for class com.unboundid.asn1.ASN1GeneralizedTime
Creates a new generalized time element with the specified BER type that represents the indicated time.
ASN1GeneralizedTime(long) - Constructor for class com.unboundid.asn1.ASN1GeneralizedTime
Creates a new generalized time element with the default BER type that represents the indicated time.
ASN1GeneralizedTime(byte, long) - Constructor for class com.unboundid.asn1.ASN1GeneralizedTime
Creates a new generalized time element with the specified BER type that represents the indicated time.
ASN1GeneralizedTime(String) - Constructor for class com.unboundid.asn1.ASN1GeneralizedTime
Creates a new generalized time element with the default BER type and a time decoded from the provided string representation.
ASN1GeneralizedTime(byte, String) - Constructor for class com.unboundid.asn1.ASN1GeneralizedTime
Creates a new generalized time element with the specified BER type and a time decoded from the provided string representation.
ASN1IA5String - Class in com.unboundid.asn1
This class provides an ASN.1 IA5 string element that can hold any empty or non-empty string comprised only of the ASCII characters (including ASCII control characters).
ASN1IA5String(String) - Constructor for class com.unboundid.asn1.ASN1IA5String
Creates a new ASN.1 IA5 string element with the default BER type and the provided value.
ASN1IA5String(byte, String) - Constructor for class com.unboundid.asn1.ASN1IA5String
Creates a new ASN.1 IA5 string element with the specified BER type and the provided value.
ASN1Integer - Class in com.unboundid.asn1
This class provides an ASN.1 integer element that is backed by a Java int, which is a signed 32-bit value and can represent any integer between -2147483648 and 2147483647.
ASN1Integer(int) - Constructor for class com.unboundid.asn1.ASN1Integer
Creates a new ASN.1 integer element with the default BER type and the provided int value.
ASN1Integer(byte, int) - Constructor for class com.unboundid.asn1.ASN1Integer
Creates a new ASN.1 integer element with the specified BER type and the provided int value.
ASN1Long - Class in com.unboundid.asn1
This class provides an ASN.1 integer element that is backed by a Java long, which is a signed 64-bit value and can represent any integer between -9223372036854775808 and 9223372036854775807.
ASN1Long(long) - Constructor for class com.unboundid.asn1.ASN1Long
Creates a new ASN.1 long element with the default BER type and the provided long value.
ASN1Long(byte, long) - Constructor for class com.unboundid.asn1.ASN1Long
Creates a new ASN.1 long element with the specified BER type and the provided long value.
ASN1Null - Class in com.unboundid.asn1
This class provides an ASN.1 null element, which does not hold a value.
ASN1Null() - Constructor for class com.unboundid.asn1.ASN1Null
Creates a new ASN.1 null element with the default BER type.
ASN1Null(byte) - Constructor for class com.unboundid.asn1.ASN1Null
Creates a new ASN.1 null element with the specified BER type.
ASN1NumericString - Class in com.unboundid.asn1
This class provides an ASN.1 numeric string element that can hold any empty or non-empty string comprised only of the ASCII numeric digits '0' through '9' and the ASCII space.
ASN1NumericString(String) - Constructor for class com.unboundid.asn1.ASN1NumericString
Creates a new ASN.1 numeric string element with the default BER type and the provided value.
ASN1NumericString(byte, String) - Constructor for class com.unboundid.asn1.ASN1NumericString
Creates a new ASN.1 numeric string element with the specified BER type and the provided value.
ASN1ObjectIdentifier - Class in com.unboundid.asn1
This class provides an ASN.1 object identifier element, whose value represents a numeric OID.
ASN1ObjectIdentifier(OID) - Constructor for class com.unboundid.asn1.ASN1ObjectIdentifier
Creates a new ASN.1 object identifier element with the default BER type and the provided OID.
ASN1ObjectIdentifier(byte, OID) - Constructor for class com.unboundid.asn1.ASN1ObjectIdentifier
Creates a new ASN.1 object identifier element with the specified BER type and the provided OID.
ASN1ObjectIdentifier(String) - Constructor for class com.unboundid.asn1.ASN1ObjectIdentifier
Creates a new ASN.1 object identifier element with the default BER type and the provided OID.
ASN1ObjectIdentifier(byte, String) - Constructor for class com.unboundid.asn1.ASN1ObjectIdentifier
Creates a new ASN.1 object identifier element with the specified BER type and the provided OID.
ASN1OctetString - Class in com.unboundid.asn1
This class provides an ASN.1 octet string element, whose value is simply comprised of zero or more bytes.
ASN1OctetString() - Constructor for class com.unboundid.asn1.ASN1OctetString
Creates a new ASN.1 octet string element with the default BER type and no value.
ASN1OctetString(byte) - Constructor for class com.unboundid.asn1.ASN1OctetString
Creates a new ASN.1 octet string element with the specified type and no value.
ASN1OctetString(byte[]) - Constructor for class com.unboundid.asn1.ASN1OctetString
Creates a new ASN.1 octet string element with the default BER type and the provided value.
ASN1OctetString(byte[], int, int) - Constructor for class com.unboundid.asn1.ASN1OctetString
Creates a new ASN.1 octet string element with the default BER type and the provided value.
ASN1OctetString(byte, byte[]) - Constructor for class com.unboundid.asn1.ASN1OctetString
Creates a new ASN.1 octet string element with the specified type and the provided value.
ASN1OctetString(byte, byte[], int, int) - Constructor for class com.unboundid.asn1.ASN1OctetString
Creates a new ASN.1 octet string element with the specified type and the provided value.
ASN1OctetString(String) - Constructor for class com.unboundid.asn1.ASN1OctetString
Creates a new ASN.1 octet string element with the default BER type and the provided value.
ASN1OctetString(byte, String) - Constructor for class com.unboundid.asn1.ASN1OctetString
Creates a new ASN.1 octet string element with the specified type and the provided value.
ASN1PrintableString - Class in com.unboundid.asn1
This class provides an ASN.1 printable string element that can hold any empty or non-empty string comprised only of the characters listed below.
ASN1PrintableString(String) - Constructor for class com.unboundid.asn1.ASN1PrintableString
Creates a new ASN.1 printable string element with the default BER type and the provided value.
ASN1PrintableString(byte, String) - Constructor for class com.unboundid.asn1.ASN1PrintableString
Creates a new ASN.1 printable string element with the specified BER type and the provided value.
ASN1Sequence - Class in com.unboundid.asn1
This class provides an ASN.1 sequence element, which is used to hold an ordered set of zero or more other elements (potentially including additional "envelope" element types like other sequences and/or sets).
ASN1Sequence() - Constructor for class com.unboundid.asn1.ASN1Sequence
Creates a new ASN.1 sequence with the default BER type and no encapsulated elements.
ASN1Sequence(byte) - Constructor for class com.unboundid.asn1.ASN1Sequence
Creates a new ASN.1 sequence with the specified BER type and no encapsulated elements.
ASN1Sequence(ASN1Element...) - Constructor for class com.unboundid.asn1.ASN1Sequence
Creates a new ASN.1 sequence with the default BER type and the provided set of elements.
ASN1Sequence(Collection<? extends ASN1Element>) - Constructor for class com.unboundid.asn1.ASN1Sequence
Creates a new ASN.1 sequence with the default BER type and the provided set of elements.
ASN1Sequence(byte, ASN1Element...) - Constructor for class com.unboundid.asn1.ASN1Sequence
Creates a new ASN.1 sequence with the specified BER type and the provided set of elements.
ASN1Sequence(byte, Collection<? extends ASN1Element>) - Constructor for class com.unboundid.asn1.ASN1Sequence
Creates a new ASN.1 sequence with the specified BER type and the provided set of elements.
ASN1Set - Class in com.unboundid.asn1
This class provides an ASN.1 set element, which is used to hold a set of zero or more other elements (potentially including additional "envelope" element types like other sequences and/or sets) in which the order of those elements should not be considered significant.
ASN1Set() - Constructor for class com.unboundid.asn1.ASN1Set
Creates a new ASN.1 set with the default BER type and no encapsulated elements.
ASN1Set(byte) - Constructor for class com.unboundid.asn1.ASN1Set
Creates a new ASN.1 set with the specified BER type and no encapsulated elements.
ASN1Set(ASN1Element...) - Constructor for class com.unboundid.asn1.ASN1Set
Creates a new ASN.1 set with the default BER type and the provided set of elements.
ASN1Set(Collection<? extends ASN1Element>) - Constructor for class com.unboundid.asn1.ASN1Set
Creates a new ASN.1 set with the default BER type and the provided set of elements.
ASN1Set(byte, ASN1Element...) - Constructor for class com.unboundid.asn1.ASN1Set
Creates a new ASN.1 set with the specified BER type and the provided set of elements.
ASN1Set(byte, Collection<? extends ASN1Element>) - Constructor for class com.unboundid.asn1.ASN1Set
Creates a new ASN.1 set with the specified BER type and the provided set of elements.
ASN1StreamReader - Class in com.unboundid.asn1
This class provides a mechanism for ASN.1 elements (including sequences and sets) from an input stream in a manner that allows the data to be decoded on the fly without constructing ASN1Element objects if they are not needed.
ASN1StreamReader(InputStream) - Constructor for class com.unboundid.asn1.ASN1StreamReader
Creates a new ASN.1 stream reader that will read data from the provided input stream.
ASN1StreamReader(InputStream, int) - Constructor for class com.unboundid.asn1.ASN1StreamReader
Creates a new ASN.1 stream reader that will read data from the provided input stream.
ASN1StreamReaderSequence - Class in com.unboundid.asn1
This class provides a data structure which is used in the course of reading an ASN.1 sequence from an ASN.1 stream reader.
ASN1StreamReaderSet - Class in com.unboundid.asn1
This class provides a data structure which is used in the course of reading an ASN.1 set from an ASN.1 stream reader.
ASN1UTCTime - Class in com.unboundid.asn1
This class provides an ASN.1 UTC time element, which represents a timestamp with a string representation in the format "YYMMDDhhmmssZ".
ASN1UTCTime() - Constructor for class com.unboundid.asn1.ASN1UTCTime
Creates a new UTC time element with the default BER type that represents the current time.
ASN1UTCTime(byte) - Constructor for class com.unboundid.asn1.ASN1UTCTime
Creates a new UTC time element with the specified BER type that represents the current time.
ASN1UTCTime(Date) - Constructor for class com.unboundid.asn1.ASN1UTCTime
Creates a new UTC time element with the default BER type that represents the indicated time.
ASN1UTCTime(byte, Date) - Constructor for class com.unboundid.asn1.ASN1UTCTime
Creates a new UTC time element with the specified BER type that represents the indicated time.
ASN1UTCTime(long) - Constructor for class com.unboundid.asn1.ASN1UTCTime
Creates a new UTC time element with the default BER type that represents the indicated time.
ASN1UTCTime(byte, long) - Constructor for class com.unboundid.asn1.ASN1UTCTime
Creates a new UTC time element with the specified BER type that represents the indicated time.
ASN1UTCTime(String) - Constructor for class com.unboundid.asn1.ASN1UTCTime
Creates a new UTC time element with the default BER type and a time decoded from the provided string representation.
ASN1UTCTime(byte, String) - Constructor for class com.unboundid.asn1.ASN1UTCTime
Creates a new UTC time element with the specified BER type and a time decoded from the provided string representation.
ASN1UTF8String - Class in com.unboundid.asn1
This class provides an ASN.1 UTF-8 string element that can hold any string value that can be represented in the UTF-8 encoding.
ASN1UTF8String(String) - Constructor for class com.unboundid.asn1.ASN1UTF8String
Creates a new ASN.1 UTF-8 string element with the default BER type and the provided value.
ASN1UTF8String(byte, String) - Constructor for class com.unboundid.asn1.ASN1UTF8String
Creates a new ASN.1 UTF-8 string element with the specified BER type and the provided value.
ASN1Writer - Class in com.unboundid.asn1
This class provides an efficient mechanism for writing ASN.1 elements to output streams.
assertAttributeExists(String, String...) - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServer
Ensures that the specified entry exists in the directory with all of the specified attributes.
assertAttributeExists(String, Collection<String>) - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServer
Ensures that the specified entry exists in the directory with all of the specified attributes.
assertAttributeExists(String, Collection<String>) - Method in class com.unboundid.ldap.listener.InMemoryRequestHandler
Ensures that the specified entry exists in the directory with all of the specified attributes.
assertAttributeExists(LDAPInterface, String, String...) - Static method in class com.unboundid.util.LDAPTestUtils
Ensures that the specified entry exists in the directory with all of the specified attributes.
assertAttributeExists(LDAPInterface, String, Collection<String>) - Static method in class com.unboundid.util.LDAPTestUtils
Ensures that the specified entry exists in the directory with all of the specified attributes.
assertAttributeMissing(String, String...) - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServer
Ensures that the specified entry exists in the directory but does not contain any of the specified attributes.
assertAttributeMissing(String, Collection<String>) - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServer
Ensures that the specified entry exists in the directory but does not contain any of the specified attributes.
assertAttributeMissing(String, Collection<String>) - Method in class com.unboundid.ldap.listener.InMemoryRequestHandler
Ensures that the specified entry exists in the directory but does not contain any of the specified attributes.
assertAttributeMissing(LDAPInterface, String, String...) - Static method in class com.unboundid.util.LDAPTestUtils
Ensures that the specified entry exists in the directory but does not contain any of the specified attributes.
assertAttributeMissing(LDAPInterface, String, Collection<String>) - Static method in class com.unboundid.util.LDAPTestUtils
Ensures that the specified entry exists in the directory but does not contain any of the specified attributes.
assertContainsDiagnosticMessage(LDAPResult) - Static method in class com.unboundid.util.LDAPTestUtils
Ensures that the provided LDAP result contains a diagnostic message.
assertContainsDiagnosticMessage(LDAPException) - Static method in class com.unboundid.util.LDAPTestUtils
Ensures that the provided LDAP exception contains a diagnostic message.
assertContainsMatchedDN(LDAPResult) - Static method in class com.unboundid.util.LDAPTestUtils
Ensures that the provided LDAP result contains a matched DN value.
assertContainsMatchedDN(LDAPException) - Static method in class com.unboundid.util.LDAPTestUtils
Ensures that the provided LDAP exception contains a matched DN value.
assertDiagnosticMessageEquals(LDAPResult, String) - Static method in class com.unboundid.util.LDAPTestUtils
Ensures that the provided LDAP result has the given diagnostic message.
assertDiagnosticMessageEquals(LDAPException, String) - Static method in class com.unboundid.util.LDAPTestUtils
Ensures that the provided LDAP exception has the given diagnostic message.
assertDNsEqual(String, String) - Static method in class com.unboundid.util.LDAPTestUtils
Ensures that the two provided strings represent the same DN.
assertEntriesExist(String...) - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServer
Ensures that all of the entries with the provided DNs exist in the directory.
assertEntriesExist(Collection<String>) - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServer
Ensures that all of the entries with the provided DNs exist in the directory.
assertEntriesExist(Collection<String>) - Method in class com.unboundid.ldap.listener.InMemoryRequestHandler
Ensures that all of the entries with the provided DNs exist in the directory.
assertEntriesExist(LDAPInterface, String...) - Static method in class com.unboundid.util.LDAPTestUtils
Ensures that all of the entries with the provided DNs exist in the directory.
assertEntriesExist(LDAPInterface, Collection<String>) - Static method in class com.unboundid.util.LDAPTestUtils
Ensures that all of the entries with the provided DNs exist in the directory.
assertEntriesReturnedEquals(SearchResult, int) - Static method in class com.unboundid.util.LDAPTestUtils
Ensures that the provided search result indicates that the expected number of entries were returned.
assertEntriesReturnedEquals(LDAPSearchException, int) - Static method in class com.unboundid.util.LDAPTestUtils
Ensures that the provided search exception indicates that the expected number of entries were returned.
assertEntryExists(String) - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServer
Ensures that an entry with the provided DN exists in the directory.
assertEntryExists(String, String) - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServer
Ensures that an entry with the provided DN exists in the directory.
assertEntryExists(Entry) - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServer
Ensures that an entry exists in the directory with the same DN and all attribute values contained in the provided entry.
assertEntryExists(String) - Method in class com.unboundid.ldap.listener.InMemoryRequestHandler
Ensures that an entry with the provided DN exists in the directory.
assertEntryExists(String, String) - Method in class com.unboundid.ldap.listener.InMemoryRequestHandler
Ensures that an entry with the provided DN exists in the directory.
assertEntryExists(Entry) - Method in class com.unboundid.ldap.listener.InMemoryRequestHandler
Ensures that an entry exists in the directory with the same DN and all attribute values contained in the provided entry.
assertEntryExists(LDAPInterface, String) - Static method in class com.unboundid.util.LDAPTestUtils
Ensures that an entry with the provided DN exists in the directory.
assertEntryExists(LDAPInterface, String, String) - Static method in class com.unboundid.util.LDAPTestUtils
Ensures that an entry with the provided DN exists in the directory.
assertEntryExists(LDAPInterface, Entry) - Static method in class com.unboundid.util.LDAPTestUtils
Ensures that an entry exists in the directory with the same DN and all attribute values contained in the provided entry.
assertEntryMissing(String) - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServer
Ensures that the specified entry does not exist in the directory.
assertEntryMissing(String) - Method in class com.unboundid.ldap.listener.InMemoryRequestHandler
Ensures that the specified entry does not exist in the directory.
assertEntryMissing(LDAPInterface, String) - Static method in class com.unboundid.util.LDAPTestUtils
Ensures that the specified entry does not exist in the directory.
assertEntryReturned(SearchResult) - Static method in class com.unboundid.util.LDAPTestUtils
Ensures that the provided search result indicates that at least one search result entry was returned.
assertEntryReturned(LDAPSearchException) - Static method in class com.unboundid.util.LDAPTestUtils
Ensures that the provided search exception indicates that at least one search result entry was returned.
assertEntryReturned(SearchResult, String) - Static method in class com.unboundid.util.LDAPTestUtils
Ensures that the specified search result entry was included in provided search result.
assertEntryReturned(LDAPSearchException, String) - Static method in class com.unboundid.util.LDAPTestUtils
Ensures that the specified search result entry was included in provided search exception.
assertHasControl(LDAPResult, String) - Static method in class com.unboundid.util.LDAPTestUtils
Ensures that the provided LDAP result includes at least one control with the specified OID.
assertHasControl(LDAPException, String) - Static method in class com.unboundid.util.LDAPTestUtils
Ensures that the provided LDAP exception includes at least one control with the specified OID.
assertHasControl(SearchResultEntry, String) - Static method in class com.unboundid.util.LDAPTestUtils
Ensures that the provided search result entry includes at least one control with the specified OID.
assertHasControl(SearchResultReference, String) - Static method in class com.unboundid.util.LDAPTestUtils
Ensures that the provided search result reference includes at least one control with the specified OID.
assertHasReferral(LDAPResult) - Static method in class com.unboundid.util.LDAPTestUtils
Ensures that the provided LDAP result has one or more referral URLs.
assertHasReferral(LDAPException) - Static method in class com.unboundid.util.LDAPTestUtils
Ensures that the provided LDAP exception has one or more referral URLs.
ASSERTION_FAILED - Static variable in class com.unboundid.ldap.sdk.ResultCode
The result code (122) that will be used if the requested operation included the LDAP assertion control but the assertion did not match the target entry.
ASSERTION_FAILED_INT_VALUE - Static variable in class com.unboundid.ldap.sdk.ResultCode
The integer value (122) for the "ASSERTION_FAILED" result code.
ASSERTION_REQUEST_OID - Static variable in class com.unboundid.ldap.sdk.controls.AssertionRequestControl
The OID (1.3.6.1.1.12) for the assertion request control.
AssertionRequestControl - Class in com.unboundid.ldap.sdk.controls
This class provides an implementation of the LDAP assertion request control as defined in RFC 4528.
AssertionRequestControl(String) - Constructor for class com.unboundid.ldap.sdk.controls.AssertionRequestControl
Creates a new assertion request control with the provided filter.
AssertionRequestControl(Filter) - Constructor for class com.unboundid.ldap.sdk.controls.AssertionRequestControl
Creates a new assertion request control with the provided filter.
AssertionRequestControl(String, boolean) - Constructor for class com.unboundid.ldap.sdk.controls.AssertionRequestControl
Creates a new assertion request control with the provided filter.
AssertionRequestControl(Filter, boolean) - Constructor for class com.unboundid.ldap.sdk.controls.AssertionRequestControl
Creates a new assertion request control with the provided filter.
AssertionRequestControl(Control) - Constructor for class com.unboundid.ldap.sdk.controls.AssertionRequestControl
Creates a new assertion request control which is decoded from the provided generic control.
assertMatchedDNEquals(LDAPResult, String) - Static method in class com.unboundid.util.LDAPTestUtils
Ensures that the provided LDAP result has the given matched DN value.
assertMatchedDNEquals(LDAPException, String) - Static method in class com.unboundid.util.LDAPTestUtils
Ensures that the provided LDAP exception has the given matched DN value.
assertMissingControl(LDAPResult, String) - Static method in class com.unboundid.util.LDAPTestUtils
Ensures that the provided LDAP result does not include any control with the specified OID.
assertMissingControl(LDAPException, String) - Static method in class com.unboundid.util.LDAPTestUtils
Ensures that the provided LDAP exception does not include any control with the specified OID.
assertMissingControl(SearchResultEntry, String) - Static method in class com.unboundid.util.LDAPTestUtils
Ensures that the provided search result entry does not includes any control with the specified OID.
assertMissingControl(SearchResultReference, String) - Static method in class com.unboundid.util.LDAPTestUtils
Ensures that the provided search result reference does not includes any control with the specified OID.
assertMissingDiagnosticMessage(LDAPResult) - Static method in class com.unboundid.util.LDAPTestUtils
Ensures that the provided LDAP result does not contain a diagnostic message.
assertMissingDiagnosticMessage(LDAPException) - Static method in class com.unboundid.util.LDAPTestUtils
Ensures that the provided LDAP exception does not contain a diagnostic message.
assertMissingMatchedDN(LDAPResult) - Static method in class com.unboundid.util.LDAPTestUtils
Ensures that the provided LDAP result does not contain a matched DN value.
assertMissingMatchedDN(LDAPException) - Static method in class com.unboundid.util.LDAPTestUtils
Ensures that the provided LDAP exception does not contain a matched DN value.
assertMissingReferral(LDAPResult) - Static method in class com.unboundid.util.LDAPTestUtils
Ensures that the provided LDAP result does not have any referral URLs.
assertMissingReferral(LDAPException) - Static method in class com.unboundid.util.LDAPTestUtils
Ensures that the provided LDAP exception does not have any referral URLs.
assertNoEntriesReturned(SearchResult) - Static method in class com.unboundid.util.LDAPTestUtils
Ensures that the provided search result indicates that no search result entries were returned.
assertNoEntriesReturned(LDAPSearchException) - Static method in class com.unboundid.util.LDAPTestUtils
Ensures that the provided search exception indicates that no search result entries were returned.
assertNoReferencesReturned(SearchResult) - Static method in class com.unboundid.util.LDAPTestUtils
Ensures that the provided search result indicates that no search result references were returned.
assertNoReferencesReturned(LDAPSearchException) - Static method in class com.unboundid.util.LDAPTestUtils
Ensures that the provided search exception indicates that no search result references were returned.
assertReferenceReturned(SearchResult) - Static method in class com.unboundid.util.LDAPTestUtils
Ensures that the provided search result indicates that at least one search result reference was returned.
assertReferenceReturned(LDAPSearchException) - Static method in class com.unboundid.util.LDAPTestUtils
Ensures that the provided search exception indicates that at least one search result reference was returned.
assertReferencesReturnedEquals(SearchResult, int) - Static method in class com.unboundid.util.LDAPTestUtils
Ensures that the provided search result indicates that the expected number of references were returned.
assertReferencesReturnedEquals(LDAPSearchException, int) - Static method in class com.unboundid.util.LDAPTestUtils
Ensures that the provided search exception indicates that the expected number of references were returned.
assertResultCodeEquals(LDAPResult, ResultCode...) - Static method in class com.unboundid.util.LDAPTestUtils
Ensures that the result code for the provided result matches one of the given acceptable result codes.
assertResultCodeEquals(LDAPException, ResultCode...) - Static method in class com.unboundid.util.LDAPTestUtils
Ensures that the result code for the provided LDAP exception matches one of the given acceptable result codes.
assertResultCodeEquals(LDAPConnection, LDAPRequest, ResultCode...) - Static method in class com.unboundid.util.LDAPTestUtils
Processes the provided request using the given connection and ensures that the result code matches one of the provided acceptable values.
assertResultCodeNot(LDAPResult, ResultCode...) - Static method in class com.unboundid.util.LDAPTestUtils
Ensures that the result code for the provided result does not match any of the given unacceptable result codes.
assertResultCodeNot(LDAPException, ResultCode...) - Static method in class com.unboundid.util.LDAPTestUtils
Ensures that the result code for the provided result does not match any of the given unacceptable result codes.
assertResultCodeNot(LDAPConnection, LDAPRequest, ResultCode...) - Static method in class com.unboundid.util.LDAPTestUtils
Processes the provided request using the given connection and ensures that the result code does not match any of the given unacceptable values.
assertValueExists(String, String, String...) - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServer
Ensures that the specified entry exists in the directory with all of the specified values for the given attribute.
assertValueExists(String, String, Collection<String>) - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServer
Ensures that the specified entry exists in the directory with all of the specified values for the given attribute.
assertValueExists(String, String, Collection<String>) - Method in class com.unboundid.ldap.listener.InMemoryRequestHandler
Ensures that the specified entry exists in the directory with all of the specified values for the given attribute.
assertValueExists(LDAPInterface, String, String, String...) - Static method in class com.unboundid.util.LDAPTestUtils
Ensures that the specified entry exists in the directory with all of the specified values for the given attribute.
assertValueExists(LDAPInterface, String, String, Collection<String>) - Static method in class com.unboundid.util.LDAPTestUtils
Ensures that the specified entry exists in the directory with all of the specified values for the given attribute.
assertValueMissing(String, String, String...) - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServer
Ensures that the specified entry exists in the directory but does not contain any of the specified attribute values.
assertValueMissing(String, String, Collection<String>) - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServer
Ensures that the specified entry exists in the directory but does not contain any of the specified attribute values.
assertValueMissing(String, String, Collection<String>) - Method in class com.unboundid.ldap.listener.InMemoryRequestHandler
Ensures that the specified entry exists in the directory but does not contain any of the specified attribute values.
assertValueMissing(LDAPInterface, String, String, String...) - Static method in class com.unboundid.util.LDAPTestUtils
Ensures that the specified entry exists in the directory but does not contain any of the specified attribute values.
assertValueMissing(LDAPInterface, String, String, Collection<String>) - Static method in class com.unboundid.util.LDAPTestUtils
Ensures that the specified entry exists in the directory but does not contain any of the specified attribute values.
associateConnectionWithThisServerSet(LDAPConnection) - Method in class com.unboundid.ldap.sdk.ServerSet
Updates the provided connection to indicate that it was created by this server set.
ASSURANCE_TIMEOUT_MILLIS - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedAccessLogFields
A field that holds the requested replication assurance timeout, in milliseconds.
AssuranceCompletedAccessLogMessage - Interface in com.unboundid.ldap.sdk.unboundidds.logs.v2
This class provides a data structure that holds information about an assurance completed access log message.
ASSURED_REPLICATION_REQUEST_OID - Static variable in class com.unboundid.ldap.sdk.unboundidds.controls.AssuredReplicationRequestControl
The OID (1.3.6.1.4.1.30221.2.5.28) for the assured replication request control.
ASSURED_REPLICATION_REQUIREMENTS - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONFormattedAccessLogFields
A field whose value is a JSON object with the assured replication requirements for the operation.
ASSURED_REPLICATION_REQUIREMENTS_ALTERED_BY_REQUEST_CONTROL - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONFormattedAccessLogFields
A field (appearing inside the JSONFormattedAccessLogFields.ASSURED_REPLICATION_REQUIREMENTS JSON object) that indicates whether the replication assurance requirements were altered by the presence of an assured replication request control.
ASSURED_REPLICATION_REQUIREMENTS_ASSURANCE_TIMEOUT_MILLIS - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONFormattedAccessLogFields
A field (appearing inside the JSONFormattedAccessLogFields.ASSURED_REPLICATION_REQUIREMENTS JSON object) that holds the requested replication assurance timeout.
ASSURED_REPLICATION_REQUIREMENTS_LOCAL_ASSURANCE_LEVEL - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONFormattedAccessLogFields
A field (appearing inside the JSONFormattedAccessLogFields.ASSURED_REPLICATION_REQUIREMENTS JSON object) that holds the name of the requested local replication assurance level for the operation.
ASSURED_REPLICATION_REQUIREMENTS_REMOTE_ASSURANCE_LEVEL - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONFormattedAccessLogFields
A field (appearing inside the JSONFormattedAccessLogFields.ASSURED_REPLICATION_REQUIREMENTS JSON object) that holds the name of the requested remote replication assurance level for the operation.
ASSURED_REPLICATION_REQUIREMENTS_RESPONSE_DELAYED_BY_ASSURANCE - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONFormattedAccessLogFields
A field (appearing inside the JSONFormattedAccessLogFields.ASSURED_REPLICATION_REQUIREMENTS JSON object) that indicates whether the response to the operation was delayed by replication assurance processing.
ASSURED_REPLICATION_RESPONSE_OID - Static variable in class com.unboundid.ldap.sdk.unboundidds.controls.AssuredReplicationResponseControl
The OID (1.3.6.1.4.1.30221.2.5.29) for the assured replication response control.
AssuredReplicationLocalLevel - Enum in com.unboundid.ldap.sdk.unboundidds.controls
This enum defines an assurance level that may be used for servers in the same location as the server receiving the change.
AssuredReplicationRemoteLevel - Enum in com.unboundid.ldap.sdk.unboundidds.controls
This enum defines an assurance level that may be used for servers in different locations from the server receiving the change.
AssuredReplicationRequestControl - Class in com.unboundid.ldap.sdk.unboundidds.controls
This class provides an implementation of an LDAP control that can be included in add, bind, modify, modify DN, and certain extended requests to indicate the level of replication assurance desired for the associated operation.
AssuredReplicationRequestControl(AssuredReplicationLocalLevel, AssuredReplicationRemoteLevel, Long) - Constructor for class com.unboundid.ldap.sdk.unboundidds.controls.AssuredReplicationRequestControl
Creates a new assured replication request control with the provided information.
AssuredReplicationRequestControl(boolean, AssuredReplicationLocalLevel, AssuredReplicationLocalLevel, AssuredReplicationRemoteLevel, AssuredReplicationRemoteLevel, Long, boolean) - Constructor for class com.unboundid.ldap.sdk.unboundidds.controls.AssuredReplicationRequestControl
Creates a new assured replication request control with the provided information.
AssuredReplicationRequestControl(Control) - Constructor for class com.unboundid.ldap.sdk.unboundidds.controls.AssuredReplicationRequestControl
Creates a new assured replication request control from the provided generic control.
AssuredReplicationResponseControl - Class in com.unboundid.ldap.sdk.unboundidds.controls
This class provides an implementation of an LDAP control that can be included in add, bind, modify, modify DN, and certain extended responses to provide information about the result of replication assurance processing for that operation.
AssuredReplicationResponseControl(AssuredReplicationLocalLevel, boolean, String, AssuredReplicationRemoteLevel, boolean, String, String, Collection<AssuredReplicationServerResult>) - Constructor for class com.unboundid.ldap.sdk.unboundidds.controls.AssuredReplicationResponseControl
Creates a new assured replication response control with the provided information.
AssuredReplicationResponseControl(String, boolean, ASN1OctetString) - Constructor for class com.unboundid.ldap.sdk.unboundidds.controls.AssuredReplicationResponseControl
Creates a new assured replication response control with the provided information.
AssuredReplicationServerResult - Class in com.unboundid.ldap.sdk.unboundidds.controls
This class defines a data structure that provides information about the result of assured replication processing, either on a replication server (if that is all that is needed to satisfy the desired level of assurance) or on a directory server (if required by the desired level of assurance).
AssuredReplicationServerResult(AssuredReplicationServerResultCode, Short, Short) - Constructor for class com.unboundid.ldap.sdk.unboundidds.controls.AssuredReplicationServerResult
Creates a new assured replication server result with the provided information.
AssuredReplicationServerResultCode - Enum in com.unboundid.ldap.sdk.unboundidds.controls
This enum defines the set of result code values that may be included in a an assured replication server result.
asyncAdd(AddRequest, AsyncResultListener) - Method in class com.unboundid.ldap.sdk.LDAPConnection
Processes the provided add request as an asynchronous operation.
asyncAdd(ReadOnlyAddRequest, AsyncResultListener) - Method in class com.unboundid.ldap.sdk.LDAPConnection
Processes the provided add request as an asynchronous operation.
asyncCompare(CompareRequest, AsyncCompareResultListener) - Method in class com.unboundid.ldap.sdk.LDAPConnection
Processes the provided compare request as an asynchronous operation.
asyncCompare(ReadOnlyCompareRequest, AsyncCompareResultListener) - Method in class com.unboundid.ldap.sdk.LDAPConnection
Processes the provided compare request as an asynchronous operation.
AsyncCompareResultListener - Interface in com.unboundid.ldap.sdk
This interface provides a mechanism for notifying a client when the result for an asynchronous compare operation has been received.
asyncDelete(DeleteRequest, AsyncResultListener) - Method in class com.unboundid.ldap.sdk.LDAPConnection
Processes the provided delete request as an asynchronous operation.
asyncDelete(ReadOnlyDeleteRequest, AsyncResultListener) - Method in class com.unboundid.ldap.sdk.LDAPConnection
Processes the provided delete request as an asynchronous operation.
asyncModify(ModifyRequest, AsyncResultListener) - Method in class com.unboundid.ldap.sdk.LDAPConnection
Processes the provided modify request as an asynchronous operation.
asyncModify(ReadOnlyModifyRequest, AsyncResultListener) - Method in class com.unboundid.ldap.sdk.LDAPConnection
Processes the provided modify request as an asynchronous operation.
asyncModifyDN(ModifyDNRequest, AsyncResultListener) - Method in class com.unboundid.ldap.sdk.LDAPConnection
Processes the provided modify DN request as an asynchronous operation.
asyncModifyDN(ReadOnlyModifyDNRequest, AsyncResultListener) - Method in class com.unboundid.ldap.sdk.LDAPConnection
Processes the provided modify DN request as an asynchronous operation.
AsyncRequestID - Class in com.unboundid.ldap.sdk
This class defines an object that provides information about a request that was initiated asynchronously.
AsyncResultListener - Interface in com.unboundid.ldap.sdk
This interface provides a mechanism for notifying a client when the result for an asynchronous operation has been received.
asyncSearch(SearchRequest) - Method in class com.unboundid.ldap.sdk.LDAPConnection
Processes the provided search request as an asynchronous operation.
asyncSearch(ReadOnlySearchRequest) - Method in class com.unboundid.ldap.sdk.LDAPConnection
Processes the provided search request as an asynchronous operation.
AsyncSearchResultListener - Interface in com.unboundid.ldap.sdk
This interface provides a mechanism for notifying a client when the search result done message for an asynchronous search operation has been received.
ATTR_AFTER_VALUES - Static variable in class com.unboundid.ldap.sdk.unboundidds.UnboundIDChangeLogEntry
The name of the attribute used to hold the resulting values for all attributes affected by the change.
ATTR_AFTER_VIRTUAL_VALUES - Static variable in class com.unboundid.ldap.sdk.unboundidds.UnboundIDChangeLogEntry
The name of the attribute used to hold information about virtual values for modified attributes after the change.
ATTR_ALERT_GENERATOR - Static variable in class com.unboundid.ldap.sdk.unboundidds.AlertEntry
The name of the attribute that contains the fully-qualified name of the server class that generated the alert notification.
ATTR_ALERT_ID - Static variable in class com.unboundid.ldap.sdk.unboundidds.AlertEntry
The name of the attribute that contains the unique ID assigned to the alert notification.
ATTR_ALERT_MESSAGE - Static variable in class com.unboundid.ldap.sdk.unboundidds.AlertEntry
The name of the attribute that contains a message with additional information about the alert notification.
ATTR_ALERT_SEVERITY - Static variable in class com.unboundid.ldap.sdk.unboundidds.AlertEntry
The name of the attribute that contains the severity of the alert notification.
ATTR_ALERT_TIME - Static variable in class com.unboundid.ldap.sdk.unboundidds.AlertEntry
The name of the attribute that contains the time that the alert notification was generated.
ATTR_ALERT_TYPE - Static variable in class com.unboundid.ldap.sdk.unboundidds.AlertEntry
The name of the attribute that contains the name of the alert type.
ATTR_ALERT_TYPE_OID - Static variable in class com.unboundid.ldap.sdk.unboundidds.AlertEntry
The name of the attribute that contains the OID assigned to the alert type.
ATTR_ALT_SERVER - Static variable in class com.unboundid.ldap.sdk.RootDSE
The name of the attribute that includes a set of URIs (likely in the form of LDAP URLs) of other servers that may be contacted if the target server is unavailable, as defined in RFC 4512 section 5.1.
ATTR_ALTERNATIVE_DELETED_ENTRY_ATTRS_INCLUDED_ATTRIBUTES - Static variable in class com.unboundid.ldap.sdk.ChangeLogEntry
The name of an alternative attribute that may be used to obtain information about attributes from a deleted entry if the deletedEntryAttrs attribute is not present.
ATTR_ATTRIBUTE_CHANGES - Static variable in class com.unboundid.ldap.sdk.experimental.DraftChuLDAPLogSchema00AddEntry
The name of the attribute used to hold the attribute changes represented by this add operation.
ATTR_ATTRIBUTE_CHANGES - Static variable in class com.unboundid.ldap.sdk.experimental.DraftChuLDAPLogSchema00ModifyEntry
The name of the attribute used to hold the attribute changes contained in the modify operation.
ATTR_ATTRIBUTE_SYNTAX - Static variable in class com.unboundid.ldap.sdk.schema.Schema
The name of the attribute used to hold the attribute syntax definitions.
ATTR_ATTRIBUTE_TYPE - Static variable in class com.unboundid.ldap.sdk.schema.Schema
The name of the attribute used to hold the attribute type definitions.
ATTR_ATTRIBUTE_TYPE - Static variable in class com.unboundid.ldap.sdk.unboundidds.tasks.RemoveAttributeTypeTask
The name of the attribute used to specify the name or OID of the attribute type to remove from the server schema.
ATTR_AUTHORIZATION_IDENTITY_DN - Static variable in class com.unboundid.ldap.sdk.experimental.DraftChuLDAPLogSchema00Entry
The name of the attribute used to hold the DN of the authorization identity for the operation.
ATTR_BASELINE_CONFIG_DIGEST - Static variable in class com.unboundid.ldap.sdk.unboundidds.UnboundIDRootDSE
The name of the attribute that provides a digest of the base configuration for the software version the server is currently running.
ATTR_BEFORE_VALUES - Static variable in class com.unboundid.ldap.sdk.unboundidds.UnboundIDChangeLogEntry
The name of the attribute used to hold the previous values for all attributes affected by the change.
ATTR_BEFORE_VIRTUAL_VALUES - Static variable in class com.unboundid.ldap.sdk.unboundidds.UnboundIDChangeLogEntry
The name of the attribute used to hold information about virtual values for modified attributes before the change.
ATTR_BIND_METHOD - Static variable in class com.unboundid.ldap.sdk.experimental.DraftChuLDAPLogSchema00BindEntry
The name of the attribute used to hold the bind request method.
ATTR_CHANGE_NUMBER - Static variable in class com.unboundid.ldap.sdk.ChangeLogEntry
The name of the attribute that contains the change number that identifies the change and the order it was processed in the server.
ATTR_CHANGE_TIME - Static variable in class com.unboundid.ldap.sdk.unboundidds.UnboundIDChangeLogEntry
The name of the attribute used to hold a timestamp of the time the change was processed.
ATTR_CHANGE_TO_SOFT_DELETED_ENTRY - Static variable in class com.unboundid.ldap.sdk.unboundidds.UnboundIDChangeLogEntry
The name of the attribute used to indicate whether the operation represents a change to a soft-deleted entry.
ATTR_CHANGE_TYPE - Static variable in class com.unboundid.ldap.sdk.ChangeLogEntry
The name of the attribute that contains the type of change made to the target entry.
ATTR_CHANGELOG_DN - Static variable in class com.unboundid.ldap.sdk.RootDSE
The name of the attribute that specifies the DN that is the base of the LDAP changelog data, if available, as defined in draft-good-ldap-changelog.
ATTR_CHANGES - Static variable in class com.unboundid.ldap.sdk.ChangeLogEntry
The name of the attribute used to hold a list of changes.
ATTR_CHANGES - Static variable in class com.unboundid.ldap.sdk.unboundidds.controls.UndeleteRequestControl
The name of the optional attribute used to specify a set of changes to apply to the soft-deleted entry during the course of the undelete.
ATTR_COMMENT - Static variable in class com.unboundid.ldap.sdk.unboundidds.tasks.CollectSupportDataTask
The name of the attribute used to specify a comment to include in the support data archive.
ATTR_CONFIG_MODEL_DIGEST - Static variable in class com.unboundid.ldap.sdk.unboundidds.UnboundIDRootDSE
The name of the attribute that provides a digest of the configuration model for the software version the server is currently running.
ATTR_DELETE_OLD_RDN - Static variable in class com.unboundid.ldap.sdk.ChangeLogEntry
The name of the attribute used to hold the flag indicating whether the old RDN value(s) should be removed from the target entry for a modify DN operation.
ATTR_DELETE_OLD_RDN - Static variable in class com.unboundid.ldap.sdk.experimental.DraftChuLDAPLogSchema00ModifyDNEntry
The name of the attribute used to hold the value of the delete old RDN flag.
ATTR_DELETED_ATTRIBUTE - Static variable in class com.unboundid.ldap.sdk.experimental.DraftChuLDAPLogSchema00DeleteEntry
The name of the attribute used to hold information about attributes contained in the entry that was deleted.
ATTR_DELETED_ENTRY_ATTRS - Static variable in class com.unboundid.ldap.sdk.ChangeLogEntry
The name of the attribute used to hold information about attributes from a deleted entry, if available.
ATTR_DEREFERENCE_POLICY - Static variable in class com.unboundid.ldap.sdk.experimental.DraftChuLDAPLogSchema00SearchEntry
The name of the attribute used to hold the alias dereference policy.
ATTR_DIAGNOSTIC_MESSAGE - Static variable in class com.unboundid.ldap.sdk.experimental.DraftChuLDAPLogSchema00Entry
The name of the attribute used to hold the diagnostic message the server included in the response to the client.
ATTR_DISABLE_ACCOUNT - Static variable in class com.unboundid.ldap.sdk.unboundidds.controls.UndeleteRequestControl
The name of the optional attribute used to indicate whether the newly-undeleted user account should be disabled and prevented from authenticating.
ATTR_DIT_CONTENT_RULE - Static variable in class com.unboundid.ldap.sdk.schema.Schema
The name of the attribute used to hold the DIT content rule definitions.
ATTR_DIT_STRUCTURE_RULE - Static variable in class com.unboundid.ldap.sdk.schema.Schema
The name of the attribute used to hold the DIT structure rule definitions.
ATTR_ENCODED_ASSERTION - Static variable in class com.unboundid.ldap.sdk.experimental.DraftChuLDAPLogSchema00CompareEntry
The name of the attribute used to hold the encoded attribute value assertion.
ATTR_ENCRYPTION_PASSPHRASE_FILE - Static variable in class com.unboundid.ldap.sdk.unboundidds.tasks.CollectSupportDataTask
The name of the attribute used to specify the path to a file containing the passphrase to use to encrypt the contents of the support data archive.
ATTR_ENTRIES_RETURNED - Static variable in class com.unboundid.ldap.sdk.experimental.DraftChuLDAPLogSchema00SearchEntry
The name of the attribute used to hold the number of entries returned.
ATTR_EXCEEDED_MAX_VALUES - Static variable in class com.unboundid.ldap.sdk.unboundidds.UnboundIDChangeLogEntry
The name of the attribute used to hold information about updated attributes which had more values (whether before the change, after the change, or both) than allowed to be shown in the before/after values attributes.
ATTR_EXCLUDED_OPERATIONAL_ATTR_COUNT - Static variable in class com.unboundid.ldap.sdk.unboundidds.UnboundIDChangeLogEntry
The name of the attribute used to hold information about the number of operational attributes that may have been excluded by access control and/or sensitive attribute processing.
ATTR_EXCLUDED_OPERATIONAL_ATTR_NAME - Static variable in class com.unboundid.ldap.sdk.unboundidds.UnboundIDChangeLogEntry
The name of the attribute used to hold information about the names of the operational attributes that may have been excluded by access control and/or sensitive attribute processing.
ATTR_EXCLUDED_USER_ATTR_COUNT - Static variable in class com.unboundid.ldap.sdk.unboundidds.UnboundIDChangeLogEntry
The name of the attribute used to hold information about the number of user attributes that may have been excluded by access control and/or sensitive attribute processing.
ATTR_EXCLUDED_USER_ATTR_NAME - Static variable in class com.unboundid.ldap.sdk.unboundidds.UnboundIDChangeLogEntry
The name of the attribute used to hold information about the names of the user attributes that may have been excluded by access control and/or sensitive attribute processing.
ATTR_FILTER - Static variable in class com.unboundid.ldap.sdk.experimental.DraftChuLDAPLogSchema00SearchEntry
The name of the attribute used to hold the search filter.
ATTR_FIRST_CHANGE_NUMBER - Static variable in class com.unboundid.ldap.sdk.RootDSE
The name of the attribute that may contain the change number for the first entry in the LDAP changelog.
ATTR_FORMER_ATTRIBUTE - Static variable in class com.unboundid.ldap.sdk.experimental.DraftChuLDAPLogSchema00ModifyEntry
The name of the attribute used to hold the former values of entries changed by the modify operation.
ATTR_ID_TO_ABANDON - Static variable in class com.unboundid.ldap.sdk.experimental.DraftChuLDAPLogSchema00AbandonEntry
The name of the attribute used to hold the message ID of the operation to abandon.
ATTR_INCLUDE_BINARY_FILES - Static variable in class com.unboundid.ldap.sdk.unboundidds.tasks.CollectSupportDataTask
The name of the attribute used to indicate whether the support data archive may include binary files that may otherwise have been omitted.
ATTR_INCLUDE_EXPENSIVE_DATA - Static variable in class com.unboundid.ldap.sdk.unboundidds.tasks.CollectSupportDataTask
The name of the attribute used to indicate whether the support data archive should include information that may be expensive to capture.
ATTR_INCLUDE_EXTENSION_SOURCE - Static variable in class com.unboundid.ldap.sdk.unboundidds.tasks.CollectSupportDataTask
The name of the attribute used to indicate whether the support data archive may include the source code (if available) for any third-party extensions installed in the server.
ATTR_INCLUDE_REPLICATION_STATE_DUMP - Static variable in class com.unboundid.ldap.sdk.unboundidds.tasks.CollectSupportDataTask
The name of the attribute used to indicate whether the support data archive should include a replication state dump (which may be several megabytes in size).
ATTR_INSTANCE_NAME - Static variable in class com.unboundid.ldap.sdk.unboundidds.UnboundIDRootDSE
The name of the attribute that provides a the unique instance name for the server instance.
ATTR_JSTACK_COUNT - Static variable in class com.unboundid.ldap.sdk.unboundidds.tasks.CollectSupportDataTask
The name of the attribute used to specify the number of times to invoke the jstack utility to capture server thread stack traces.
ATTR_KEY_VALUES - Static variable in class com.unboundid.ldap.sdk.unboundidds.UnboundIDChangeLogEntry
The name of the attribute used to hold the values of key attributes from the entry after the change was applied.
ATTR_KEY_VIRTUAL_VALUES - Static variable in class com.unboundid.ldap.sdk.unboundidds.UnboundIDChangeLogEntry
The name of the attribute used to hold information about virtual values for key attributes after the change.
ATTR_LAST_CHANGE_NUMBER - Static variable in class com.unboundid.ldap.sdk.RootDSE
The name of the attribute that may contain the change number for the last entry in the LDAP changelog, if available.
ATTR_LAST_PURGED_CHANGE_NUMBER - Static variable in class com.unboundid.ldap.sdk.RootDSE
The name of the attribute that may contain the change number for the last entry purged from the LDAP changelog, if available.
ATTR_LOCAL_CSN - Static variable in class com.unboundid.ldap.sdk.unboundidds.UnboundIDChangeLogEntry
The name of the attribute used to hold the local change sequence number assigned to the change.
ATTR_LOG_DURATION - Static variable in class com.unboundid.ldap.sdk.unboundidds.tasks.CollectSupportDataTask
The name of the attribute used to specify the length of time that should be covered by the log data included in the support data archive.
ATTR_LOG_END_TIME - Static variable in class com.unboundid.ldap.sdk.unboundidds.tasks.CollectSupportDataTask
The name of the attribute used to specify the end time for the range of log messages that should be included in the support data archive.
ATTR_LOG_FILE_HEAD_COLLECTION_SIZE_KB - Static variable in class com.unboundid.ldap.sdk.unboundidds.tasks.CollectSupportDataTask
The name of the attribute used to specify the amount of data in kilobytes to capture from the beginning of each log file included in the support data archive.
ATTR_LOG_FILE_TAIL_COLLECTION_SIZE_KB - Static variable in class com.unboundid.ldap.sdk.unboundidds.tasks.CollectSupportDataTask
The name of the attribute used to specify the amount of data in kilobytes to capture from the end of each log file included in the support data archive.
ATTR_LOG_START_TIME - Static variable in class com.unboundid.ldap.sdk.unboundidds.tasks.CollectSupportDataTask
The name of the attribute used to specify the start time for the range of log messages that should be included in the support data archive.
ATTR_MATCHING_RULE - Static variable in class com.unboundid.ldap.sdk.schema.Schema
The name of the attribute used to hold the matching rule definitions.
ATTR_MATCHING_RULE_USE - Static variable in class com.unboundid.ldap.sdk.schema.Schema
The name of the attribute used to hold the matching rule use definitions.
ATTR_MUST_CHANGE_PASSWORD - Static variable in class com.unboundid.ldap.sdk.unboundidds.controls.UndeleteRequestControl
The name of the optional attribute used to indicate whether the newly-undeleted user will be required to change his/her password immediately after authenticating and before being required to request any other operations.
ATTR_NAME_FORM - Static variable in class com.unboundid.ldap.sdk.schema.Schema
The name of the attribute used to hold the name form definitions.
ATTR_NAMING_CONTEXT - Static variable in class com.unboundid.ldap.sdk.RootDSE
The name of the attribute that includes the DNs of the public naming contexts defined in the server, as defined in RFC 4512 section 5.1.
ATTR_NEW_PASSWORD - Static variable in class com.unboundid.ldap.sdk.unboundidds.controls.UndeleteRequestControl
The name of the optional attribute used to specify the new password for use in the newly-undeleted entry.
ATTR_NEW_RDN - Static variable in class com.unboundid.ldap.sdk.ChangeLogEntry
The name of the attribute used to hold the new RDN for a modify DN operation.
ATTR_NEW_RDN - Static variable in class com.unboundid.ldap.sdk.experimental.DraftChuLDAPLogSchema00ModifyDNEntry
The name of the attribute used to hold the new RDN value.
ATTR_NEW_SUPERIOR - Static variable in class com.unboundid.ldap.sdk.ChangeLogEntry
The name of the attribute used to hold the new superior DN for a modify DN operation.
ATTR_NEW_SUPERIOR_DN - Static variable in class com.unboundid.ldap.sdk.experimental.DraftChuLDAPLogSchema00ModifyDNEntry
The name of the attribute used to hold the new superior DN value.
ATTR_NOTIFICATION_DESTINATION_ENTRY_UUID - Static variable in class com.unboundid.ldap.sdk.unboundidds.UnboundIDChangeLogEntry
The name of the attribute used to hold the entryUUID values for the notification destinations matched by the change.
ATTR_NOTIFICATION_PROPERTIES - Static variable in class com.unboundid.ldap.sdk.unboundidds.UnboundIDChangeLogEntry
The name of the attribute used to hold a number of properties related to the notification matched by the change.
ATTR_OBJECT_CLASS - Static variable in class com.unboundid.ldap.sdk.schema.Schema
The name of the attribute used to hold the object class definitions.
ATTR_OBJECT_CLASS - Static variable in class com.unboundid.ldap.sdk.unboundidds.tasks.RemoveObjectClassTask
The name of the attribute used to specify the name or OID of the object class to remove from the server schema.
ATTR_OLD_PASSWORD - Static variable in class com.unboundid.ldap.sdk.unboundidds.controls.UndeleteRequestControl
The name of the optional attribute used to specify the password currently contained in the soft-deleted entry, to be validated as part of the undelete process.
ATTR_OPERATION_TYPE - Static variable in class com.unboundid.ldap.sdk.experimental.DraftChuLDAPLogSchema00Entry
The name of the attribute used to hold the type of operation that was processed.
ATTR_OUTPUT_PATH - Static variable in class com.unboundid.ldap.sdk.unboundidds.tasks.CollectSupportDataTask
The name of the attribute used to specify the path to which the support data archive should be written.
ATTR_PRIVATE_NAMING_CONTEXTS - Static variable in class com.unboundid.ldap.sdk.unboundidds.UnboundIDRootDSE
The name of the attribute that includes the DNs of the private naming contexts defined in the server.
ATTR_PROCESSING_END_TIME - Static variable in class com.unboundid.ldap.sdk.experimental.DraftChuLDAPLogSchema00Entry
The name of the attribute used to hold the time the server completed processing the operation.
ATTR_PROCESSING_START_TIME - Static variable in class com.unboundid.ldap.sdk.experimental.DraftChuLDAPLogSchema00Entry
The name of the attribute used to hold the time the server started processing the operation.
ATTR_PROTOCOL_VERSION - Static variable in class com.unboundid.ldap.sdk.experimental.DraftChuLDAPLogSchema00BindEntry
The name of the attribute used to hold the LDAP protocol version specified in the bind request.
ATTR_REFERRAL_URL - Static variable in class com.unboundid.ldap.sdk.experimental.DraftChuLDAPLogSchema00Entry
The name of the attribute used to hold a referral URL the server included in the response to the client.
ATTR_REPORT_COUNT - Static variable in class com.unboundid.ldap.sdk.unboundidds.tasks.CollectSupportDataTask
The name of the attribute used to specify the number of intervals to capture for tools that capture multiple samples.
ATTR_REPORT_INTERVAL_SECONDS - Static variable in class com.unboundid.ldap.sdk.unboundidds.tasks.CollectSupportDataTask
The name of the attribute used to specify the length of time, in seconds, between samples collected from tools that capture multiple samples.
ATTR_REQUEST_CONTROL - Static variable in class com.unboundid.ldap.sdk.experimental.DraftChuLDAPLogSchema00Entry
The name of the attribute used to hold information about a request control included in the request received from the client.
ATTR_REQUEST_VALUE - Static variable in class com.unboundid.ldap.sdk.experimental.DraftChuLDAPLogSchema00ExtendedEntry
The name of the attribute used to hold the extended request value.
ATTR_REQUESTED_ATTRIBUTE - Static variable in class com.unboundid.ldap.sdk.experimental.DraftChuLDAPLogSchema00SearchEntry
The name of the attribute used to hold a requested attribute.
ATTR_RESPONSE_CONTROL - Static variable in class com.unboundid.ldap.sdk.experimental.DraftChuLDAPLogSchema00Entry
The name of the attribute used to hold information about a response control included in the result returned to the client.
ATTR_RESULT_CODE - Static variable in class com.unboundid.ldap.sdk.experimental.DraftChuLDAPLogSchema00Entry
The name of the attribute used to hold the integer value of the result code the server included in the response to the client.
ATTR_RETAIN_PREVIOUS_ARCHIVE_AGE - Static variable in class com.unboundid.ldap.sdk.unboundidds.tasks.CollectSupportDataTask
The name of the attribute used to specify the minimum age of previous support data archives that should be retained.
ATTR_RETAIN_PREVIOUS_ARCHIVE_COUNT - Static variable in class com.unboundid.ldap.sdk.unboundidds.tasks.CollectSupportDataTask
The name of the attribute used to specify the minimum number of previous support data archives that should be retained.
ATTR_SCOPE - Static variable in class com.unboundid.ldap.sdk.experimental.DraftChuLDAPLogSchema00SearchEntry
The name of the attribute used to hold the search scope.
ATTR_SECURITY_LEVEL - Static variable in class com.unboundid.ldap.sdk.unboundidds.tasks.CollectSupportDataTask
The name of the attribute used to specify the security level to use for information added to the support data archive.
ATTR_SESSION_ID - Static variable in class com.unboundid.ldap.sdk.experimental.DraftChuLDAPLogSchema00Entry
The name of the attribute used to hold a session identifier for a sequence of operations received on the same connection.
ATTR_SIZE_LIMIT - Static variable in class com.unboundid.ldap.sdk.experimental.DraftChuLDAPLogSchema00SearchEntry
The name of the attribute used to hold the requested size limit.
ATTR_SOFT_DELETE_FROM_DN - Static variable in class com.unboundid.ldap.sdk.unboundidds.SoftDeletedEntry
The name of the attribute that will be included in a soft-deleted entry to indicate the original DN the entry held before it was converted to a soft-deleted entry.
ATTR_SOFT_DELETE_REQUESTER_DN - Static variable in class com.unboundid.ldap.sdk.unboundidds.SoftDeletedEntry
The name of the attribute that will be included in a soft-deleted entry to indicate the DN of the user that requested the soft delete operation.
ATTR_SOFT_DELETE_REQUESTER_IP_ADDRESS - Static variable in class com.unboundid.ldap.sdk.unboundidds.SoftDeletedEntry
The name of the attribute that will be included in a soft-deleted entry to indicate the IP address of the client that requested the soft delete operation.
ATTR_SOFT_DELETE_TIMESTAMP - Static variable in class com.unboundid.ldap.sdk.unboundidds.SoftDeletedEntry
The name of the attribute that will be included in a soft-deleted entry to indicate the time it was converted to a soft-deleted entry.
ATTR_SOFT_DELETE_TO_DN - Static variable in class com.unboundid.ldap.sdk.unboundidds.UnboundIDChangeLogEntry
The name of the attribute used to hold the DN of the soft-deleted entry resulting from a soft delete operation.
ATTR_SOFT_DELETED_ENTRY_DN - Static variable in class com.unboundid.ldap.sdk.unboundidds.controls.UndeleteRequestControl
The name of the required attribute used to specify the DN of the soft-deleted entry to be undeleted.
ATTR_STARTUP_UUID - Static variable in class com.unboundid.ldap.sdk.unboundidds.UnboundIDRootDSE
The name of the attribute that includes unique identifier generated at server startup, and can be used to determine whether an instance has been restarted.
ATTR_SUBSCHEMA_SUBENTRY - Static variable in class com.unboundid.ldap.sdk.RootDSE
The name of the attribute that specifies the DN of the subschema subentry that serves the server root DSE, as defined in RFC 4512 section 4.2.
ATTR_SUBSCHEMA_SUBENTRY - Static variable in class com.unboundid.ldap.sdk.schema.Schema
The name of the attribute used to hold the DN of the subschema subentry with the schema information that governs a specified entry.
ATTR_SUPPORTED_AUTH_PASSWORD_STORAGE_SCHEME - Static variable in class com.unboundid.ldap.sdk.RootDSE
The name of the attribute that includes the names of the supported authentication password storage schemes, as defined in RFC 3112.
ATTR_SUPPORTED_CONTROL - Static variable in class com.unboundid.ldap.sdk.RootDSE
The name of the attribute that includes the OIDs of the request controls supported by the server, as defined in RFC 4512 section 5.1.
ATTR_SUPPORTED_EXTENDED_OPERATION - Static variable in class com.unboundid.ldap.sdk.RootDSE
The name of the attribute that includes the OIDs of the extended operations supported by the server, as defined in RFC 4512 section 5.1.
ATTR_SUPPORTED_FEATURE - Static variable in class com.unboundid.ldap.sdk.RootDSE
The name of the attribute that includes the OIDs of the features supported by the server, as defined in RFC 4512 section 5.1.
ATTR_SUPPORTED_LDAP_VERSION - Static variable in class com.unboundid.ldap.sdk.RootDSE
The name of the attribute that includes the OIDs of the LDAP protocol versions supported by the server, as defined in RFC 4512 section 5.1.
ATTR_SUPPORTED_OTP_DELIVERY_MECHANISM - Static variable in class com.unboundid.ldap.sdk.unboundidds.UnboundIDRootDSE
The name of the attribute that includes the one-time password delivery mechanisms supported for use in the server.
ATTR_SUPPORTED_SASL_MECHANISM - Static variable in class com.unboundid.ldap.sdk.RootDSE
The name of the attribute that includes the names of the SASL mechanisms supported by the server, as defined in RFC 4512 section 5.1.
ATTR_TARGET_ATTRIBUTE - Static variable in class com.unboundid.ldap.sdk.unboundidds.UnboundIDChangeLogEntry
The name of the attribute used to hold the names of the attributes targeted by the change.
ATTR_TARGET_DN - Static variable in class com.unboundid.ldap.sdk.ChangeLogEntry
The name of the attribute that contains the DN of the entry targeted by the change.
ATTR_TARGET_ENTRY_DN - Static variable in class com.unboundid.ldap.sdk.experimental.DraftChuLDAPLogSchema00Entry
The name of the attribute used to hold the DN of the entry targeted by the operation.
ATTR_TARGET_UNIQUE_ID - Static variable in class com.unboundid.ldap.sdk.unboundidds.UnboundIDChangeLogEntry
The name of the attribute used to hold the entryUUID value for the entry that was targeted by the change.
ATTR_TIME_LIMIT_SECONDS - Static variable in class com.unboundid.ldap.sdk.experimental.DraftChuLDAPLogSchema00SearchEntry
The name of the attribute used to hold the requested time limit in seconds.
ATTR_TYPES_ONLY - Static variable in class com.unboundid.ldap.sdk.experimental.DraftChuLDAPLogSchema00SearchEntry
The name of the attribute used to hold the value of the typesOnly flag.
ATTR_UNDELETE_FROM_DN - Static variable in class com.unboundid.ldap.sdk.unboundidds.UnboundIDChangeLogEntry
The name of the attribute used to hold the DN of the soft-deleted entry from which the content of an undelete was obtained.
ATTR_USE_SEQUENTIAL_MODE - Static variable in class com.unboundid.ldap.sdk.unboundidds.tasks.CollectSupportDataTask
The name of the attribute used to indicate whether to collect items sequentially rather than in parallel.
ATTR_VENDOR_NAME - Static variable in class com.unboundid.ldap.sdk.RootDSE
The name of the attribute that includes the name of the server vendor, as defined in RFC 3045.
ATTR_VENDOR_VERSION - Static variable in class com.unboundid.ldap.sdk.RootDSE
The name of the attribute that includes the server version, as defined in RFC 3045.
ATTR_VIRTUAL_ATTRS - Static variable in class com.unboundid.ldap.sdk.unboundidds.UnboundIDChangeLogEntry
The name of the attribute used to hold information about virtual values for an add or delete operation.
ATTR_VIRTUAL_EXCEEDED_MAX_VALUES - Static variable in class com.unboundid.ldap.sdk.unboundidds.UnboundIDChangeLogEntry
The name of the attribute used to hold information about updated attributes which had more virtual values (whether before the change, after the change, or both) than allowed to be shown in the before/after values attributes.
Attribute - Class in com.unboundid.ldap.sdk
This class provides a data structure for holding information about an LDAP attribute, which includes an attribute name (which may include a set of attribute options) and zero or more values.
Attribute(String) - Constructor for class com.unboundid.ldap.sdk.Attribute
Creates a new LDAP attribute with the specified name and no values.
Attribute(String, String) - Constructor for class com.unboundid.ldap.sdk.Attribute
Creates a new LDAP attribute with the specified name and value.
Attribute(String, byte[]) - Constructor for class com.unboundid.ldap.sdk.Attribute
Creates a new LDAP attribute with the specified name and value.
Attribute(String, String...) - Constructor for class com.unboundid.ldap.sdk.Attribute
Creates a new LDAP attribute with the specified name and set of values.
Attribute(String, byte[]...) - Constructor for class com.unboundid.ldap.sdk.Attribute
Creates a new LDAP attribute with the specified name and set of values.
Attribute(String, ASN1OctetString...) - Constructor for class com.unboundid.ldap.sdk.Attribute
Creates a new LDAP attribute with the specified name and set of values.
Attribute(String, Collection<String>) - Constructor for class com.unboundid.ldap.sdk.Attribute
Creates a new LDAP attribute with the specified name and set of values.
Attribute(String, MatchingRule) - Constructor for class com.unboundid.ldap.sdk.Attribute
Creates a new LDAP attribute with the specified name and no values.
Attribute(String, MatchingRule, String) - Constructor for class com.unboundid.ldap.sdk.Attribute
Creates a new LDAP attribute with the specified name and value.
Attribute(String, MatchingRule, byte[]) - Constructor for class com.unboundid.ldap.sdk.Attribute
Creates a new LDAP attribute with the specified name and value.
Attribute(String, MatchingRule, String...) - Constructor for class com.unboundid.ldap.sdk.Attribute
Creates a new LDAP attribute with the specified name and set of values.
Attribute(String, MatchingRule, byte[]...) - Constructor for class com.unboundid.ldap.sdk.Attribute
Creates a new LDAP attribute with the specified name and set of values.
Attribute(String, MatchingRule, Collection<String>) - Constructor for class com.unboundid.ldap.sdk.Attribute
Creates a new LDAP attribute with the specified name and set of values.
Attribute(String, MatchingRule, ASN1OctetString[]) - Constructor for class com.unboundid.ldap.sdk.Attribute
Creates a new LDAP attribute with the specified name and set of values.
Attribute(String, Schema, String...) - Constructor for class com.unboundid.ldap.sdk.Attribute
Creates a new LDAP attribute with the specified name and set of values.
Attribute(String, Schema, byte[]...) - Constructor for class com.unboundid.ldap.sdk.Attribute
Creates a new LDAP attribute with the specified name and set of values.
Attribute(String, Schema, Collection<String>) - Constructor for class com.unboundid.ldap.sdk.Attribute
Creates a new LDAP attribute with the specified name and set of values.
Attribute(String, Schema, ASN1OctetString[]) - Constructor for class com.unboundid.ldap.sdk.Attribute
Creates a new LDAP attribute with the specified name and set of values.
ATTRIBUTE_OR_VALUE_EXISTS - Static variable in exception com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPException
The int value for the ATTRIBUTE_OR_VALUE_EXISTS result code.
ATTRIBUTE_OR_VALUE_EXISTS - Static variable in class com.unboundid.ldap.sdk.ResultCode
The result code (20) that will be used if the client attempts to modify an entry in a way that would create a duplicate value, or create multiple values for a single-valued attribute.
ATTRIBUTE_OR_VALUE_EXISTS_INT_VALUE - Static variable in class com.unboundid.ldap.sdk.ResultCode
The integer value (20) for the "ATTRIBUTE_OR_VALUE_EXISTS" result code.
AttributeNameArgumentValueValidator - Class in com.unboundid.util.args
This class provides an implementation of an argument value validator that is expected to be used with a string argument and ensures that all values for the argument are valid attribute type names (or numeric OIDs) or attribute descriptions (a name or OID with attribute options).
AttributeNameArgumentValueValidator() - Constructor for class com.unboundid.util.args.AttributeNameArgumentValueValidator
Creates a new instance of this attribute name argument value validator that will not permit attribute options and will not attempt to verify that the specified attribute type is defined in a schema.
AttributeNameArgumentValueValidator(boolean, Schema) - Constructor for class com.unboundid.util.args.AttributeNameArgumentValueValidator
Creates a new instance of this attribute name argument value validator with the provided information.
AttributeRight - Enum in com.unboundid.ldap.sdk.unboundidds.controls
This enum contains the set of possible attribute-level rights that may be described for an attribute in an entry retrieved with the get effective rights control.
attributesProvided() - Method in class com.unboundid.ldap.sdk.LDAPURL
Indicates whether the URL explicitly included an attribute list.
AttributeSyntaxDefinition - Class in com.unboundid.ldap.sdk.schema
This class provides a data structure that describes an LDAP attribute syntax schema element.
AttributeSyntaxDefinition(String) - Constructor for class com.unboundid.ldap.sdk.schema.AttributeSyntaxDefinition
Creates a new attribute syntax from the provided string representation.
AttributeSyntaxDefinition(String, String, Map<String, String[]>) - Constructor for class com.unboundid.ldap.sdk.schema.AttributeSyntaxDefinition
Creates a new attribute syntax use with the provided information.
AttributeTypeDefinition - Class in com.unboundid.ldap.sdk.schema
This class provides a data structure that describes an LDAP attribute type schema element.
AttributeTypeDefinition(String) - Constructor for class com.unboundid.ldap.sdk.schema.AttributeTypeDefinition
Creates a new attribute type from the provided string representation.
AttributeTypeDefinition(String, String, String, String, String, String, String, boolean, Map<String, String[]>) - Constructor for class com.unboundid.ldap.sdk.schema.AttributeTypeDefinition
Creates a new attribute type with the provided information.
AttributeTypeDefinition(String, String[], String, boolean, String, String, String, String, String, boolean, boolean, boolean, AttributeUsage, Map<String, String[]>) - Constructor for class com.unboundid.ldap.sdk.schema.AttributeTypeDefinition
Creates a new attribute type with the provided information.
AttributeUsage - Enum in com.unboundid.ldap.sdk.schema
This enum defines the set of attribute type usages that are defined in the LDAP protocol.
AuditDataSecurityTask - Class in com.unboundid.ldap.sdk.unboundidds.tasks
This class defines a Directory Server task that can be used to cause the server to initiate a data security audit, which can look for potential issues in the environment that can impact the security of the directory environment.
AuditDataSecurityTask() - Constructor for class com.unboundid.ldap.sdk.unboundidds.tasks.AuditDataSecurityTask
Creates a new uninitialized audit data security task instance which should only be used for obtaining general information about this task, including the task name, description, and supported properties.
AuditDataSecurityTask(List<String>, List<String>, List<String>, List<String>, String) - Constructor for class com.unboundid.ldap.sdk.unboundidds.tasks.AuditDataSecurityTask
Creates a new audit data security task with the provided information and default settings for all general task properties.
AuditDataSecurityTask(String, List<String>, List<String>, List<String>, List<String>, String, Date, List<String>, FailedDependencyAction, List<String>, List<String>) - Constructor for class com.unboundid.ldap.sdk.unboundidds.tasks.AuditDataSecurityTask
Creates a new audit data security task with the provided information.
AuditDataSecurityTask(String, List<String>, List<String>, List<String>, List<String>, String, Date, List<String>, FailedDependencyAction, List<String>, List<String>, List<String>, List<String>, Boolean, Boolean, Boolean) - Constructor for class com.unboundid.ldap.sdk.unboundidds.tasks.AuditDataSecurityTask
Creates a new audit data security task with the provided information.
AuditDataSecurityTask(String, List<String>, List<String>, List<String>, List<String>, String, Integer, String, Date, List<String>, FailedDependencyAction, List<String>, List<String>, List<String>, List<String>, Boolean, Boolean, Boolean) - Constructor for class com.unboundid.ldap.sdk.unboundidds.tasks.AuditDataSecurityTask
Creates a new audit data security task with the provided information.
AuditDataSecurityTask(Entry) - Constructor for class com.unboundid.ldap.sdk.unboundidds.tasks.AuditDataSecurityTask
Creates a new audit data security task from the provided entry.
AuditDataSecurityTask(Map<TaskProperty, List<Object>>) - Constructor for class com.unboundid.ldap.sdk.unboundidds.tasks.AuditDataSecurityTask
Creates a new audit data security task from the provided set of task properties.
AuditLogException - Exception in com.unboundid.ldap.sdk.unboundidds.logs
This class defines an exception that may be thrown if a problem occurs while attempting to parse an audit log message.
AuditLogException(List<String>, String) - Constructor for exception com.unboundid.ldap.sdk.unboundidds.logs.AuditLogException
Creates a new audit log exception with the provided information.
AuditLogException(List<String>, String, Throwable) - Constructor for exception com.unboundid.ldap.sdk.unboundidds.logs.AuditLogException
Creates a new audit log exception with the provided information.
AuditLogMessage - Class in com.unboundid.ldap.sdk.unboundidds.logs
This class provides a data structure that holds information about a log message that may appear in the Directory Server audit log.
AuditLogMessage(List<String>) - Constructor for class com.unboundid.ldap.sdk.unboundidds.logs.AuditLogMessage
Creates a new audit log message from the provided set of lines.
AuditLogReader - Class in com.unboundid.ldap.sdk.unboundidds.logs
This class provides a mechanism for reading messages from a Directory Server audit log.
AuditLogReader(String) - Constructor for class com.unboundid.ldap.sdk.unboundidds.logs.AuditLogReader
Creates a new audit log reader that will read messages from the specified log file.
AuditLogReader(File) - Constructor for class com.unboundid.ldap.sdk.unboundidds.logs.AuditLogReader
Creates a new audit log reader that will read messages from the specified log file.
AuditLogReader(Reader) - Constructor for class com.unboundid.ldap.sdk.unboundidds.logs.AuditLogReader
Creates a new audit log reader that will read messages using the provided Reader object.
AuditLogReader(InputStream) - Constructor for class com.unboundid.ldap.sdk.unboundidds.logs.AuditLogReader
Creates a new audit log reader that will read messages from the provided input stream.
AUTH_METHOD_NOT_SUPPORTED - Static variable in exception com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPException
The int value for the AUTH_METHOD_NOT_SUPPORTED result code.
AUTH_METHOD_NOT_SUPPORTED - Static variable in class com.unboundid.ldap.sdk.ResultCode
The result code (7) that will be used if the client requested a form of authentication that is not supported by the server.
AUTH_METHOD_NOT_SUPPORTED_INT_VALUE - Static variable in class com.unboundid.ldap.sdk.ResultCode
The integer value (7) for the "AUTH_METHOD_NOT_SUPPORTED" result code.
AUTH_UNKNOWN - Static variable in class com.unboundid.ldap.sdk.ResultCode
The client-side result code (86) that will be used if the client attempts to use an unknown authentication type.
AUTH_UNKNOWN_INT_VALUE - Static variable in class com.unboundid.ldap.sdk.ResultCode
The integer value (86) for the "AUTH_UNKNOWN" result code.
authenticate(String, String) - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPConnection
Authenticates to the directory server using a simple bind with the provided information.
authenticate(String, String, LDAPConstraints) - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPConnection
Authenticates to the directory server using a simple bind with the provided information.
authenticate(int, String, String) - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPConnection
Authenticates to the directory server using a simple bind with the provided information.
authenticate(int, String, String, LDAPConstraints) - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPConnection
Authenticates to the directory server using a simple bind with the provided information.
AuthenticationFailureReason - Class in com.unboundid.ldap.sdk.unboundidds.controls
This class defines a data structure that will provide information about errors that could cause an authentication attempt to fail.
AuthenticationFailureReason(int, String, String) - Constructor for class com.unboundid.ldap.sdk.unboundidds.controls.AuthenticationFailureReason
Creates a new authentication failure reason with the provided information.
AuthenticationFailureReason(String) - Constructor for class com.unboundid.ldap.sdk.unboundidds.controls.AuthenticationFailureReason
Creates a new authentication failure reason that is decoded from the provided string representation.
AUTHORITY_KEY_IDENTIFIER_OID - Static variable in class com.unboundid.util.ssl.cert.AuthorityKeyIdentifierExtension
The OID (2.5.29.35) for authority key identifier extensions.
AuthorityKeyIdentifierExtension - Class in com.unboundid.util.ssl.cert
This class provides an implementation of the authority key identifier X.509 certificate extension as described in RFC 5280 section 4.2.1.1.
AUTHORIZATION_DENIED - Static variable in class com.unboundid.ldap.sdk.ResultCode
The result code (123) that will be used if the client is denied the ability to use the proxied authorization control.
AUTHORIZATION_DENIED_INT_VALUE - Static variable in class com.unboundid.ldap.sdk.ResultCode
The integer value (123) for the "AUTHORIZATION_DENIED" result code.
AUTHORIZATION_DN - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONFormattedAccessLogFields
A field that holds the DN that was used as the alternative authorization identity for the operation.
AUTHORIZATION_DN - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedAccessLogFields
A field that holds the DN that was used as the alternative authorization identity for the operation.
AUTHORIZATION_IDENTITY_REQUEST_OID - Static variable in class com.unboundid.ldap.sdk.controls.AuthorizationIdentityRequestControl
The OID (2.16.840.1.113730.3.4.16) for the authorization identity request control.
AUTHORIZATION_IDENTITY_RESPONSE_OID - Static variable in class com.unboundid.ldap.sdk.controls.AuthorizationIdentityResponseControl
The OID (2.16.840.1.113730.3.4.15) for the authorization identity response control.
AuthorizationIdentityRequestControl - Class in com.unboundid.ldap.sdk.controls
This class provides an implementation of the authorization identity bind request control as described in RFC 3829.
AuthorizationIdentityRequestControl() - Constructor for class com.unboundid.ldap.sdk.controls.AuthorizationIdentityRequestControl
Creates a new authorization identity request control.
AuthorizationIdentityRequestControl(boolean) - Constructor for class com.unboundid.ldap.sdk.controls.AuthorizationIdentityRequestControl
Creates a new authorization identity request control.
AuthorizationIdentityRequestControl(Control) - Constructor for class com.unboundid.ldap.sdk.controls.AuthorizationIdentityRequestControl
Creates a new authorization identity request control which is decoded from the provided generic control.
AuthorizationIdentityResponseControl - Class in com.unboundid.ldap.sdk.controls
This class provides an implementation of the authorization identity bind response control as defined in RFC 3829.
AuthorizationIdentityResponseControl(String) - Constructor for class com.unboundid.ldap.sdk.controls.AuthorizationIdentityResponseControl
Creates a new authorization identity response control with the provided authorization ID.
AuthorizationIdentityResponseControl(String, boolean, ASN1OctetString) - Constructor for class com.unboundid.ldap.sdk.controls.AuthorizationIdentityResponseControl
Creates a new authorization identity response control with the provided information.
AuthRate - Class in com.unboundid.ldap.sdk.examples
This class provides a tool that can be used to test authentication processing in an LDAP directory server using multiple threads.
AuthRate(OutputStream, OutputStream) - Constructor for class com.unboundid.ldap.sdk.examples.AuthRate
Creates a new instance of this tool.
AUTO_AUTHENTICATED_AS - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONFormattedAccessLogFields
A field that holds the DN of the user that was automatically authenticated to the server based on the certificate chain the client presented during security negotiation.
AUTO_AUTHENTICATED_AS - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedAccessLogFields
A field that holds the DN of the user that was automatically authenticated to the server based on the certificate chain the client presented during security negotiation.
autoReconnect() - Method in class com.unboundid.ldap.sdk.LDAPConnectionOptions
Deprecated.
The use of auto-reconnect is strongly discouraged because it is inherently fragile and can only work under very limited circumstances. It is strongly recommended that a connection pool be used instead of the auto-reconnect option, even in cases where only a single connection is desired.
available() - Method in class com.unboundid.util.AggregateInputStream
Retrieves an estimate of the number of bytes that can be read without blocking.
available() - Method in class com.unboundid.util.PassphraseEncryptedInputStream
Retrieves an estimate of the number of decrypted byte that are available to read from the underlying stream without blocking.
available() - Method in class com.unboundid.util.RateLimitedInputStream
Retrieves the number of bytes that are immediately available to be read, if the wrapped stream supports this operation.
avoidCompilerWarning() - Method in class com.unboundid.util.CloseableLock.Lock
This method does nothing.
avoidCompilerWarning() - Method in class com.unboundid.util.CloseableReadWriteLock.ReadLock
This method does nothing.
avoidCompilerWarning() - Method in class com.unboundid.util.CloseableReadWriteLock.WriteLock
This method does nothing.
await() - Method in class com.unboundid.util.FixedRateBarrier
This method waits until it is time for the next 'action' to be performed based on the specified interval duration and target per interval.
await(int) - Method in class com.unboundid.util.FixedRateBarrier
This method waits until it is time for the next count 'actions' to be performed based on the specified interval duration and target per interval.

B

backendLockAcquired() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.TransactionSettingsResponseControl
Indicates whether the exclusive backend lock was acquired at any point during the course of processing the associated operation.
BackendMonitorEntry - Class in com.unboundid.ldap.sdk.unboundidds.monitors
This class defines a monitor entry that provides general information about a Directory Server backend.
BackendMonitorEntry(Entry) - Constructor for class com.unboundid.ldap.sdk.unboundidds.monitors.BackendMonitorEntry
Creates a new backend monitor entry from the provided entry.
backupAll() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.BackupTask
Indicates whether the server should back up all supported backends.
BackupTask - Class in com.unboundid.ldap.sdk.unboundidds.tasks
This class defines a Directory Server task that can be used to back up one or more Directory Server backends.
BackupTask() - Constructor for class com.unboundid.ldap.sdk.unboundidds.tasks.BackupTask
Creates a new uninitialized backup task instance which should only be used for obtaining general information about this task, including the task name, description, and supported properties.
BackupTask(String, String, String) - Constructor for class com.unboundid.ldap.sdk.unboundidds.tasks.BackupTask
Creates a new backup task with the provided information.
BackupTask(String, String, List<String>, String, boolean, String, boolean, boolean, boolean, boolean, Date, List<String>, FailedDependencyAction, List<String>, List<String>) - Constructor for class com.unboundid.ldap.sdk.unboundidds.tasks.BackupTask
Creates a new restore task with the provided information.
BackupTask(String, String, List<String>, String, boolean, String, boolean, boolean, String, String, boolean, boolean, Integer, Integer, String, Date, List<String>, FailedDependencyAction, List<String>, List<String>) - Constructor for class com.unboundid.ldap.sdk.unboundidds.tasks.BackupTask
Creates a new restore task with the provided information.
BackupTask(String, String, List<String>, String, boolean, String, boolean, boolean, String, String, boolean, boolean, Integer, Integer, String, Date, List<String>, FailedDependencyAction, List<String>, List<String>, List<String>, List<String>, Boolean, Boolean, Boolean) - Constructor for class com.unboundid.ldap.sdk.unboundidds.tasks.BackupTask
Creates a new restore task with the provided information.
BackupTask(Entry) - Constructor for class com.unboundid.ldap.sdk.unboundidds.tasks.BackupTask
Creates a new backup task from the provided entry.
BackupTask(Map<TaskProperty, List<Object>>) - Constructor for class com.unboundid.ldap.sdk.unboundidds.tasks.BackupTask
Creates a new backup task from the provided set of task properties.
BASE - Static variable in class com.unboundid.ldap.sdk.SearchScope
A predefined baseObject scope value, which indicates that only the entry specified by the base DN should be considered.
Base32 - Class in com.unboundid.util
This class provides methods for encoding and decoding data in base32 as defined in RFC 4648.
Base64 - Class in com.unboundid.util
This class provides methods for encoding and decoding data in base64 as defined in RFC 4648.
Base64EncodingStrategy - Class in com.unboundid.ldif
This class defines a set of properties that can be used to indicate which types of optional base64-encoding should be performed by the LDAP SDK.
Base64EncodingStrategy(boolean, boolean, boolean, boolean) - Constructor for class com.unboundid.ldif.Base64EncodingStrategy
Creates a new base64 encoding strategy with the specified settings.
Base64PasswordEncoderOutputFormatter - Class in com.unboundid.ldap.listener
This class provides an implementation of a password encoder output formatter that will format the encoded password using the base64 mechanism described in RFC 4648.
Base64Tool - Class in com.unboundid.ldap.sdk.examples
This class provides a tool that can be used to perform base64 encoding and decoding from the command line.
Base64Tool(OutputStream, OutputStream) - Constructor for class com.unboundid.ldap.sdk.examples.Base64Tool
Creates a new instance of this tool with the provided information.
Base64Tool(InputStream, OutputStream, OutputStream) - Constructor for class com.unboundid.ldap.sdk.examples.Base64Tool
Creates a new instance of this tool with the provided information.
BASE_INT_VALUE - Static variable in class com.unboundid.ldap.sdk.SearchScope
The integer value for the "base" search scope.
BASE_TYPE_CUSTOM - Static variable in class com.unboundid.ldap.sdk.unboundidds.controls.JoinBaseDN
The base type which indicates that the base DN for join processing should be a custom base DN.
BASE_TYPE_SEARCH_BASE - Static variable in class com.unboundid.ldap.sdk.unboundidds.controls.JoinBaseDN
The base type which indicates that the base DN for join processing should be the same as the base DN from the search request.
BASE_TYPE_SOURCE_ENTRY_DN - Static variable in class com.unboundid.ldap.sdk.unboundidds.controls.JoinBaseDN
The base type which indicates that the base DN for join processing should be the DN of the source entry.
baseDNProvided() - Method in class com.unboundid.ldap.sdk.LDAPURL
Indicates whether the URL explicitly included a base DN.
BASIC_CONSTRAINTS_OID - Static variable in class com.unboundid.util.ssl.cert.BasicConstraintsExtension
The OID (2.5.29.19) for basic constraints extensions.
BasicAsyncCompareResultListener - Class in com.unboundid.ldap.sdk
This class provides a basic implementation of the AsyncCompareResultListener interface that will merely set the result object to a local variable that can be accessed through a getter method.
BasicAsyncCompareResultListener() - Constructor for class com.unboundid.ldap.sdk.BasicAsyncCompareResultListener
Creates a new instance of this class for use in processing a single compare operation.
BasicAsyncResultListener - Class in com.unboundid.ldap.sdk
This class provides a basic implementation of the AsyncResultListener interface that will merely set the result object to a local variable that can be accessed through a getter method.
BasicAsyncResultListener() - Constructor for class com.unboundid.ldap.sdk.BasicAsyncResultListener
Creates a new instance of this class for use in processing a single add, delete, modify, or modify DN operation.
BasicAsyncSearchResultListener - Class in com.unboundid.ldap.sdk
This class provides a basic implementation of the AsyncSearchResultListener interface that will merely set the result object to a local variable that can be accessed through a getter method.
BasicAsyncSearchResultListener() - Constructor for class com.unboundid.ldap.sdk.BasicAsyncSearchResultListener
Creates a new instance of this class for use in processing a single search operation.
BasicConstraintsExtension - Class in com.unboundid.util.ssl.cert
This class provides an implementation of the basic constraints X.509 certificate extension as described in RFC 5280 section 4.2.1.9.
BATCHED_TRANSACTION_SPECIFICATION_REQUEST_OID - Static variable in class com.unboundid.ldap.sdk.unboundidds.controls.BatchedTransactionSpecificationRequestControl
The OID (1.3.6.1.4.1.30221.2.5.1) for the batched transaction specification request control.
BatchedTransactionSpecificationRequestControl - Class in com.unboundid.ldap.sdk.unboundidds.controls
This class provides an implementation of the batched transaction specification request control, which may be used to indicate that the associated add, delete, modify, modify DN, or password modify operation is part of a batched transaction.
BatchedTransactionSpecificationRequestControl(ASN1OctetString) - Constructor for class com.unboundid.ldap.sdk.unboundidds.controls.BatchedTransactionSpecificationRequestControl
Creates a new batched transaction specification request control with the provided transaction ID.
BatchedTransactionSpecificationRequestControl(Control) - Constructor for class com.unboundid.ldap.sdk.unboundidds.controls.BatchedTransactionSpecificationRequestControl
Creates a new batched transaction specification request control which is decoded from the provided generic control.
BEGIN_CERTIFICATE_HEADER - Static variable in class com.unboundid.util.ssl.cert.X509PEMFileReader
The header string that should appear on a line by itself before the base64-encoded representation of the bytes that comprise an X.509 certificate.
BEGIN_ENCRYPTED_PRIVATE_KEY_HEADER - Static variable in class com.unboundid.util.ssl.cert.PKCS8PEMFileReader
The header string that should appear on a line by itself before the base64-encoded representation of the bytes that comprise an encrypted PKCS #8 private key.
BEGIN_PRIVATE_KEY_HEADER - Static variable in class com.unboundid.util.ssl.cert.PKCS8PEMFileReader
The header string that should appear on a line by itself before the base64-encoded representation of the bytes that comprise a PKCS #8 private key.
BEGIN_RSA_PRIVATE_KEY_HEADER - Static variable in class com.unboundid.util.ssl.cert.PKCS8PEMFileReader
An alternative begin header string that may appear on a line by itself for cases in which the certificate uses an RSA key pair.
beginArray() - Method in class com.unboundid.util.json.JSONBuffer
Appends the open curly brace needed to signify the beginning of a JSON array.
beginArray(String) - Method in class com.unboundid.util.json.JSONBuffer
Begins a new JSON array that will be used as the value of the specified field.
BeginningOfChangelogStartingPoint - Class in com.unboundid.ldap.sdk.unboundidds.extensions
This class provides an implementation of a changelog batch starting point which may be used to start a batch of changes at the first change available in the changelogs of all servers in the replication topology.
BeginningOfChangelogStartingPoint() - Constructor for class com.unboundid.ldap.sdk.unboundidds.extensions.BeginningOfChangelogStartingPoint
Creates a new instance of this changelog batch starting point.
beginObject() - Method in class com.unboundid.util.json.JSONBuffer
Appends the open curly brace needed to signify the beginning of a JSON object.
beginObject(String) - Method in class com.unboundid.util.json.JSONBuffer
Begins a new JSON object that will be used as the value of the specified field.
beginSequence() - Method in class com.unboundid.asn1.ASN1Buffer
Begins adding elements to an ASN.1 sequence using the default BER type.
beginSequence(byte) - Method in class com.unboundid.asn1.ASN1Buffer
Begins adding elements to an ASN.1 sequence using the provided BER type.
beginSequence() - Method in class com.unboundid.asn1.ASN1StreamReader
Reads the beginning of an ASN.1 sequence from the input stream and returns a value that can be used to determine when the end of the sequence has been reached.
beginSet() - Method in class com.unboundid.asn1.ASN1Buffer
Begins adding elements to an ASN.1 set using the default BER type.
beginSet(byte) - Method in class com.unboundid.asn1.ASN1Buffer
Begins adding elements to an ASN.1 set using the provided BER type.
beginSet() - Method in class com.unboundid.asn1.ASN1StreamReader
Reads the beginning of an ASN.1 set from the input stream and returns a value that can be used to determine when the end of the set has been reached.
BinarySizeUnit - Enum in com.unboundid.util
This enum defines a set of size units that can be used to represent data sizes in varying units (bytes, kilobytes, megabytes, gigabytes, etc.).
bind(String, String) - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServer
Processes a simple bind request with the provided DN and password.
bind(BindRequest) - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServer
Processes the provided bind request.
bind(String, String) - Method in class com.unboundid.ldap.sdk.AbstractConnectionPool
Processes a simple bind request with the provided DN and password using a connection from this connection pool.
bind(BindRequest) - Method in class com.unboundid.ldap.sdk.AbstractConnectionPool
Processes the provided bind request using a connection from this connection pool.
bind(String, String) - Method in interface com.unboundid.ldap.sdk.FullLDAPInterface
Processes a simple bind request with the provided DN and password.
bind(BindRequest) - Method in interface com.unboundid.ldap.sdk.FullLDAPInterface
Processes the provided bind request.
bind(String, String) - Method in class com.unboundid.ldap.sdk.LDAPConnection
Processes a simple bind request with the provided DN and password.
bind(BindRequest) - Method in class com.unboundid.ldap.sdk.LDAPConnection
Processes the provided bind request.
bind(String, String) - Method in class com.unboundid.ldap.sdk.LDAPReadWriteConnectionPool
Processes a simple bind request with the provided DN and password using a read connection from this connection pool.
bind(BindRequest) - Method in class com.unboundid.ldap.sdk.LDAPReadWriteConnectionPool
Processes the provided bind request using a read connection from this connection pool.
bind(LDAPConnection) - Method in interface com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPBind
Authenticates the provided connection created for the purpose of following a referral.
bind(String, String) - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPConnection
Authenticates to the directory server using a simple bind with the provided information.
bind(String, String, LDAPConstraints) - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPConnection
Authenticates to the directory server using a simple bind with the provided information.
bind(int, String, String) - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPConnection
Authenticates to the directory server using a simple bind with the provided information.
bind(int, String, String, LDAPConstraints) - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPConnection
Authenticates to the directory server using a simple bind with the provided information.
bind(String, String) - Method in class com.unboundid.ldap.sdk.MockableLDAPConnection
Processes a simple bind request with the provided DN and password.
bind(BindRequest) - Method in class com.unboundid.ldap.sdk.MockableLDAPConnection
Processes the provided bind request.
bind(T, String, String, LDAPConnection, Control...) - Method in class com.unboundid.ldap.sdk.persist.LDAPPersister
Attempts to perform a simple bind as the user specified by the given object on the provided connection.
BIND_AUTHENTICATION_DN - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONFormattedAccessLogFields
A field that holds the DN of the user that was authenticated in a bind operation.
BIND_AUTHENTICATION_DN - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedAccessLogFields
A field that holds the DN of the user that was authenticated in a bind operation.
BIND_AUTHENTICATION_FAILURE_ID - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedAccessLogFields
A field that holds a numeric identifier that is associated with the general reason for the authentication failure.
BIND_AUTHENTICATION_FAILURE_NAME - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedAccessLogFields
A field that holds a numeric identifier that is associated with the general reason for the authentication failure.
BIND_AUTHENTICATION_FAILURE_REASON - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONFormattedAccessLogFields
A field whose value is a JSON object with information about the reason for a failed authentication attempt.
BIND_AUTHENTICATION_FAILURE_REASON - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedAccessLogFields
A field that holds a message providing a reason for a failed authentication attempt.
BIND_AUTHENTICATION_FAILURE_REASON_ID - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONFormattedAccessLogFields
A field (appearing inside the JSONFormattedAccessLogFields.BIND_AUTHENTICATION_FAILURE_REASON JSON object) that holds the numeric identifier for the failure reason.
BIND_AUTHENTICATION_FAILURE_REASON_MESSAGE - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONFormattedAccessLogFields
A field (appearing inside the JSONFormattedAccessLogFields.BIND_AUTHENTICATION_FAILURE_REASON JSON object) that holds a message with additional information about the authentication failure.
BIND_AUTHENTICATION_FAILURE_REASON_NAME - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONFormattedAccessLogFields
A field (appearing inside the JSONFormattedAccessLogFields.BIND_AUTHENTICATION_FAILURE_REASON JSON object) that holds the name for the failure reason.
BIND_AUTHENTICATION_TYPE - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONFormattedAccessLogFields
A field that holds the authentication type for a bind request.
BIND_AUTHENTICATION_TYPE - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedAccessLogFields
A field that holds the authentication type for a bind request.
BIND_AUTHORIZATION_DN - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONFormattedAccessLogFields
A field that holds the DN of the authorization identity resulting from a bind operation.
BIND_AUTHORIZATION_DN - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedAccessLogFields
A field that holds the DN of the authorization identity resulting from a bind operation.
BIND_DN - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONFormattedAccessLogFields
A field that holds the bind DN for a bind request.
BIND_DN - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedAccessLogFields
A field that holds the bind DN for a bind request.
BIND_PROTOCOL_VERSION - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONFormattedAccessLogFields
A field that holds the protocol version for a bind request.
BIND_PROTOCOL_VERSION - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedAccessLogFields
A field that holds the protocol version for a bind request.
BIND_RETIRED_PASSWORD_USED - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONFormattedAccessLogFields
A field that indicates whether a retired password was used in the course of processing a bind operation.
BIND_RETIRED_PASSWORD_USED - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedAccessLogFields
A field that indicates whether a retired password was used in the course of processing a bind operation.
BIND_SASL_MECHANISM - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONFormattedAccessLogFields
A field that holds the name of the SASL mechanism used for a bind request.
BIND_SASL_MECHANISM - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedAccessLogFields
A field that holds the name of the SASL mechanism used for a bind request.
bindAndRevertAuthentication(String, String, Control...) - Method in class com.unboundid.ldap.sdk.LDAPConnectionPool
Processes a simple bind using a connection from this connection pool, and then reverts that authentication by re-binding as the same user used to authenticate new connections.
bindAndRevertAuthentication(BindRequest) - Method in class com.unboundid.ldap.sdk.LDAPConnectionPool
Processes the provided bind request using a connection from this connection pool, and then reverts that authentication by re-binding as the same user used to authenticate new connections.
bindAndRevertAuthentication(String, String, Control...) - Method in class com.unboundid.ldap.sdk.LDAPThreadLocalConnectionPool
Processes a simple bind using a connection from this connection pool, and then reverts that authentication by re-binding as the same user used to authenticate new connections.
bindAndRevertAuthentication(BindRequest) - Method in class com.unboundid.ldap.sdk.LDAPThreadLocalConnectionPool
Processes the provided bind request using a connection from this connection pool, and then reverts that authentication by re-binding as the same user used to authenticate new connections.
BindForwardAccessLogMessage - Class in com.unboundid.ldap.sdk.unboundidds.logs
This class provides a data structure that holds information about a log message that may appear in the Directory Server access log about a bind request forwarded to a backend server.
BindForwardAccessLogMessage(String) - Constructor for class com.unboundid.ldap.sdk.unboundidds.logs.BindForwardAccessLogMessage
Creates a new bind forward access log message from the provided message string.
BindForwardAccessLogMessage(LogMessage) - Constructor for class com.unboundid.ldap.sdk.unboundidds.logs.BindForwardAccessLogMessage
Creates a new bind forward access log message from the provided log message.
BindForwardAccessLogMessage - Interface in com.unboundid.ldap.sdk.unboundidds.logs.v2
This class provides a data structure that holds information about a bind forward access log message.
BindForwardFailedAccessLogMessage - Class in com.unboundid.ldap.sdk.unboundidds.logs
This class provides a data structure that holds information about a log message that may appear in the Directory Server access log about a bind request that was forwarded to a backend server but did not complete successfully.
BindForwardFailedAccessLogMessage(String) - Constructor for class com.unboundid.ldap.sdk.unboundidds.logs.BindForwardFailedAccessLogMessage
Creates a new bind forward failed access log message from the provided message string.
BindForwardFailedAccessLogMessage(LogMessage) - Constructor for class com.unboundid.ldap.sdk.unboundidds.logs.BindForwardFailedAccessLogMessage
Creates a new bind forward failed access log message from the provided log message.
BindForwardFailedAccessLogMessage - Interface in com.unboundid.ldap.sdk.unboundidds.logs.v2
This class provides a data structure that holds information about a bind forward failed access log message.
BindRequest - Class in com.unboundid.ldap.sdk
This class provides an API that is used to represent an LDAP bind request.
BindRequest(Control[]) - Constructor for class com.unboundid.ldap.sdk.BindRequest
Creates a new bind request with the provided set of controls.
BindRequestAccessLogMessage - Class in com.unboundid.ldap.sdk.unboundidds.logs
This class provides a data structure that holds information about a log message that may appear in the Directory Server access log about a bind request received from a client.
BindRequestAccessLogMessage(String) - Constructor for class com.unboundid.ldap.sdk.unboundidds.logs.BindRequestAccessLogMessage
Creates a new bind request access log message from the provided message string.
BindRequestAccessLogMessage(LogMessage) - Constructor for class com.unboundid.ldap.sdk.unboundidds.logs.BindRequestAccessLogMessage
Creates a new bind request access log message from the provided message string.
BindRequestAccessLogMessage - Interface in com.unboundid.ldap.sdk.unboundidds.logs.v2
This class provides a data structure that holds information about a bind request access log message.
BindRequestAuthenticationType - Enum in com.unboundid.ldap.sdk.unboundidds.logs
This enum defines the set of authentication types that may appear in log messages about bind operations.
BindRequestProtocolOp - Class in com.unboundid.ldap.protocol
This class provides an implementation of an LDAP bind request protocol op.
BindRequestProtocolOp(String, String) - Constructor for class com.unboundid.ldap.protocol.BindRequestProtocolOp
Creates a new bind request protocol op for a simple bind.
BindRequestProtocolOp(String, byte[]) - Constructor for class com.unboundid.ldap.protocol.BindRequestProtocolOp
Creates a new bind request protocol op for a simple bind.
BindRequestProtocolOp(String, String, ASN1OctetString) - Constructor for class com.unboundid.ldap.protocol.BindRequestProtocolOp
Creates a new bind request protocol op for a SASL bind.
BindRequestProtocolOp(SimpleBindRequest) - Constructor for class com.unboundid.ldap.protocol.BindRequestProtocolOp
Creates a new bind request protocol op from the provided bind request object.
BindRequestProtocolOp(GenericSASLBindRequest) - Constructor for class com.unboundid.ldap.protocol.BindRequestProtocolOp
Creates a new bind request protocol op from the provided bind request object.
BindResponseProtocolOp - Class in com.unboundid.ldap.protocol
This class provides an implementation of a bind response protocol op.
BindResponseProtocolOp(int, String, String, List<String>, ASN1OctetString) - Constructor for class com.unboundid.ldap.protocol.BindResponseProtocolOp
Creates a new instance of this bind response protocol op with the provided information.
BindResponseProtocolOp(LDAPResult) - Constructor for class com.unboundid.ldap.protocol.BindResponseProtocolOp
Creates a new bind response protocol op from the provided bind result object.
BindResult - Class in com.unboundid.ldap.sdk
This class provides a data structure for holding information about the result of processing a bind operation.
BindResult(int, ResultCode, String, String, String[], Control[]) - Constructor for class com.unboundid.ldap.sdk.BindResult
Creates a new bind result with the provided information.
BindResult(int, ResultCode, String, String, String[], Control[], ASN1OctetString) - Constructor for class com.unboundid.ldap.sdk.BindResult
Creates a new bind result with the provided information.
BindResult(LDAPResult) - Constructor for class com.unboundid.ldap.sdk.BindResult
Creates a new bind result from the provided generic LDAP result.
BindResult(LDAPException) - Constructor for class com.unboundid.ldap.sdk.BindResult
Creates a new bind result from the provided LDAPException.
BindResult(BindResult) - Constructor for class com.unboundid.ldap.sdk.BindResult
Creates a new bind result from the provided bind result.
BindResultAccessLogMessage - Class in com.unboundid.ldap.sdk.unboundidds.logs
This class provides a data structure that holds information about a log message that may appear in the Directory Server access log about the result of a bind operation processed by the Directory Server.
BindResultAccessLogMessage(String) - Constructor for class com.unboundid.ldap.sdk.unboundidds.logs.BindResultAccessLogMessage
Creates a new bind result access log message from the provided message string.
BindResultAccessLogMessage(LogMessage) - Constructor for class com.unboundid.ldap.sdk.unboundidds.logs.BindResultAccessLogMessage
Creates a new bind result access log message from the provided log message.
BindResultAccessLogMessage - Interface in com.unboundid.ldap.sdk.unboundidds.logs.v2
This class provides a data structure that holds information about a bind operation result access log message.
bindWithDNRequiresPassword() - Method in class com.unboundid.ldap.sdk.LDAPConnectionOptions
Indicates whether the SDK should allow simple bind operations that contain a bind DN but no password.
BooleanArgument - Class in com.unboundid.util.args
Creates a new argument that is intended to represent Boolean states based on whether it was present in the provided set of command-line arguments.
BooleanArgument(Character, String, String) - Constructor for class com.unboundid.util.args.BooleanArgument
Creates a new Boolean argument with the provided information.
BooleanArgument(Character, String, int, String) - Constructor for class com.unboundid.util.args.BooleanArgument
Creates a new Boolean argument with the provided information.
BooleanLogFieldSyntax - Class in com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax
This class defines a log field syntax for Boolean values.
BooleanMatchingRule - Class in com.unboundid.ldap.matchingrules
This class provides an implementation of a matching rule that performs equality comparisons against Boolean values, which should be either "TRUE" or "FALSE".
BooleanMatchingRule() - Constructor for class com.unboundid.ldap.matchingrules.BooleanMatchingRule
Creates a new instance of this Boolean matching rule.
booleanValue() - Method in class com.unboundid.asn1.ASN1Boolean
Retrieves the boolean value for this element.
booleanValue() - Method in class com.unboundid.util.json.JSONBoolean
Retrieves the Java boolean value for this JSON value.
BooleanValueArgument - Class in com.unboundid.util.args
Creates a new argument that is intended to represent Boolean states based on the value provided for this argument.
BooleanValueArgument(Character, String, String) - Constructor for class com.unboundid.util.args.BooleanValueArgument
Creates a new Boolean value argument with the provided information.
BooleanValueArgument(Character, String, boolean, String, String) - Constructor for class com.unboundid.util.args.BooleanValueArgument
Creates a new Boolean value argument with no default value.
BooleanValueArgument(Character, String, boolean, String, String, Boolean) - Constructor for class com.unboundid.util.args.BooleanValueArgument
Creates a new Boolean value argument with the specified default value.
bothNullOrEqual(Object, Object) - Static method in class com.unboundid.util.StaticUtils
Indicates whether both of the provided objects are null or both are logically equal (using the equals method).
bothNullOrEqualIgnoreCase(String, String) - Static method in class com.unboundid.util.StaticUtils
Indicates whether both of the provided strings are null or both are logically equal ignoring differences in capitalization (using the equalsIgnoreCase method).
build() - Method in class com.unboundid.ldap.sdk.unboundidds.ModifiablePasswordPolicyStateJSONBuilder
Creates a ModifiablePasswordPolicyStateJSON object from the contents of this builder.
BUILD_TIMESTAMP - Static variable in class com.unboundid.ldap.sdk.Version
A timestamp that indicates when this build of the LDAP SDK was generated.
BUSY - Static variable in exception com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPException
The int value for the BUSY result code.
BUSY - Static variable in class com.unboundid.ldap.sdk.ResultCode
The result code (51) that will be used if the server is too busy to process the requested operation.
BUSY_INT_VALUE - Static variable in class com.unboundid.ldap.sdk.ResultCode
The integer value (51) for the "BUSY" result code.
byteArray(int...) - Static method in class com.unboundid.util.StaticUtils
Creates a byte array from the provided integer values.
byteArrayToCode(byte[], StringBuilder) - Static method in class com.unboundid.util.StaticUtils
Appends the Java code that may be used to create the provided byte array to the given buffer.
byteAt(int) - Method in class com.unboundid.util.ByteStringBuffer
Retrieves the byte at the specified offset in the buffer.
bytesAt(int, int) - Method in class com.unboundid.util.ByteStringBuffer
Retrieves the specified subset of bytes from the buffer.
bytesToHumanReadableSize(long) - Static method in enum com.unboundid.util.BinarySizeUnit
Retrieves a string that represents a human-readable representation of the specified number of bytes.
bytesToHumanReadableSize(BigInteger) - Static method in enum com.unboundid.util.BinarySizeUnit
Retrieves a string that represents a human-readable representation of the specified number of bytes.
bytesToHumanReadableSize(long) - Static method in enum com.unboundid.util.DecimalSizeUnit
Retrieves a string that represents a human-readable representation of the specified number of bytes.
bytesToHumanReadableSize(BigInteger) - Static method in enum com.unboundid.util.DecimalSizeUnit
Retrieves a string that represents a human-readable representation of the specified number of bytes.
ByteString - Interface in com.unboundid.util
This interface defines a set of methods for treating a value as either a string or byte array.
ByteStringBuffer - Class in com.unboundid.util
This class provides a growable byte array to which data can be appended.
ByteStringBuffer() - Constructor for class com.unboundid.util.ByteStringBuffer
Creates a new empty byte string buffer with a default initial capacity.
ByteStringBuffer(int) - Constructor for class com.unboundid.util.ByteStringBuffer
Creates a new byte string buffer with the specified capacity.
ByteStringFactory - Class in com.unboundid.util
This class provides a mechanism for creating ByteString values.

C

CachingNameResolver - Class in com.unboundid.ldap.sdk
This class provides an implementation of a NameResolver that will cache lookups to potentially improve performance and provide a degree of resiliency against name service outages.
CachingNameResolver() - Constructor for class com.unboundid.ldap.sdk.CachingNameResolver
Creates a new instance of this caching name resolver that will use a default timeout.
CachingNameResolver(int) - Constructor for class com.unboundid.ldap.sdk.CachingNameResolver
Creates a new instance of this caching name resolver that will use the specified timeout.
cancel(boolean) - Method in class com.unboundid.ldap.sdk.AsyncRequestID
Attempts to cancel the associated asynchronous operation operation.
CANCEL_REQUEST_OID - Static variable in class com.unboundid.ldap.sdk.extensions.CancelExtendedRequest
The OID (1.3.6.1.1.8) for the cancel extended request.
CANCELED - Static variable in class com.unboundid.ldap.sdk.ResultCode
The result code (118) that will be used if the operation was canceled.
CANCELED_INT_VALUE - Static variable in class com.unboundid.ldap.sdk.ResultCode
The integer value (118) for the "CANCELED" result code.
CancelExtendedRequest - Class in com.unboundid.ldap.sdk.extensions
This class provides an implementation of the LDAP cancel extended request as defined in RFC 3909.
CancelExtendedRequest(AsyncRequestID) - Constructor for class com.unboundid.ldap.sdk.extensions.CancelExtendedRequest
Creates a new cancel extended request that will cancel the request with the specified async request ID.
CancelExtendedRequest(int) - Constructor for class com.unboundid.ldap.sdk.extensions.CancelExtendedRequest
Creates a new cancel extended request that will cancel the request with the specified message ID.
CancelExtendedRequest(AsyncRequestID, Control[]) - Constructor for class com.unboundid.ldap.sdk.extensions.CancelExtendedRequest
Creates a new cancel extended request that will cancel the request with the specified request ID.
CancelExtendedRequest(int, Control[]) - Constructor for class com.unboundid.ldap.sdk.extensions.CancelExtendedRequest
Creates a new cancel extended request that will cancel the request with the specified message ID.
CancelExtendedRequest(ExtendedRequest) - Constructor for class com.unboundid.ldap.sdk.extensions.CancelExtendedRequest
Creates a new cancel extended request from the provided generic extended request.
cancelTask(String, LDAPConnection) - Static method in class com.unboundid.ldap.sdk.unboundidds.tasks.TaskManager
Submits a request to cancel the task with the specified task ID.
cancelTask(String, LDAPInterface) - Static method in class com.unboundid.ldap.sdk.unboundidds.tasks.TaskManager
Submits a request to cancel the task with the specified task ID.
CannedResponseRequestHandler - Class in com.unboundid.ldap.listener
This class provides a very simple LDAP listener request handler implementation that simply returns a canned response to the client for each type of operation.
CannedResponseRequestHandler() - Constructor for class com.unboundid.ldap.listener.CannedResponseRequestHandler
Creates a new instance of this canned response request handler that will immediately return a "SUCCESS" response to any request that is received.
CannedResponseRequestHandler(ResultCode, String, String, List<String>) - Constructor for class com.unboundid.ldap.listener.CannedResponseRequestHandler
Creates a new instance of this canned response request handler that will immediately return a response with the provided information to any request that is received.
CannedResponseRequestHandler(ResultCode, String, String, List<String>, Collection<? extends Entry>, Collection<SearchResultReference>) - Constructor for class com.unboundid.ldap.listener.CannedResponseRequestHandler
Creates a new instance of this canned response request handler that will immediately return a response with the provided information to any request that is received.
CANNOT_CANCEL - Static variable in class com.unboundid.ldap.sdk.ResultCode
The result code (121) that will be used if the client attempts to cancel an operation that cannot be canceled.
CANNOT_CANCEL_INT_VALUE - Static variable in class com.unboundid.ldap.sdk.ResultCode
The integer value (121) for the "CANNOT_CANCEL" result code.
capacity() - Method in class com.unboundid.util.ByteStringBuffer
Returns the current capacity for this buffer.
capitalize(String) - Static method in class com.unboundid.util.StaticUtils
Capitalizes the provided string.
capitalize(String, boolean) - Static method in class com.unboundid.util.StaticUtils
Capitalizes the provided string.
captureConnectStackTrace() - Method in class com.unboundid.ldap.sdk.LDAPConnectionOptions
Indicates whether the LDAP SDK should capture a thread stack trace for each attempt made to establish a connection.
CARRIAGE_RETURN_CODE_POINT - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.LogFieldSyntax
The code point that represents the ASCII carriage return character.
CaseExactStringMatchingRule - Class in com.unboundid.ldap.matchingrules
This class provides an implementation of a matching rule that uses case-sensitive matching that also treats multiple consecutive (non-escaped) spaces as a single space.
CaseExactStringMatchingRule() - Constructor for class com.unboundid.ldap.matchingrules.CaseExactStringMatchingRule
Creates a new instance of this case exact string matching rule.
CaseIgnoreListMatchingRule - Class in com.unboundid.ldap.matchingrules
This class provides an implementation of a matching rule that may be used to process values containing lists of items, in which each item is separated by a dollar sign ($) character.
CaseIgnoreListMatchingRule() - Constructor for class com.unboundid.ldap.matchingrules.CaseIgnoreListMatchingRule
Creates a new instance of this case-ignore list matching rule.
CaseIgnoreStringMatchingRule - Class in com.unboundid.ldap.matchingrules
This class provides an implementation of a matching rule that uses case-insensitive matching that also treats multiple consecutive (non-escaped) spaces as a single space.
CaseIgnoreStringMatchingRule() - Constructor for class com.unboundid.ldap.matchingrules.CaseIgnoreStringMatchingRule
Creates a new instance of this case ignore string matching rule.
caseSensitive() - Method in class com.unboundid.ldap.sdk.unboundidds.jsonfilter.EqualsAnyJSONObjectFilter
Indicates whether string matching should be performed in a case-sensitive manner.
caseSensitive() - Method in class com.unboundid.ldap.sdk.unboundidds.jsonfilter.EqualsJSONObjectFilter
Indicates whether string matching should be performed in a case-sensitive manner.
caseSensitive() - Method in class com.unboundid.ldap.sdk.unboundidds.jsonfilter.GreaterThanJSONObjectFilter
Indicates whether string matching should be performed in a case-sensitive manner.
caseSensitive() - Method in class com.unboundid.ldap.sdk.unboundidds.jsonfilter.LessThanJSONObjectFilter
Indicates whether string matching should be performed in a case-sensitive manner.
caseSensitive() - Method in class com.unboundid.ldap.sdk.unboundidds.jsonfilter.SubstringJSONObjectFilter
Indicates whether string matching should be performed in a case-sensitive manner.
CertException - Exception in com.unboundid.util.ssl.cert
This class defines an exception that can be thrown if a problem is encountered while performing certificate processing.
CertException(String) - Constructor for exception com.unboundid.util.ssl.cert.CertException
Creates a new certificate exception with the provided message.
CertException(String, Throwable) - Constructor for exception com.unboundid.util.ssl.cert.CertException
Creates a new certificate exception with the provided message.
CertificateDataReplaceCertificateKeyStoreContent - Class in com.unboundid.ldap.sdk.unboundidds.extensions
This class provides a ReplaceCertificateKeyStoreContent implementation to indicate that the certificate chain and private key (in either PEM or DER format) are provided directly in the extended request.
CertificateDataReplaceCertificateKeyStoreContent(List<byte[]>, byte[]) - Constructor for class com.unboundid.ldap.sdk.unboundidds.extensions.CertificateDataReplaceCertificateKeyStoreContent
Creates a new instance of this key store content object with the provided information.
CertificateDataReplaceCertificateKeyStoreContent(List<File>, File) - Constructor for class com.unboundid.ldap.sdk.unboundidds.extensions.CertificateDataReplaceCertificateKeyStoreContent
Creates a new instance of this key store content object with the provided information.
CertificateDataReplaceCertificateKeyStoreContent(List<File>, File, File) - Constructor for class com.unboundid.ldap.sdk.unboundidds.extensions.CertificateDataReplaceCertificateKeyStoreContent
Creates a new instance of this key store content object with the provided information.
certificateToString(X509Certificate) - Static method in class com.unboundid.util.ssl.SSLUtil
Creates a string representation of the provided certificate.
certificateToString(X509Certificate, StringBuilder) - Static method in class com.unboundid.util.ssl.SSLUtil
Appends a string representation of the provided certificate to the given buffer.
CHANGE_SEQUENCE_NUMBER_REQUEST_OID - Static variable in class com.unboundid.ldap.sdk.forgerockds.controls.ChangeSequenceNumberRequestControl
The OID (1.3.6.1.4.1.42.2.27.9.5.9) for the change sequence number request control.
CHANGE_SEQUENCE_NUMBER_RESPONSE_OID - Static variable in class com.unboundid.ldap.sdk.forgerockds.controls.ChangeSequenceNumberResponseControl
The OID (1.3.6.1.4.1.42.2.27.9.5.9) for the change sequence number response control.
CHANGE_TO_SOFT_DELETED_ENTRY - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONFormattedAccessLogFields
A field that indicates whether the associated operation updated or removed a soft-deleted entry.
CHANGE_TO_SOFT_DELETED_ENTRY - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedAccessLogFields
A field that indicates whether the associated operation updated or removed a soft-deleted entry.
CHANGELOG_ENTRY_INTERMEDIATE_RESPONSE_OID - Static variable in class com.unboundid.ldap.sdk.unboundidds.extensions.ChangelogEntryIntermediateResponse
The OID (1.3.6.1.4.1.30221.2.6.11) for the get stream directory values intermediate response.
ChangelogBatchChangeSelectionCriteria - Class in com.unboundid.ldap.sdk.unboundidds.extensions
This class defines an API that should be implemented by classes which may represent a way to pare down the changelog entries that should be returned (e.g., so that they only include changes to a particular attribute or set of attributes) when using the GetChangelogBatchExtendedRequest.
ChangelogBatchChangeSelectionCriteria() - Constructor for class com.unboundid.ldap.sdk.unboundidds.extensions.ChangelogBatchChangeSelectionCriteria
 
ChangelogBatchStartingPoint - Class in com.unboundid.ldap.sdk.unboundidds.extensions
This class defines the API that should be implemented by classes which may represent a way to identify the start of a batch of changes to retrieve using the GetChangelogBatchExtendedRequest.
ChangelogBatchStartingPoint() - Constructor for class com.unboundid.ldap.sdk.unboundidds.extensions.ChangelogBatchStartingPoint
 
ChangeLogEntry - Class in com.unboundid.ldap.sdk
This class provides a data structure for representing a changelog entry as described in draft-good-ldap-changelog.
ChangeLogEntry(Entry) - Constructor for class com.unboundid.ldap.sdk.ChangeLogEntry
Creates a new changelog entry from the provided entry.
ChangeLogEntryAttributeExceededMaxValuesCount - Class in com.unboundid.ldap.sdk.unboundidds
This class provides a data structure for holding information read from a value of the ds-changelog-attr-exceeded-max-values-count attribute.
ChangeLogEntryAttributeExceededMaxValuesCount(String) - Constructor for class com.unboundid.ldap.sdk.unboundidds.ChangeLogEntryAttributeExceededMaxValuesCount
Creates a new instance of this object from the provided string value from the ds-changelog-attr-exceeded-max-values-count.
ChangeLogEntryAttributeExceededMaxValuesException - Exception in com.unboundid.ldap.sdk.unboundidds
This class provides an exception that may be thrown when attempting to obtain the value of an updated attribute as it appeared before or after a change was processed, but the number of values for that attribute exceeded the maximum number to include in a changelog entry.
ChangeLogEntryAttributeExceededMaxValuesException(String, ChangeLogEntryAttributeExceededMaxValuesCount) - Constructor for exception com.unboundid.ldap.sdk.unboundidds.ChangeLogEntryAttributeExceededMaxValuesException
Creates a new instance of this exception with the provided object.
ChangelogEntryIntermediateResponse - Class in com.unboundid.ldap.sdk.unboundidds.extensions
This class provides an implementation of an intermediate response which provides information about a changelog entry returned from a Directory Server.
ChangelogEntryIntermediateResponse(ChangeLogEntry, String, ASN1OctetString, Control...) - Constructor for class com.unboundid.ldap.sdk.unboundidds.extensions.ChangelogEntryIntermediateResponse
Creates a new changelog entry intermediate response with the provided information.
ChangelogEntryIntermediateResponse(IntermediateResponse) - Constructor for class com.unboundid.ldap.sdk.unboundidds.extensions.ChangelogEntryIntermediateResponse
Creates a new changelog entry intermediate response from the provided generic intermediate response.
ChangelogEntryListener - Interface in com.unboundid.ldap.sdk.unboundidds.extensions
This interface defines a set of methods that will be invoked when an intermediate response is returned in the course of processing a get changelog batch extended operation.
changesAlreadyPurged() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.GetChangelogBatchExtendedResult
Indicates whether the server indicated that it may have already purged one or more changes after the starting point for the associated request and therefore the results returned may be missing changes.
ChangeSequenceNumberRequestControl - Class in com.unboundid.ldap.sdk.forgerockds.controls
This class provides an implementation of a control that may be used to request that the server return the replication change sequence number (CSN) that it has assigned to the associated add, delete, modify, or modify DN operation.
ChangeSequenceNumberRequestControl() - Constructor for class com.unboundid.ldap.sdk.forgerockds.controls.ChangeSequenceNumberRequestControl
Creates a new change sequence number request control.
ChangeSequenceNumberRequestControl(boolean) - Constructor for class com.unboundid.ldap.sdk.forgerockds.controls.ChangeSequenceNumberRequestControl
Creates a new change sequence number request control with the specified criticality.
ChangeSequenceNumberRequestControl(Control) - Constructor for class com.unboundid.ldap.sdk.forgerockds.controls.ChangeSequenceNumberRequestControl
Creates a new change sequence number request control that is decoded from the provided generic control.
ChangeSequenceNumberResponseControl - Class in com.unboundid.ldap.sdk.forgerockds.controls
This class provides an implementation of a control that may be used to provide the replication change sequence number (CSN) in the response to an add, delete, modify, or modify DN request that included the change sequence number request control.
ChangeSequenceNumberResponseControl(String) - Constructor for class com.unboundid.ldap.sdk.forgerockds.controls.ChangeSequenceNumberResponseControl
Creates a new change sequence number response control with the provided CSN.
ChangeSequenceNumberResponseControl(String, boolean, ASN1OctetString) - Constructor for class com.unboundid.ldap.sdk.forgerockds.controls.ChangeSequenceNumberResponseControl
Creates a new change sequence number response control with the provided information.
changesOnly() - Method in class com.unboundid.ldap.sdk.controls.PersistentSearchRequestControl
Indicates whether the search should only return search result entries for changes made to entries matching the search criteria, or if existing matching entries should be returned as well.
ChangeTimeStartingPoint - Class in com.unboundid.ldap.sdk.unboundidds.extensions
This class provides an implementation of a changelog batch starting point which may be used to start a batch of changes at a specified time.
ChangeTimeStartingPoint(long) - Constructor for class com.unboundid.ldap.sdk.unboundidds.extensions.ChangeTimeStartingPoint
Creates a new instance of this changelog starting point using the provided start time.
ChangeType - Enum in com.unboundid.ldap.sdk
This enum defines a set of change types that are associated with operations that may be processed in an LDAP directory server.
checkAttributeSyntax() - Method in class com.unboundid.ldap.sdk.schema.EntryValidator
Indicates whether the entry validator should consider entries invalid if they contain attributes which violate the associated attribute syntax.
checkClientTrusted(X509Certificate[], String) - Method in class com.unboundid.ldap.sdk.unboundidds.TopologyRegistryTrustManager
Checks to determine whether the provided client certificate chain should be trusted.
checkClientTrusted(X509Certificate[], String) - Method in class com.unboundid.util.ssl.AggregateTrustManager
Checks to determine whether the provided client certificate chain should be trusted.
checkClientTrusted(X509Certificate[], String) - Method in class com.unboundid.util.ssl.HostNameTrustManager
Checks to determine whether the provided client certificate chain should be trusted.
checkClientTrusted(X509Certificate[], String) - Method in class com.unboundid.util.ssl.JVMDefaultTrustManager
Checks to determine whether the provided client certificate chain should be trusted.
checkClientTrusted(X509Certificate[], String) - Method in class com.unboundid.util.ssl.NullTrustManager
Checks to determine whether the provided client certificate chain should be trusted.
checkClientTrusted(X509Certificate[], String) - Method in class com.unboundid.util.ssl.PEMFileTrustManager
Determines whether the provided client certificate chain should be considered trusted based on the trusted certificate information read from PEM files.
checkClientTrusted(X509Certificate[], String) - Method in class com.unboundid.util.ssl.PromptTrustManager
Checks to determine whether the provided client certificate chain should be trusted.
checkClientTrusted(X509Certificate[], String) - Method in class com.unboundid.util.ssl.TrustAllTrustManager
Checks to determine whether the provided client certificate chain should be trusted.
checkClientTrusted(X509Certificate[], String) - Method in class com.unboundid.util.ssl.TrustStoreTrustManager
Checks to determine whether the provided client certificate chain should be trusted.
checkClientTrusted(X509Certificate[], String) - Method in class com.unboundid.util.ssl.ValidityDateTrustManager
Checks to determine whether the provided client certificate chain should be trusted.
checkConnectionAgeOnRelease() - Method in class com.unboundid.ldap.sdk.LDAPConnectionPool
Indicates whether to check the age of a connection against the configured maximum connection age whenever it is released to the pool.
checkEntryMissingRDNValues() - Method in class com.unboundid.ldap.sdk.schema.EntryValidator
Indicates whether the entry validator should consider entries invalid if they contain one or more attribute values in their RDN that are not present in the set of entry attributes.
checkMalformedDNs() - Method in class com.unboundid.ldap.sdk.schema.EntryValidator
Indicates whether the entry validator should consider entries invalid if their DNs cannot be parsed.
checkMissingAttributes() - Method in class com.unboundid.ldap.sdk.schema.EntryValidator
Indicates whether the entry validator should consider entries invalid if they are missing attributes which are required by the object classes or DIT content rule (if applicable) for the entry.
checkMissingSuperiorObjectClasses() - Method in class com.unboundid.ldap.sdk.schema.EntryValidator
Indicates whether the entry validator should consider entries invalid if they are missing any superior classes for the included set of object classes.
checkNameForms() - Method in class com.unboundid.ldap.sdk.schema.EntryValidator
Indicates whether the entry validator should consider entries invalid if the attributes contained in the RDN violate the constraints of the associated name form.
checkpointInProgress() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.JEEnvironmentMonitorEntry
Indicates whether a checkpoint is currently in progress in the associated backend.
checkProhibitedAttributes() - Method in class com.unboundid.ldap.sdk.schema.EntryValidator
Indicates whether the entry validator should consider entries invalid if they contain attributes which are not allowed by (or are prohibited by) the object classes and DIT content rule (if applicable) for the entry.
checkProhibitedObjectClasses() - Method in class com.unboundid.ldap.sdk.schema.EntryValidator
Indicates whether the entry validator should consider entries invalid if they contain auxiliary object classes which are not allowed by the DIT content rule (if applicable) for the entry, or if they contain any abstract object classes which are not subclassed by any non-abstract classes included in the entry.
checkServerTrusted(X509Certificate[], String) - Method in class com.unboundid.ldap.sdk.unboundidds.TopologyRegistryTrustManager
Checks to determine whether the provided server certificate chain should be trusted.
checkServerTrusted(X509Certificate[], String) - Method in class com.unboundid.util.ssl.AggregateTrustManager
Checks to determine whether the provided server certificate chain should be trusted.
checkServerTrusted(X509Certificate[], String) - Method in class com.unboundid.util.ssl.HostNameTrustManager
Checks to determine whether the provided server certificate chain should be trusted.
checkServerTrusted(X509Certificate[], String) - Method in class com.unboundid.util.ssl.JVMDefaultTrustManager
Checks to determine whether the provided server certificate chain should be trusted.
checkServerTrusted(X509Certificate[], String) - Method in class com.unboundid.util.ssl.NullTrustManager
Checks to determine whether the provided server certificate chain should be trusted.
checkServerTrusted(X509Certificate[], String) - Method in class com.unboundid.util.ssl.PEMFileTrustManager
Determines whether the provided server certificate chain should be considered trusted based on the trusted certificate information read from PEM files.
checkServerTrusted(X509Certificate[], String) - Method in class com.unboundid.util.ssl.PromptTrustManager
Checks to determine whether the provided server certificate chain should be trusted.
checkServerTrusted(X509Certificate[], String) - Method in class com.unboundid.util.ssl.TrustAllTrustManager
Checks to determine whether the provided server certificate chain should be trusted.
checkServerTrusted(X509Certificate[], String) - Method in class com.unboundid.util.ssl.TrustStoreTrustManager
Checks to determine whether the provided server certificate chain should be trusted.
checkServerTrusted(X509Certificate[], String) - Method in class com.unboundid.util.ssl.ValidityDateTrustManager
Checks to determine whether the provided server certificate chain should be trusted.
checkSingleValuedAttributes() - Method in class com.unboundid.ldap.sdk.schema.EntryValidator
Indicates whether the entry validator should consider entries invalid if they they contain attributes with more than one value which are declared as single-valued in the schema.
checkStructuralObjectClasses() - Method in class com.unboundid.ldap.sdk.schema.EntryValidator
Indicates whether the entry validator should consider entries invalid if they do not contain exactly one structural object class (i.e., either do not have any structural object class, or have more than one).
checkUndefinedAttributes() - Method in class com.unboundid.ldap.sdk.schema.EntryValidator
Indicates whether the entry validator should consider entries invalid if they contain attributes which are not defined in the schema.
checkUndefinedObjectClasses() - Method in class com.unboundid.ldap.sdk.schema.EntryValidator
Indicates whether the entry validator should consider entries invalid if they contain object classes which are not defined in the schema.
chooseAlias(String[], Principal[]) - Method in class com.unboundid.util.ssl.PEMFileKeyManager
Chooses the alias that should be used for the preferred certificate chain with the requested settings.
chooseClientAlias(String[], Principal[], Socket) - Method in class com.unboundid.util.ssl.PEMFileKeyManager
Chooses the alias that should be used for the preferred client certificate chain with the requested settings.
chooseClientAlias(String[], Principal[], Socket) - Method in class com.unboundid.util.ssl.WrapperKeyManager
Retrieves the nickname of the certificate that a client should use to authenticate to a server.
chooseEngineClientAlias(String[], Principal[], SSLEngine) - Method in class com.unboundid.util.ssl.WrapperKeyManager
Retrieves the nickname of the certificate that a client should use to authenticate to a server.
chooseEngineServerAlias(String, Principal[], SSLEngine) - Method in class com.unboundid.util.ssl.WrapperKeyManager
Retrieves the nickname of the certificate that a server should use to authenticate to a client.
chooseServerAlias(String, Principal[], Socket) - Method in class com.unboundid.util.ssl.PEMFileKeyManager
Chooses the alias that should be used for the preferred server certificate chain with the requested settings.
chooseServerAlias(String, Principal[], Socket) - Method in class com.unboundid.util.ssl.WrapperKeyManager
Retrieves the nickname of the certificate that a server should use to authenticate to a client.
CIPHER - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONFormattedAccessLogFields
A field that holds the name of the cipher algorithm that was negotiated for the client connection.
CIPHER - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedAccessLogFields
A field that holds the name of the cipher algorithm that was negotiated for the client connection.
cleanExampleCommandLineArgument(String) - Static method in class com.unboundid.util.StaticUtils
This method returns a form of the provided argument that is safe to use on the command line for the local platform.
clear() - Method in class com.unboundid.asn1.ASN1Buffer
Clears the contents of this buffer.
clear() - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServer
Removes all entries currently held in the server.
clear() - Method in class com.unboundid.ldap.listener.InMemoryRequestHandler
Removes all entries currently held in the server.
clear() - Method in class com.unboundid.util.ByteStringBuffer
Clears the contents of this buffer.
clear(boolean) - Method in class com.unboundid.util.ByteStringBuffer
Clears the contents of this buffer.
clear() - Method in class com.unboundid.util.json.JSONBuffer
Clears the contents of this buffer.
clear() - Method in class com.unboundid.util.WeakHashSet
Clears the contents of this set.
CLEAR_MISSED_NOTIFICATION_CHANGES_ALARM_REQUEST_OID - Static variable in class com.unboundid.ldap.sdk.unboundidds.extensions.ClearMissedNotificationChangesAlarmExtendedRequest
The OID (1.3.6.1.4.1.30221.2.6.42) for the clear missed notification changes alarm extended request.
clearAccountActivationTime() - Method in class com.unboundid.ldap.sdk.unboundidds.ModifiablePasswordPolicyStateJSONBuilder
Updates this builder so that any existing account activation time value will be cleared in the user entry.
clearAccountExpirationTime() - Method in class com.unboundid.ldap.sdk.unboundidds.ModifiablePasswordPolicyStateJSONBuilder
Updates this builder so that any existing account expiration time value will be cleared in the user entry.
clearAdditionalKeyValuePairs() - Method in class com.unboundid.ldap.sdk.OAUTHBEARERBindRequestProperties
Clears the set of additional key-value pairs.
clearBackend() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.ImportTask
Indicates whether data below all base DNs defined in the backend should be cleared before performing the import.
clearCache() - Method in class com.unboundid.ldap.sdk.CachingNameResolver
Clears all information from the name resolver cache.
clearControls() - Method in class com.unboundid.ldap.sdk.UpdatableLDAPRequest
Removes all controls from this request.
clearEncryptionPasswordCache(boolean) - Method in class com.unboundid.util.PasswordFileReader
Clears the cache of passwords that will be tried as potential encryption keys if an encrypted password file is encountered.
ClearInMemoryPasswordEncoder - Class in com.unboundid.ldap.listener
This class provides an implementation of an in-memory directory server password encoder that leaves the password in the clear.
ClearInMemoryPasswordEncoder(String, PasswordEncoderOutputFormatter) - Constructor for class com.unboundid.ldap.listener.ClearInMemoryPasswordEncoder
Creates a new instance of this in-memory directory server password encoder with the provided information.
ClearMissedNotificationChangesAlarmExtendedRequest - Class in com.unboundid.ldap.sdk.unboundidds.extensions
This class provides an extended request that may be used to clear a server alarm condition about missed change notifications.
ClearMissedNotificationChangesAlarmExtendedRequest(String, String, Control...) - Constructor for class com.unboundid.ldap.sdk.unboundidds.extensions.ClearMissedNotificationChangesAlarmExtendedRequest
Creates a new clear missed notification changes alarm extended request with the provided information.
ClearMissedNotificationChangesAlarmExtendedRequest(ExtendedRequest) - Constructor for class com.unboundid.ldap.sdk.unboundidds.extensions.ClearMissedNotificationChangesAlarmExtendedRequest
Creates a new clear missed notification changes alarm extended request from the provided generic extended request.
clearPasswordChangedTime() - Method in class com.unboundid.ldap.sdk.unboundidds.ModifiablePasswordPolicyStateJSONBuilder
Updates this builder so that any existing password changed time value will be cleared in the user entry.
clearPasswordExpirationWarnedTime() - Method in class com.unboundid.ldap.sdk.unboundidds.ModifiablePasswordPolicyStateJSONBuilder
Updates this builder so that any existing password expiration warned time value will be cleared in the user entry.
clearPasswordMatchesEncodedPassword(ASN1OctetString, ASN1OctetString, ReadOnlyEntry) - Method in class com.unboundid.ldap.listener.InMemoryPasswordEncoder
Indicates whether the provided clear-text password could have been used to generate the given encoded password.
clearSystemProperty(String) - Static method in class com.unboundid.util.StaticUtils
Attempts to clear the value of the specified system property.
CLIENT_CONNECTION_POLICY - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONFormattedAccessLogFields
A field that holds the name of the client connection policy that has been assigned to the associated connection.
CLIENT_CONNECTION_POLICY - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedAccessLogFields
A field that holds the name of the client connection policy that has been assigned to the associated connection.
CLIENT_LOOP - Static variable in exception com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPException
The int value for the CLIENT_LOOP result code.
CLIENT_LOOP - Static variable in class com.unboundid.ldap.sdk.ResultCode
The client-side result code (96) that will be used if the client detects a loop while attempting to follow referrals.
CLIENT_LOOP_INT_VALUE - Static variable in class com.unboundid.ldap.sdk.ResultCode
The integer value (96) for the "CLIENT_LOOP" result code.
ClientCertificateAccessLogMessage - Class in com.unboundid.ldap.sdk.unboundidds.logs
This class provides a data structure that holds information about a log message that may appear in the Directory Server access log about a client certificate that has been presented to the server.
ClientCertificateAccessLogMessage(String) - Constructor for class com.unboundid.ldap.sdk.unboundidds.logs.ClientCertificateAccessLogMessage
Creates a new client certificate access log message from the provided message string.
ClientCertificateAccessLogMessage(LogMessage) - Constructor for class com.unboundid.ldap.sdk.unboundidds.logs.ClientCertificateAccessLogMessage
Creates a new connect access log message from the provided log message.
ClientCertificateAccessLogMessage - Interface in com.unboundid.ldap.sdk.unboundidds.logs.v2
This class provides a data structure that holds information about a client certificate access log message.
ClientConnectionMonitorEntry - Class in com.unboundid.ldap.sdk.unboundidds.monitors
This class defines a monitor entry that provides general information about the client connections currently established.
ClientConnectionMonitorEntry(Entry) - Constructor for class com.unboundid.ldap.sdk.unboundidds.monitors.ClientConnectionMonitorEntry
Creates a new client connection monitor entry from the provided entry.
close() - Method in class com.unboundid.asn1.ASN1StreamReader
Closes this ASN.1 stream reader and the underlying input stream.
close() - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServer
Closes the associated interface and frees any resources associated with it.
close() - Method in class com.unboundid.ldap.listener.LDAPListenerClientConnection
Closes the connection to the client.
close() - Method in class com.unboundid.ldap.sdk.AbstractConnectionPool
Closes this connection pool.
close(boolean, int) - Method in class com.unboundid.ldap.sdk.AbstractConnectionPool
Closes this connection pool, optionally using multiple threads to close the connections in parallel.
close() - Method in class com.unboundid.ldap.sdk.DNEntrySource
Indicates that this entry source will no longer be needed and any resources associated with it may be closed.
close() - Method in class com.unboundid.ldap.sdk.EntrySource
Indicates that this entry source will no longer be needed and any resources associated with it may be closed.
close() - Method in interface com.unboundid.ldap.sdk.FullLDAPInterface
Closes the associated interface and frees any resources associated with it.
close() - Method in class com.unboundid.ldap.sdk.LDAPConnection
Unbinds from the server and closes the connection.
close(Control[]) - Method in class com.unboundid.ldap.sdk.LDAPConnection
Unbinds from the server and closes the connection, optionally including the provided set of controls in the unbind request.
close() - Method in class com.unboundid.ldap.sdk.LDAPConnectionPool
Closes this connection pool.
close(boolean, int) - Method in class com.unboundid.ldap.sdk.LDAPConnectionPool
Closes this connection pool, optionally using multiple threads to close the connections in parallel.
close() - Method in class com.unboundid.ldap.sdk.LDAPEntrySource
Indicates that this entry source will no longer be needed and any resources associated with it may be closed.
close() - Method in class com.unboundid.ldap.sdk.LDAPReadWriteConnectionPool
Closes this connection pool.
close() - Method in class com.unboundid.ldap.sdk.LDAPThreadLocalConnectionPool
Closes this connection pool.
close(boolean, int) - Method in class com.unboundid.ldap.sdk.LDAPThreadLocalConnectionPool
Closes this connection pool, optionally using multiple threads to close the connections in parallel.
close() - Method in class com.unboundid.ldap.sdk.MockableLDAPConnection
Closes the associated interface and frees any resources associated with it.
close() - Method in class com.unboundid.ldap.sdk.persist.PersistedObjects
Indicates that you wish to stop iterating through search results and will not be retrieving any additional objects.
close() - Method in class com.unboundid.ldap.sdk.PooledReferralConnector
Closes and discards all connection pools that are associated with this connector.
close() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.AccessLogReader
Closes this error log reader.
close() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.AuditLogReader
Closes this error log reader.
close() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.ErrorLogReader
Closes this error log reader.
close() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONAccessLogReader
Closes this log reader.
close() - Method in interface com.unboundid.ldap.sdk.unboundidds.logs.v2.LogReader
Closes this log reader.
close() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedAccessLogReader
Closes this log reader.
close() - Method in class com.unboundid.ldif.LDIFEntrySource
Indicates that this entry source will no longer be needed and any resources associated with it may be closed.
close() - Method in class com.unboundid.ldif.LDIFReader
Closes this LDIF reader and the underlying LDIF source.
close() - Method in class com.unboundid.ldif.LDIFWriter
Closes this LDIF writer and the underlying LDIF target.
close() - Method in class com.unboundid.util.AggregateInputStream
Closes this input stream.
close() - Method in class com.unboundid.util.CloseableLock.Lock
Unlocks the associated lock.
close() - Method in class com.unboundid.util.CloseableReadWriteLock.ReadLock
Unlocks the associated lock.
close() - Method in class com.unboundid.util.CloseableReadWriteLock.WriteLock
Unlocks the associated lock.
close() - Method in class com.unboundid.util.DNFileReader
Closes this DN file reader.
close() - Method in class com.unboundid.util.FilterFileReader
Closes this filter file reader.
close() - Method in class com.unboundid.util.FixedArrayOutputStream
Closes this output stream.
close() - Method in class com.unboundid.util.json.JSONObjectReader
Closes this JSON object reader and the underlying input stream.
close() - Method in class com.unboundid.util.NullOutputStream
Closes this output stream.
close() - Method in class com.unboundid.util.PassphraseEncryptedInputStream
Closes this input stream and the underlying stream.
close() - Method in class com.unboundid.util.PassphraseEncryptedOutputStream
Closes this output stream, along with the underlying output stream.
close() - Method in class com.unboundid.util.RateLimitedInputStream
Closes this input stream and the wrapped stream.
close() - Method in class com.unboundid.util.RateLimitedOutputStream
Closes this output stream and the wrapped stream.
close() - Method in class com.unboundid.util.ssl.cert.PKCS8PEMFileReader
Closes this PKCS #8 PEM file reader.
close() - Method in class com.unboundid.util.ssl.cert.X509PEMFileReader
Closes this X.509 PEM file reader.
close() - Method in class com.unboundid.util.TeeOutputStream
Closes each of the target output streams.
CloseableLock - Class in com.unboundid.util
This class provides an implementation of a reentrant lock that can be used with the Java try-with-resources facility.
CloseableLock() - Constructor for class com.unboundid.util.CloseableLock
Creates a new instance of this lock with a non-fair ordering policy.
CloseableLock(boolean) - Constructor for class com.unboundid.util.CloseableLock
Creates a new instance of this lock with the specified ordering policy.
CloseableLock.Lock - Class in com.unboundid.util
This class provides a Closeable implementation that may be used to unlock a CloseableLock via Java's try-with-resources facility.
CloseableReadWriteLock - Class in com.unboundid.util
This class provides an implementation of a reentrant read-write lock that can be used with the Java try-with-resources facility.
CloseableReadWriteLock() - Constructor for class com.unboundid.util.CloseableReadWriteLock
Creates a new instance of this read-write lock with a non-fair ordering policy.
CloseableReadWriteLock(boolean) - Constructor for class com.unboundid.util.CloseableReadWriteLock
Creates a new instance of this read-write lock with the specified ordering policy.
CloseableReadWriteLock.ReadLock - Class in com.unboundid.util
This class provides a Closeable implementation that may be used to unlock a CloseableReadWriteLock's read lock via Java's try-with-resources facility.
CloseableReadWriteLock.WriteLock - Class in com.unboundid.util
This class provides a Closeable implementation that may be used to unlock a CloseableReadWriteLock's write lock via Java's try-with-resources facility.
closeAllConnections(boolean) - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServer
Closes all connections that are currently established to the server.
closeAllConnections(boolean) - Method in class com.unboundid.ldap.listener.LDAPListener
Closes all connections that are currently established to this listener.
closeInstance() - Method in class com.unboundid.ldap.listener.AccessLogRequestHandler
Indicates that the client connection with which this request handler instance is associated is being closed and any resources associated with it should be released.
closeInstance() - Method in class com.unboundid.ldap.listener.JSONAccessLogRequestHandler
Indicates that the client connection with which this request handler instance is associated is being closed and any resources associated with it should be released.
closeInstance() - Method in class com.unboundid.ldap.listener.LDAPDebuggerRequestHandler
Indicates that the client connection with which this request handler instance is associated is being closed and any resources associated with it should be released.
closeInstance() - Method in class com.unboundid.ldap.listener.LDAPListenerRequestHandler
Indicates that the client connection with which this request handler instance is associated is being closed and any resources associated with it should be released.
closeInstance() - Method in class com.unboundid.ldap.listener.ProxyRequestHandler
Indicates that the client connection with which this request handler instance is associated is being closed and any resources associated with it should be released.
closeInstance() - Method in class com.unboundid.ldap.listener.StartTLSRequestHandler
Indicates that the client connection with which this request handler instance is associated is being closed and any resources associated with it should be released.
closeInstance() - Method in class com.unboundid.ldap.listener.ToCodeRequestHandler
Indicates that the client connection with which this request handler instance is associated is being closed and any resources associated with it should be released.
closeWithoutUnbind() - Method in class com.unboundid.ldap.sdk.LDAPConnection
Closes the connection without first sending an unbind request.
COLLECT_SUPPORT_DATA_ARCHIVE_FRAGMENT_INTERMEDIATE_RESPONSE_OID - Static variable in class com.unboundid.ldap.sdk.unboundidds.extensions.CollectSupportDataArchiveFragmentIntermediateResponse
The OID (1.3.6.1.4.1.30221.2.6.66) for the collect support data archive fragment intermediate response.
COLLECT_SUPPORT_DATA_OUTPUT_INTERMEDIATE_RESPONSE_OID - Static variable in class com.unboundid.ldap.sdk.unboundidds.extensions.CollectSupportDataOutputIntermediateResponse
The OID (1.3.6.1.4.1.30221.2.6.65) for the collect support data output intermediate response.
COLLECT_SUPPORT_DATA_REQUEST_OID - Static variable in class com.unboundid.ldap.sdk.unboundidds.extensions.CollectSupportDataExtendedRequest
The OID (1.3.6.1.4.1.30221.2.6.64) for the collect support data extended request.
COLLECT_SUPPORT_DATA_RESULT_OID - Static variable in class com.unboundid.ldap.sdk.unboundidds.extensions.CollectSupportDataExtendedResult
The OID (1.3.6.1.4.1.30221.2.6.67) for the collect support data extended result.
CollectSupportData - Class in com.unboundid.ldap.sdk.unboundidds.tools
This class provides a command-line tool that may be used to invoke the collect-support-data utility in the Ping Identity Directory Server and related server products.
CollectSupportData(OutputStream, OutputStream) - Constructor for class com.unboundid.ldap.sdk.unboundidds.tools.CollectSupportData
Creates a new instance of this tool that will use the provided streams for standard output and standard error.
CollectSupportDataArchiveFragmentIntermediateResponse - Class in com.unboundid.ldap.sdk.unboundidds.extensions
This class provides an implementation of an intermediate response that can provide the client with a portion of the support data archive generated in response to a CollectSupportDataExtendedRequest.
CollectSupportDataArchiveFragmentIntermediateResponse(String, long, boolean, byte[], Control...) - Constructor for class com.unboundid.ldap.sdk.unboundidds.extensions.CollectSupportDataArchiveFragmentIntermediateResponse
Creates a new collect support data archive fragment intermediate response object with the provided information.
CollectSupportDataArchiveFragmentIntermediateResponse(IntermediateResponse) - Constructor for class com.unboundid.ldap.sdk.unboundidds.extensions.CollectSupportDataArchiveFragmentIntermediateResponse
Creates a new collect support data archive fragment intermediate response that is decoded from the provided generic intermediate response.
CollectSupportDataExtendedRequest - Class in com.unboundid.ldap.sdk.unboundidds.extensions
This class provides an implementation of an extended request that may be used to invoke the collect-support data tool in a Ping Identity Directory Server and stream the output (using CollectSupportDataOutputIntermediateResponse messages) and the resulting support data archive (using CollectSupportDataArchiveFragmentIntermediateResponse messages) back to the client before the final CollectSupportDataExtendedResult response.
CollectSupportDataExtendedRequest(CollectSupportDataExtendedRequestProperties, CollectSupportDataIntermediateResponseListener, Control...) - Constructor for class com.unboundid.ldap.sdk.unboundidds.extensions.CollectSupportDataExtendedRequest
Creates a new instance of this extended request with the provided information.
CollectSupportDataExtendedRequest(ExtendedRequest, CollectSupportDataIntermediateResponseListener) - Constructor for class com.unboundid.ldap.sdk.unboundidds.extensions.CollectSupportDataExtendedRequest
Creates a new collect support data extended request that is decoded from the provided generic extended request.
CollectSupportDataExtendedRequestProperties - Class in com.unboundid.ldap.sdk.unboundidds.extensions
This class defines a set of properties that may be used when creating a CollectSupportDataExtendedRequest.
CollectSupportDataExtendedRequestProperties() - Constructor for class com.unboundid.ldap.sdk.unboundidds.extensions.CollectSupportDataExtendedRequestProperties
Creates a new set of collect support data extended request properties with none of the properties set, indicating that the server should use the default values for all of them.
CollectSupportDataExtendedRequestProperties(CollectSupportDataExtendedRequestProperties) - Constructor for class com.unboundid.ldap.sdk.unboundidds.extensions.CollectSupportDataExtendedRequestProperties
Creates a new set of collect support data extended request properties that is a copy of the provided properties.
CollectSupportDataExtendedRequestProperties(CollectSupportDataExtendedRequest) - Constructor for class com.unboundid.ldap.sdk.unboundidds.extensions.CollectSupportDataExtendedRequestProperties
Creates a new set of collect support data extended request properties using the settings from the provided extended request.
CollectSupportDataExtendedResult - Class in com.unboundid.ldap.sdk.unboundidds.extensions
This class provides an implementation of an extended result that provides information about the result of processing a CollectSupportDataExtendedRequest.
CollectSupportDataExtendedResult(int, ResultCode, String, String, String[], Integer, Control...) - Constructor for class com.unboundid.ldap.sdk.unboundidds.extensions.CollectSupportDataExtendedResult
Creates a new collect support data extended result with the provided information.
CollectSupportDataExtendedResult(ExtendedResult) - Constructor for class com.unboundid.ldap.sdk.unboundidds.extensions.CollectSupportDataExtendedResult
Creates a new collect support data extended result that is decoded from the provided generic extended result.
CollectSupportDataIntermediateResponseListener - Interface in com.unboundid.ldap.sdk.unboundidds.extensions
This interface provide an API that may be used to handle intermediate response messages returned as part of processing for an CollectSupportDataExtendedRequest.
CollectSupportDataLogCaptureWindow - Class in com.unboundid.ldap.sdk.unboundidds.extensions
This class defines an API that may be used to indicate how the tool should determine which log content to include in the support data archive when processing a CollectSupportDataExtendedRequest.
CollectSupportDataLogCaptureWindow() - Constructor for class com.unboundid.ldap.sdk.unboundidds.extensions.CollectSupportDataLogCaptureWindow
 
CollectSupportDataOutputIntermediateResponse - Class in com.unboundid.ldap.sdk.unboundidds.extensions
This class provides an implementation of an intermediate response that can provide the client with output from the collect-support-data tool in response to a CollectSupportDataExtendedRequest.
CollectSupportDataOutputIntermediateResponse(CollectSupportDataOutputStream, String, Control...) - Constructor for class com.unboundid.ldap.sdk.unboundidds.extensions.CollectSupportDataOutputIntermediateResponse
Creates a new collect support data output intermediate response with the provided information.
CollectSupportDataOutputIntermediateResponse(IntermediateResponse) - Constructor for class com.unboundid.ldap.sdk.unboundidds.extensions.CollectSupportDataOutputIntermediateResponse
Creates a new collect support data output intermediate response that is decoded from the provided generic intermediate response.
CollectSupportDataOutputStream - Enum in com.unboundid.ldap.sdk.unboundidds.extensions
This enum defines the output stream values that may be used in conjunction with the CollectSupportDataOutputIntermediateResponse.
CollectSupportDataSecurityLevel - Enum in com.unboundid.ldap.sdk.unboundidds.tasks
This enum defines the security level values that may be used in conjunction with the collect-support-data tool (and the corresponding administrative task and extended operation).
CollectSupportDataTask - Class in com.unboundid.ldap.sdk.unboundidds.tasks
This class defines a Directory Server task that can be used to invoke the collect-support-data tool to capture a variety of information that may help monitor the state of the server or diagnose potential problems.
CollectSupportDataTask() - Constructor for class com.unboundid.ldap.sdk.unboundidds.tasks.CollectSupportDataTask
Creates a new collect support data task instance that will use default settings for all properties.
CollectSupportDataTask(CollectSupportDataTaskProperties) - Constructor for class com.unboundid.ldap.sdk.unboundidds.tasks.CollectSupportDataTask
Creates a new collect support data task instance using the provided properties.
CollectSupportDataTask(Entry) - Constructor for class com.unboundid.ldap.sdk.unboundidds.tasks.CollectSupportDataTask
Creates a new collect support data task from the provided entry.
CollectSupportDataTask(Map<TaskProperty, List<Object>>) - Constructor for class com.unboundid.ldap.sdk.unboundidds.tasks.CollectSupportDataTask
Creates a new collect support data task from the provided set of task properties.
CollectSupportDataTaskProperties - Class in com.unboundid.ldap.sdk.unboundidds.tasks
This class defines a set of properties that may be used when creating a CollectSupportDataTask.
CollectSupportDataTaskProperties() - Constructor for class com.unboundid.ldap.sdk.unboundidds.tasks.CollectSupportDataTaskProperties
Creates a new set of collect support data task properties without any of the properties set (so that the server will use default values for all of them).
CollectSupportDataTaskProperties(CollectSupportDataTaskProperties) - Constructor for class com.unboundid.ldap.sdk.unboundidds.tasks.CollectSupportDataTaskProperties
Creates a new set of collect support data task properties as a copy of the provided properties.
CollectSupportDataTaskProperties(CollectSupportDataTask) - Constructor for class com.unboundid.ldap.sdk.unboundidds.tasks.CollectSupportDataTaskProperties
Creates a new set of collect support data task properties set from the provided task instance.
ColumnBasedLDAPResultWriter - Class in com.unboundid.ldap.sdk.unboundidds.tools
This class provides an LDAPResultWriter instance that uses a ColumnFormatter to output search result entries in a format like CSV or tab-delimited text.
ColumnBasedLDAPResultWriter(OutputStream, OutputFormat, List<String>, int, boolean) - Constructor for class com.unboundid.ldap.sdk.unboundidds.tools.ColumnBasedLDAPResultWriter
Creates a new instance of this LDAP result writer.
ColumnFormatter - Class in com.unboundid.util
This class provides a utility for formatting output in multiple columns.
ColumnFormatter(FormattableColumn...) - Constructor for class com.unboundid.util.ColumnFormatter
Creates a column formatter that will format the provided columns with the default settings.
ColumnFormatter(boolean, String, OutputFormat, String, FormattableColumn...) - Constructor for class com.unboundid.util.ColumnFormatter
Creates a column formatter that will format the provided columns.
com.unboundid.asn1 - package com.unboundid.asn1
This package contains a number of classes for interacting with ASN.1 BER elements.
com.unboundid.ldap.listener - package com.unboundid.ldap.listener
This package contains classes which may be used to accept connections and read requests from LDAP-based clients.
com.unboundid.ldap.listener.interceptor - package com.unboundid.ldap.listener.interceptor
 
com.unboundid.ldap.matchingrules - package com.unboundid.ldap.matchingrules
This package contains classes which may be used to normalize and compare attribute values that allow for more correct matching operations.
com.unboundid.ldap.protocol - package com.unboundid.ldap.protocol
This package contains a set of classes that provide low-level support for the LDAP protocol.
com.unboundid.ldap.sdk - package com.unboundid.ldap.sdk
This package contains classes which may be used to communicate with an LDAP directory server.
com.unboundid.ldap.sdk.controls - package com.unboundid.ldap.sdk.controls
This package contains implementations for a number of standard LDAP controls which may be included in requests and/or responses to provide additional information about the way that a request should be processed, or about the result of operation processing.
com.unboundid.ldap.sdk.examples - package com.unboundid.ldap.sdk.examples
This package contains a number of simple programs that intend to demonstrate how to use the UnboundID LDAP SDK for Java to perform various types of operations.
com.unboundid.ldap.sdk.experimental - package com.unboundid.ldap.sdk.experimental
This packages contains implementations for LDAP elements that may be standards-based but whose specification may not yet be considered complete, or for non-standard elements that are specific to certain types of servers other than the UnboundID/Ping Identity Directory Server.
com.unboundid.ldap.sdk.extensions - package com.unboundid.ldap.sdk.extensions
This package contains implementations for a number of standard LDAP extended operations which may be used to perform processing outside of the core types of LDAP operations.
com.unboundid.ldap.sdk.forgerockds.controls - package com.unboundid.ldap.sdk.forgerockds.controls
This package contains implementations for a number of LDAP controls that are specific to the ForgeRock Directory Server product.
com.unboundid.ldap.sdk.migrate.jndi - package com.unboundid.ldap.sdk.migrate.jndi
This package contains a set of classes that may be used to ease the process of migrating an application originally written to use the Java Naming and Directory Interface (JNDI) so that it uses the UnboundID LDAP SDK for Java instead (or at the very least, to make it possible to use some of the advanced functionality of the UnboundID LDAP SDK for Java in an application which is based on JNDI).
com.unboundid.ldap.sdk.migrate.ldapjdk - package com.unboundid.ldap.sdk.migrate.ldapjdk
This package contains a set of classes that may be used to ease the process of migrating an application originally written to use the Netscape Directory SDK for Java so that it uses the UnboundID LDAP SDK for Java instead.
com.unboundid.ldap.sdk.persist - package com.unboundid.ldap.sdk.persist
This package provides an API which intends to make it easy to interact with directory data using Java objects.
com.unboundid.ldap.sdk.schema - package com.unboundid.ldap.sdk.schema
This package contains classes which may be used to interact with a directory server's subschema subentry, which provides information about the attribute types, object classes, and other schema elements that are available within the server.
com.unboundid.ldap.sdk.transformations - package com.unboundid.ldap.sdk.transformations
This package contains classes that may be used to apply transformations to entries and LDIF change records in order to alter their contents or suppress them from further processing.
com.unboundid.ldap.sdk.unboundidds - package com.unboundid.ldap.sdk.unboundidds
This package and its subordinate packages contain a set of classes which provide enhanced functionality for interacting with the Ping Identity, UnboundID, and Nokia/Alcatel-Lucent 8661 Directory Server products.
com.unboundid.ldap.sdk.unboundidds.controls - package com.unboundid.ldap.sdk.unboundidds.controls
This package contains implementations for a number of LDAP controls which are specific to the Ping Identity, UnboundID, and Nokia/Alcatel-Lucent 8661 Directory Server products.
com.unboundid.ldap.sdk.unboundidds.examples - package com.unboundid.ldap.sdk.unboundidds.examples
This package contains sample programs that demonstrate the use of the UnboundID LDAP SDK for Java, and in particular portions of the LDAP SDK which are only intended for use with Ping Identity, UnboundID, or Nokia/Alcatel-Lucent 8661 server products.
com.unboundid.ldap.sdk.unboundidds.extensions - package com.unboundid.ldap.sdk.unboundidds.extensions
This package contains implementations for a number of LDAP extended operations which are specific to the Ping Identity, UnboundID, and Nokia/Alcatel-Lucent 8661 Directory Server products.
com.unboundid.ldap.sdk.unboundidds.jsonfilter - package com.unboundid.ldap.sdk.unboundidds.jsonfilter
This package provides a number of classes that implement support for interacting with JSON objects in the Ping Identity, UnboundID, or Nokia/Alcatel-Lucent 8661 Directory Server.
com.unboundid.ldap.sdk.unboundidds.logs - package com.unboundid.ldap.sdk.unboundidds.logs
This package provides classes that may be used to parse access and error log files generated by the Ping Identity, UnboundID, and Nokia/Alcatel-Lucent 8661 server products.
com.unboundid.ldap.sdk.unboundidds.logs.v2 - package com.unboundid.ldap.sdk.unboundidds.logs.v2
This package provides classes that and sub-packages with a newer API for interacting with log messages generated by the Ping Identity, UnboundID, and Nokia/Alcatel-Lucent 8661 server products.
com.unboundid.ldap.sdk.unboundidds.logs.v2.json - package com.unboundid.ldap.sdk.unboundidds.logs.v2.json
This package provides classes specifically intended to interact with JSON-formatted log messages generated by the Ping Identity, UnboundID, and Nokia/Alcatel-Lucent 8661 server products.
com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax - package com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax
This package provides classes that are related to syntaxes that may be used for fields in log messages generated by the Ping Identity, UnboundID, and Nokia/Alcatel-Lucent 8661 server products.
com.unboundid.ldap.sdk.unboundidds.logs.v2.text - package com.unboundid.ldap.sdk.unboundidds.logs.v2.text
This package provides classes specifically intended to interact with text-formatted log messages (in a simple name=value format) generated by the Ping Identity, UnboundID, and Nokia/Alcatel-Lucent 8661 server products.
com.unboundid.ldap.sdk.unboundidds.monitors - package com.unboundid.ldap.sdk.unboundidds.monitors
This package contains a number of helper classes for interacting with monitor entries ing Ping Identity, UnboundID, and Nokia/Alcatel-Lucent 8661 server products.
com.unboundid.ldap.sdk.unboundidds.tasks - package com.unboundid.ldap.sdk.unboundidds.tasks
This package contains a number of helper classes for invoking and interacting with scheduled tasks in Ping Identity, UnboundID, and Nokia/Alcatel-Lucent 8661 server products.
com.unboundid.ldap.sdk.unboundidds.tools - package com.unboundid.ldap.sdk.unboundidds.tools
This package contains a set of tools primarily intended for interacting with Ping Identity, UnboundID, and Nokia/Alcatel-Lucent 8661 server products.
com.unboundid.ldif - package com.unboundid.ldif
This package contains classes and data structures for processing data in the LDAP Data Interchange Format (LDIF) as described in RFC 2849.
com.unboundid.util - package com.unboundid.util
This package contains classes for performing various utility functions used throughout the LDAP SDK.
com.unboundid.util.args - package com.unboundid.util.args
This package contains a set of classes that may be used to perform command line argument parsing.
com.unboundid.util.json - package com.unboundid.util.json
This package provides a number of classes that implement support for interacting with data stored in the JSON (JavaScript Object Notation) Data Interchange Format as initially described in the ECMA-404 specification and refined in RFC 7159.
com.unboundid.util.ssl - package com.unboundid.util.ssl
This package contains classes that may be used to help create SSL/TLS contexts and socket factories, which may be used in the process of creating secure connections, or for securing existing connections using StartTLS.
com.unboundid.util.ssl.cert - package com.unboundid.util.ssl.cert
This package provides a number of classes that can be used to parse X.509 certificates, PKCS #8 private keys, PKCS #10 certificate signing requests, and other related entities.
CommaDelimitedStringListLogFieldSyntax - Class in com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax
This class defines a log field syntax for values that are a comma-delimited list of strings.
CommaDelimitedStringListLogFieldSyntax(int) - Constructor for class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.CommaDelimitedStringListLogFieldSyntax
Creates a new instance of this log field syntax implementation.
CommandLineTool - Class in com.unboundid.util
This class provides a framework for developing command-line tools that use the argument parser provided as part of the UnboundID LDAP SDK for Java.
CommandLineTool(OutputStream, OutputStream) - Constructor for class com.unboundid.util.CommandLineTool
Creates a new instance of this command-line tool with the provided information.
COMMENT_START - Static variable in class com.unboundid.util.RateAdjustor
This starts a comment in the input.
commentAboutBase64EncodedValues() - Static method in class com.unboundid.ldif.LDIFWriter
Indicates whether the LDIF writer should generate comments that attempt to provide unencoded representations (with special characters escaped) of any base64-encoded values in entries and change records that are written by this writer.
commit() - Method in class com.unboundid.ldap.sdk.extensions.EndTransactionExtendedRequest
Indicates whether the transaction should be committed or aborted.
commit() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.EndBatchedTransactionExtendedRequest
Indicates whether the transaction should be committed or aborted.
CompactEntry - Class in com.unboundid.ldap.sdk
This class provides a data structure that represents a compact version of an entry.
CompactEntry(Entry) - Constructor for class com.unboundid.ldap.sdk.CompactEntry
Creates a new compact entry from the provided entry.
compare(String, String, String) - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServer
Processes a compare operation with the provided information.
compare(CompareRequest) - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServer
Processes the provided compare request.
compare(ReadOnlyCompareRequest) - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServer
Processes the provided compare request.
compare(String, String, String) - Method in class com.unboundid.ldap.sdk.AbstractConnectionPool
Processes a compare operation with the provided information using a connection from this connection pool.
compare(CompareRequest) - Method in class com.unboundid.ldap.sdk.AbstractConnectionPool
Processes the provided compare request using a connection from this connection pool.
compare(ReadOnlyCompareRequest) - Method in class com.unboundid.ldap.sdk.AbstractConnectionPool
Processes the provided compare request using a connection from this connection pool.
compare(DN, DN) - Method in class com.unboundid.ldap.sdk.DN
Compares the provided DN values to determine their relative order in a sorted list.
compare(String, String) - Static method in class com.unboundid.ldap.sdk.DN
Compares the DNs with the provided string representations to determine their relative order in a sorted list.
compare(String, String, Schema) - Static method in class com.unboundid.ldap.sdk.DN
Compares the DNs with the provided string representations to determine their relative order in a sorted list.
compare(Entry, Entry) - Method in class com.unboundid.ldap.sdk.EntrySorter
Compares the provided entries to determine the order in which they should be placed in a sorted list.
compare(String, String, String) - Method in class com.unboundid.ldap.sdk.LDAPConnection
Processes a compare operation with the provided information.
compare(CompareRequest) - Method in class com.unboundid.ldap.sdk.LDAPConnection
Processes the provided compare request.
compare(ReadOnlyCompareRequest) - Method in class com.unboundid.ldap.sdk.LDAPConnection
Processes the provided compare request.
compare(String, String, String) - Method in interface com.unboundid.ldap.sdk.LDAPInterface
Processes a compare operation with the provided information.
compare(CompareRequest) - Method in interface com.unboundid.ldap.sdk.LDAPInterface
Processes the provided compare request.
compare(ReadOnlyCompareRequest) - Method in interface com.unboundid.ldap.sdk.LDAPInterface
Processes the provided compare request.
compare(String, String, String) - Method in class com.unboundid.ldap.sdk.LDAPReadWriteConnectionPool
Processes a compare operation with the provided information using a read connection from this connection pool.
compare(CompareRequest) - Method in class com.unboundid.ldap.sdk.LDAPReadWriteConnectionPool
Processes the provided compare request using a read connection from this connection pool.
compare(ReadOnlyCompareRequest) - Method in class com.unboundid.ldap.sdk.LDAPReadWriteConnectionPool
Processes the provided compare request using a read connection from this connection pool.
compare(String, LDAPAttribute) - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPConnection
Indicates whether the specified entry has the given attribute value.
compare(String, LDAPAttribute, LDAPConstraints) - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPConnection
Indicates whether the specified entry has the given attribute value.
compare(String, String, String) - Method in class com.unboundid.ldap.sdk.MockableLDAPConnection
Processes a compare operation with the provided information.
compare(CompareRequest) - Method in class com.unboundid.ldap.sdk.MockableLDAPConnection
Processes the provided compare request.
compare(ReadOnlyCompareRequest) - Method in class com.unboundid.ldap.sdk.MockableLDAPConnection
Processes the provided compare request.
compare(RDN, RDN) - Method in class com.unboundid.ldap.sdk.RDN
Compares the provided RDN values to determine their relative order in a sorted list.
compare(String, String) - Static method in class com.unboundid.ldap.sdk.RDN
Compares the RDN values with the provided string representations to determine their relative order in a sorted list.
compare(String, String, Schema) - Static method in class com.unboundid.ldap.sdk.RDN
Compares the RDN values with the provided string representations to determine their relative order in a sorted list.
compare(RDNNameValuePair, RDNNameValuePair) - Method in class com.unboundid.ldap.sdk.RDNNameValuePair
Retrieves an integer value that represents the order in which the provided RDN name-value pairs should be placed in a sorted list.
compare(Filter, Filter) - Method in class com.unboundid.ldap.sdk.unboundidds.examples.FilterComparator
Determines a relative order for the provided filter objects.
compare(LDAPConnectionHandlerConfiguration, LDAPConnectionHandlerConfiguration) - Method in class com.unboundid.ldap.sdk.unboundidds.LDAPConnectionHandlerConfiguration
Compares the provided configurations to determine their relative orders in which they should appear in a supported list.
compare(T, T) - Method in class com.unboundid.util.ReverseComparator
Compares the provided objects to determine their relative order in a sorted list.
compare(String, String) - Method in class com.unboundid.util.ssl.TLSCipherSuiteComparator
Compares the provided strings to determine the logical order of the TLS cipher suites that they represent.
COMPARE_ASSERTION_VALUE - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONFormattedAccessLogFields
A field that holds the assertion value included in a compare operation.
COMPARE_ASSERTION_VALUE - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedAccessLogFields
A field that holds the assertion value included in a compare operation.
COMPARE_ATTRIBUTE_NAME - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONFormattedAccessLogFields
A field that holds the name of the attribute targeted by a compare operation.
COMPARE_ATTRIBUTE_NAME - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedAccessLogFields
A field that holds the name of the attribute targeted by a compare operation.
COMPARE_ENTRY_DN - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONFormattedAccessLogFields
A field that holds the DN of the entry targeted by a compare operation.
COMPARE_ENTRY_DN - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedAccessLogFields
A field that holds the DN of the entry targeted by a compare operation.
COMPARE_FALSE - Static variable in exception com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPException
The int value for the COMPARE_FALSE result code.
COMPARE_FALSE - Static variable in class com.unboundid.ldap.sdk.ResultCode
The result code (5) that will be used if a requested compare assertion does not match the target entry.
COMPARE_FALSE_INT_VALUE - Static variable in class com.unboundid.ldap.sdk.ResultCode
The integer value (5) for the "COMPARE_FALSE" result code.
COMPARE_TRUE - Static variable in exception com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPException
The int value for the COMPARE_TRUE result code.
COMPARE_TRUE - Static variable in class com.unboundid.ldap.sdk.ResultCode
The result code (6) that will be used if a requested compare assertion matched the target entry.
COMPARE_TRUE_INT_VALUE - Static variable in class com.unboundid.ldap.sdk.ResultCode
The integer value (6) for the "COMPARE_TRUE" result code.
CompareForwardAccessLogMessage - Class in com.unboundid.ldap.sdk.unboundidds.logs
This class provides a data structure that holds information about a log message that may appear in the Directory Server access log about a compare request forwarded to a backend server.
CompareForwardAccessLogMessage(String) - Constructor for class com.unboundid.ldap.sdk.unboundidds.logs.CompareForwardAccessLogMessage
Creates a new compare forward access log message from the provided message string.
CompareForwardAccessLogMessage(LogMessage) - Constructor for class com.unboundid.ldap.sdk.unboundidds.logs.CompareForwardAccessLogMessage
Creates a new compare forward access log message from the provided log message.
CompareForwardAccessLogMessage - Interface in com.unboundid.ldap.sdk.unboundidds.logs.v2
This class provides a data structure that holds information about a compare forward access log message.
CompareForwardFailedAccessLogMessage - Class in com.unboundid.ldap.sdk.unboundidds.logs
This class provides a data structure that holds information about a log message that may appear in the Directory Server access log about a compare request that was forwarded to a backend server but did not complete successfully.
CompareForwardFailedAccessLogMessage(String) - Constructor for class com.unboundid.ldap.sdk.unboundidds.logs.CompareForwardFailedAccessLogMessage
Creates a new compare forward failed access log message from the provided message string.
CompareForwardFailedAccessLogMessage(LogMessage) - Constructor for class com.unboundid.ldap.sdk.unboundidds.logs.CompareForwardFailedAccessLogMessage
Creates a new compare forward failed access log message from the provided log message.
CompareForwardFailedAccessLogMessage - Interface in com.unboundid.ldap.sdk.unboundidds.logs.v2
This class provides a data structure that holds information about a compare forward failed access log message.
CompareLDAPSchemas - Class in com.unboundid.ldap.sdk.unboundidds.tools
This class implements a command-line tool that can be used to retrieve the schemas from two LDAP servers and identify any differences between them.
CompareLDAPSchemas(OutputStream, OutputStream) - Constructor for class com.unboundid.ldap.sdk.unboundidds.tools.CompareLDAPSchemas
Creates a new instance of this tool with the provided streams for standard output and standard error.
compareMatched() - Method in class com.unboundid.ldap.sdk.CompareResult
Indicates whether the compare operation matched the target entry.
CompareRequest - Class in com.unboundid.ldap.sdk
This class implements the processing necessary to perform an LDAPv3 compare operation, which may be used to determine whether a specified entry contains a given attribute value.
CompareRequest(String, String, String) - Constructor for class com.unboundid.ldap.sdk.CompareRequest
Creates a new compare request with the provided information.
CompareRequest(String, String, byte[]) - Constructor for class com.unboundid.ldap.sdk.CompareRequest
Creates a new compare request with the provided information.
CompareRequest(DN, String, String) - Constructor for class com.unboundid.ldap.sdk.CompareRequest
Creates a new compare request with the provided information.
CompareRequest(DN, String, byte[]) - Constructor for class com.unboundid.ldap.sdk.CompareRequest
Creates a new compare request with the provided information.
CompareRequest(String, String, String, Control[]) - Constructor for class com.unboundid.ldap.sdk.CompareRequest
Creates a new compare request with the provided information.
CompareRequest(String, String, byte[], Control[]) - Constructor for class com.unboundid.ldap.sdk.CompareRequest
Creates a new compare request with the provided information.
CompareRequest(DN, String, String, Control[]) - Constructor for class com.unboundid.ldap.sdk.CompareRequest
Creates a new compare request with the provided information.
CompareRequest(DN, String, ASN1OctetString, Control[]) - Constructor for class com.unboundid.ldap.sdk.CompareRequest
Creates a new compare request with the provided information.
CompareRequest(DN, String, byte[], Control[]) - Constructor for class com.unboundid.ldap.sdk.CompareRequest
Creates a new compare request with the provided information.
CompareRequestAccessLogMessage - Class in com.unboundid.ldap.sdk.unboundidds.logs
This class provides a data structure that holds information about a log message that may appear in the Directory Server access log about a compare request received from a client.
CompareRequestAccessLogMessage(String) - Constructor for class com.unboundid.ldap.sdk.unboundidds.logs.CompareRequestAccessLogMessage
Creates a new compare request access log message from the provided message string.
CompareRequestAccessLogMessage(LogMessage) - Constructor for class com.unboundid.ldap.sdk.unboundidds.logs.CompareRequestAccessLogMessage
Creates a new compare request access log message from the provided log message.
CompareRequestAccessLogMessage - Interface in com.unboundid.ldap.sdk.unboundidds.logs.v2
This class provides a data structure that holds information about a compare request access log message.
CompareRequestProtocolOp - Class in com.unboundid.ldap.protocol
This class provides an implementation of an LDAP compare request protocol op.
CompareRequestProtocolOp(String, String, ASN1OctetString) - Constructor for class com.unboundid.ldap.protocol.CompareRequestProtocolOp
Creates a new compare request protocol op with the provided information.
CompareRequestProtocolOp(CompareRequest) - Constructor for class com.unboundid.ldap.protocol.CompareRequestProtocolOp
Creates a new compare request protocol op from the provided compare request object.
CompareResponseProtocolOp - Class in com.unboundid.ldap.protocol
This class provides an implementation of a compare response protocol op.
CompareResponseProtocolOp(int, String, String, List<String>) - Constructor for class com.unboundid.ldap.protocol.CompareResponseProtocolOp
Creates a new instance of this compare response protocol op with the provided information.
CompareResponseProtocolOp(LDAPResult) - Constructor for class com.unboundid.ldap.protocol.CompareResponseProtocolOp
Creates a new compare response protocol op from the provided LDAP result object.
CompareResult - Class in com.unboundid.ldap.sdk
This class provides a data structure for holding information about the result of processing a compare operation.
CompareResult(LDAPResult) - Constructor for class com.unboundid.ldap.sdk.CompareResult
Creates a new compare result based on the provided LDAP result.
CompareResult(LDAPException) - Constructor for class com.unboundid.ldap.sdk.CompareResult
Creates a new compare result from the provided LDAPException.
CompareResult(int, ResultCode, String, String, String[], Control[]) - Constructor for class com.unboundid.ldap.sdk.CompareResult
Creates a new compare result with the provided information.
CompareResultAccessLogMessage - Class in com.unboundid.ldap.sdk.unboundidds.logs
This class provides a data structure that holds information about a log message that may appear in the Directory Server access log about the result of a compare operation processed by the Directory Server.
CompareResultAccessLogMessage(String) - Constructor for class com.unboundid.ldap.sdk.unboundidds.logs.CompareResultAccessLogMessage
Creates a new compare result access log message from the provided message string.
CompareResultAccessLogMessage(LogMessage) - Constructor for class com.unboundid.ldap.sdk.unboundidds.logs.CompareResultAccessLogMessage
Creates a new compare result access log message from the provided log message.
CompareResultAccessLogMessage - Interface in com.unboundid.ldap.sdk.unboundidds.logs.v2
This class provides a data structure that holds information about a compare operation result access log message.
compareResultReceived(AsyncRequestID, CompareResult) - Method in interface com.unboundid.ldap.sdk.AsyncCompareResultListener
Indicates that the provided LDAP result has been received in response to an asynchronous compare operation.
compareResultReceived(AsyncRequestID, CompareResult) - Method in class com.unboundid.ldap.sdk.BasicAsyncCompareResultListener
Indicates that the provided LDAP result has been received in response to an asynchronous compare operation.
compareTo(DN) - Method in class com.unboundid.ldap.sdk.DN
Compares the provided DN to this DN to determine their relative order in a sorted list.
compareTo(RDN) - Method in class com.unboundid.ldap.sdk.RDN
Compares the provided RDN to this RDN to determine their relative order in a sorted list.
compareTo(RDNNameValuePair) - Method in class com.unboundid.ldap.sdk.RDNNameValuePair
Retrieves an integer value that represents the order in which this RDN name-value pair should be placed in relation to the provided RDN name-value pair in a sorted list.
compareTo(RecentLoginHistoryAttempt) - Method in class com.unboundid.ldap.sdk.unboundidds.controls.RecentLoginHistoryAttempt
Retrieves an integer value that indicates the order of the provided recent login history attempt relative to this attempt in a sorted list.
compareTo(LDAPConnectionHandlerConfiguration) - Method in class com.unboundid.ldap.sdk.unboundidds.LDAPConnectionHandlerConfiguration
Compares the provided configuration to this configuration to determine the relative orders in which they should appear in a supported list.
compareTo(JSONValue) - Method in class com.unboundid.util.json.JSONValue
Compares the provided value to this value to determine their relative order in a sorted list.
compareTo(OID) - Method in class com.unboundid.util.OID
Indicates the position of the provided object relative to this OID in a sorted list.
compareValues(ASN1OctetString, ASN1OctetString) - Method in class com.unboundid.ldap.matchingrules.AcceptAllSimpleMatchingRule
Compares the provided values to determine their relative order in a sorted list.
compareValues(ASN1OctetString, ASN1OctetString) - Method in class com.unboundid.ldap.matchingrules.BooleanMatchingRule
Compares the provided values to determine their relative order in a sorted list.
compareValues(ASN1OctetString, ASN1OctetString) - Method in class com.unboundid.ldap.matchingrules.CaseIgnoreListMatchingRule
Compares the provided values to determine their relative order in a sorted list.
compareValues(ASN1OctetString, ASN1OctetString) - Method in class com.unboundid.ldap.matchingrules.DistinguishedNameMatchingRule
Compares the provided values to determine their relative order in a sorted list.
compareValues(ASN1OctetString, ASN1OctetString) - Method in class com.unboundid.ldap.matchingrules.GeneralizedTimeMatchingRule
Compares the provided values to determine their relative order in a sorted list.
compareValues(ASN1OctetString, ASN1OctetString) - Method in class com.unboundid.ldap.matchingrules.IntegerMatchingRule
Compares the provided values to determine their relative order in a sorted list.
compareValues(ASN1OctetString, ASN1OctetString) - Method in class com.unboundid.ldap.matchingrules.MatchingRule
Compares the provided values to determine their relative order in a sorted list.
compareValues(ASN1OctetString, ASN1OctetString) - Method in class com.unboundid.ldap.matchingrules.SimpleMatchingRule
Compares the provided values to determine their relative order in a sorted list.
compareValues(ASN1OctetString, ASN1OctetString) - Method in class com.unboundid.ldap.matchingrules.TelephoneNumberMatchingRule
Compares the provided values to determine their relative order in a sorted list.
compareValues(ASN1OctetString, ASN1OctetString) - Method in class com.unboundid.ldap.sdk.unboundidds.jsonfilter.JSONObjectExactMatchingRule
Compares the provided values to determine their relative order in a sorted list.
completelyRedactedValueConformsToSyntax() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.BooleanLogFieldSyntax
Indicates whether values that have been completely redacted still conform to this syntax.
completelyRedactedValueConformsToSyntax() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.CommaDelimitedStringListLogFieldSyntax
Indicates whether values that have been completely redacted still conform to this syntax.
completelyRedactedValueConformsToSyntax() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.DNLogFieldSyntax
Indicates whether values that have been completely redacted still conform to this syntax.
completelyRedactedValueConformsToSyntax() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.FilterLogFieldSyntax
Indicates whether values that have been completely redacted still conform to this syntax.
completelyRedactedValueConformsToSyntax() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.FloatingPointLogFieldSyntax
Indicates whether values that have been completely redacted still conform to this syntax.
completelyRedactedValueConformsToSyntax() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.GeneralizedTimeLogFieldSyntax
Indicates whether values that have been completely redacted still conform to this syntax.
completelyRedactedValueConformsToSyntax() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.IntegerLogFieldSyntax
Indicates whether values that have been completely redacted still conform to this syntax.
completelyRedactedValueConformsToSyntax() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.JSONLogFieldSyntax
Indicates whether values that have been completely redacted still conform to this syntax.
completelyRedactedValueConformsToSyntax() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.LogFieldSyntax
Indicates whether values that have been completely redacted still conform to this syntax.
completelyRedactedValueConformsToSyntax() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.RFC3339TimestampLogFieldSyntax
Indicates whether values that have been completely redacted still conform to this syntax.
completelyRedactedValueConformsToSyntax() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.StringLogFieldSyntax
Indicates whether values that have been completely redacted still conform to this syntax.
completelySuccessful() - Method in class com.unboundid.util.SubtreeDeleterResult
Indicates whether the SubtreeDeleter processing was completely successful.
completelyTokenizedValueConformsToSyntax() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.BooleanLogFieldSyntax
Indicates whether values that have been completely tokenized still conform to this syntax.
completelyTokenizedValueConformsToSyntax() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.CommaDelimitedStringListLogFieldSyntax
Indicates whether values that have been completely tokenized still conform to this syntax.
completelyTokenizedValueConformsToSyntax() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.DNLogFieldSyntax
Indicates whether values that have been completely tokenized still conform to this syntax.
completelyTokenizedValueConformsToSyntax() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.FilterLogFieldSyntax
Indicates whether values that have been completely tokenized still conform to this syntax.
completelyTokenizedValueConformsToSyntax() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.FloatingPointLogFieldSyntax
Indicates whether values that have been completely tokenized still conform to this syntax.
completelyTokenizedValueConformsToSyntax() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.GeneralizedTimeLogFieldSyntax
Indicates whether values that have been completely tokenized still conform to this syntax.
completelyTokenizedValueConformsToSyntax() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.IntegerLogFieldSyntax
Indicates whether values that have been completely tokenized still conform to this syntax.
completelyTokenizedValueConformsToSyntax() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.JSONLogFieldSyntax
Indicates whether values that have been completely tokenized still conform to this syntax.
completelyTokenizedValueConformsToSyntax() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.LogFieldSyntax
Indicates whether values that have been completely tokenized still conform to this syntax.
completelyTokenizedValueConformsToSyntax() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.RFC3339TimestampLogFieldSyntax
Indicates whether values that have been completely tokenized still conform to this syntax.
completelyTokenizedValueConformsToSyntax() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.StringLogFieldSyntax
Indicates whether values that have been completely tokenized still conform to this syntax.
compress() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.BackupTask
Indicates whether the backup should be compressed.
compress() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.ExportTask
Indicates whether the LDIF data should be compressed as it is exported.
compress() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.ExportTaskProperties
Indicates whether the LDIF file should be compressed.
computeMapCapacity(int) - Static method in class com.unboundid.util.StaticUtils
Computes the capacity that should be used for a map or a set with the expected number of elements, which can help avoid the need to re-hash or re-balance the map if too many items are added.
concatenateStrings(String...) - Static method in class com.unboundid.util.StaticUtils
Retrieves a single string which is a concatenation of all of the provided strings.
concatenateStrings(List<String>) - Static method in class com.unboundid.util.StaticUtils
Retrieves a single string which is a concatenation of all of the provided strings.
concatenateStrings(String, String, String, String, String, String...) - Static method in class com.unboundid.util.StaticUtils
Retrieves a single string which is a concatenation of all of the provided strings.
concatenateStrings(String, String, String, String, String, List<String>) - Static method in class com.unboundid.util.StaticUtils
Retrieves a single string which is a concatenation of all of the provided strings.
ConcurrentRequestLimiterRequestHandler - Class in com.unboundid.ldap.listener
This class provides an implementation of an LDAP listener request handler that can be used to limit the number of requests that may be processed concurrently.
ConcurrentRequestLimiterRequestHandler(LDAPListenerRequestHandler, int, long) - Constructor for class com.unboundid.ldap.listener.ConcurrentRequestLimiterRequestHandler
Creates a new concurrent request limiter request handler that will impose the specified limit on the number of operations that may be in progress at any time.
ConcurrentRequestLimiterRequestHandler(LDAPListenerRequestHandler, Semaphore, long) - Constructor for class com.unboundid.ldap.listener.ConcurrentRequestLimiterRequestHandler
Creates a new concurrent request limiter request handler that will use the provided semaphore to limit on the number of operations that may be in progress at any time.
ConcurrentRequestLimiterRequestHandler(LDAPListenerRequestHandler, Semaphore, Semaphore, Semaphore, Semaphore, Semaphore, Semaphore, Semaphore, Semaphore, Semaphore, long) - Constructor for class com.unboundid.ldap.listener.ConcurrentRequestLimiterRequestHandler
Creates a new concurrent request limiter request handler that can use the provided semaphore instances to limit the number of operations in progress concurrently for each type of operation.
CONFIDENTIALITY_REQUIRED - Static variable in exception com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPException
The int value for the CONFIDENTIALITY_REQUIRED result code.
CONFIDENTIALITY_REQUIRED - Static variable in class com.unboundid.ldap.sdk.ResultCode
The result code (13) that will be used if the server requires a secure communication mechanism for the requested operation.
CONFIDENTIALITY_REQUIRED_INT_VALUE - Static variable in class com.unboundid.ldap.sdk.ResultCode
The integer value (13) for the "CONFIDENTIALITY_REQUIRED" result code.
configureLDAPSDKDefaultAttributeSyntaxes() - Method in class com.unboundid.ldap.sdk.schema.SchemaValidator
Configures the schema validator to use a default set of attribute syntaxes that are known to the LDAP SDK.
configureLDAPSDKDefaultMatchingRules() - Method in class com.unboundid.ldap.sdk.schema.SchemaValidator
Configures the schema validator to use a default set of matching rules that that are known to the LDAP SDK.
connect(String, int) - Method in class com.unboundid.ldap.sdk.LDAPConnection
Establishes an unauthenticated connection to the directory server using the provided information.
connect(String, int, int) - Method in class com.unboundid.ldap.sdk.LDAPConnection
Establishes an unauthenticated connection to the directory server using the provided information.
connect(InetAddress, int, int) - Method in class com.unboundid.ldap.sdk.LDAPConnection
Establishes an unauthenticated connection to the directory server using the provided information.
connect(String, InetAddress, int, int) - Method in class com.unboundid.ldap.sdk.LDAPConnection
Establishes an unauthenticated connection to the directory server using the provided information.
connect(String, int) - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPConnection
Attempts to establish this connection with the provided information.
connect(String, int, String, String) - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPConnection
Attempts to establish and authenticate this connection with the provided information.
connect(String, int, String, String, LDAPConstraints) - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPConnection
Attempts to establish and authenticate this connection with the provided information.
connect(int, String, int, String, String) - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPConnection
Attempts to establish and authenticate this connection with the provided information.
connect(int, String, int, String, String, LDAPConstraints) - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPConnection
Attempts to establish and authenticate this connection with the provided information.
CONNECT_ERROR - Static variable in exception com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPException
The int value for the CONNECT_ERROR result code.
CONNECT_ERROR - Static variable in class com.unboundid.ldap.sdk.ResultCode
The client-side result code (91) that will be used if an error occurs while attempting to connect to a target server.
CONNECT_ERROR_INT_VALUE - Static variable in class com.unboundid.ldap.sdk.ResultCode
The integer value (91) for the "CONNECT_ERROR" result code.
CONNECT_FROM_ADDRESS - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONFormattedAccessLogFields
A field that holds the address of the client from which a connection has been established.
CONNECT_FROM_ADDRESS - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedAccessLogFields
A field that holds the address of the client from which a connection has been established.
CONNECT_FROM_PORT - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONFormattedAccessLogFields
A field that holds the remote port for a client connection that has been established.
CONNECT_FROM_PORT - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedAccessLogFields
A field that holds the remote port for a client connection that has been established.
CONNECT_TO_ADDRESS - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONFormattedAccessLogFields
A field that holds the server address to which a connection has been established.
CONNECT_TO_ADDRESS - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedAccessLogFields
A field that holds the server address to which a connection has been established.
CONNECT_TO_PORT - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONFormattedAccessLogFields
A field that holds the server port to which a connection has been established.
CONNECT_TO_PORT - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedAccessLogFields
A field that holds the server port to which a connection has been established.
ConnectAccessLogMessage - Class in com.unboundid.ldap.sdk.unboundidds.logs
This class provides a data structure that holds information about a log message that may appear in the Directory Server access log about a connection that has been established.
ConnectAccessLogMessage(String) - Constructor for class com.unboundid.ldap.sdk.unboundidds.logs.ConnectAccessLogMessage
Creates a new connect access log message from the provided message string.
ConnectAccessLogMessage(LogMessage) - Constructor for class com.unboundid.ldap.sdk.unboundidds.logs.ConnectAccessLogMessage
Creates a new connect access log message from the provided log message.
ConnectAccessLogMessage - Interface in com.unboundid.ldap.sdk.unboundidds.logs.v2
This class provides a data structure that holds information about a connect access log message.
CONNECTION_ID - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONFormattedAccessLogFields
A field that holds a numeric identifier for the associated client connection.
CONNECTION_ID - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedAccessLogFields
A field that holds a numeric identifier for the associated client connection.
connectionCreationFailure(Socket, Throwable) - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServerTool
Indicates that the specified connection is about to be terminated because an unexpected error occurred during processing.
connectionCreationFailure(Socket, Throwable) - Method in interface com.unboundid.ldap.listener.LDAPListenerExceptionHandler
Indicates that the specified connection is about to be terminated because an unexpected error occurred during processing.
ConnectionHandlerMonitorEntry - Class in com.unboundid.ldap.sdk.unboundidds.monitors
This class defines a monitor entry that provides general information about a Directory Server connection handler.
ConnectionHandlerMonitorEntry(Entry) - Constructor for class com.unboundid.ldap.sdk.unboundidds.monitors.ConnectionHandlerMonitorEntry
Creates a new connection handler monitor entry from the provided entry.
connectionTerminated(LDAPListenerClientConnection, LDAPException) - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServerTool
Indicates that the specified connection is about to be terminated because an unexpected error occurred during processing.
connectionTerminated(LDAPListenerClientConnection, LDAPException) - Method in interface com.unboundid.ldap.listener.LDAPListenerExceptionHandler
Indicates that the specified connection is about to be terminated because an unexpected error occurred during processing.
CONSTRAINT_VIOLATION - Static variable in exception com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPException
The int value for the CONSTRAINT_VIOLATION result code.
CONSTRAINT_VIOLATION - Static variable in class com.unboundid.ldap.sdk.ResultCode
The result code (19) that will be used if the requested operation would violate some constraint defined in the server.
CONSTRAINT_VIOLATION_INT_VALUE - Static variable in class com.unboundid.ldap.sdk.ResultCode
The integer value (19) for the "CONSTRAINT_VIOLATION" result code.
constructAttributeType(Field, OIDAllocator) - Method in class com.unboundid.ldap.sdk.persist.DefaultObjectEncoder
Constructs a definition for an LDAP attribute type which may be added to the directory server schema to allow it to hold the value of the specified field.
constructAttributeType(Method, OIDAllocator) - Method in class com.unboundid.ldap.sdk.persist.DefaultObjectEncoder
Constructs a definition for an LDAP attribute type which may be added to the directory server schema to allow it to hold the value returned by the specified method.
constructAttributeType(Field) - Method in class com.unboundid.ldap.sdk.persist.ObjectEncoder
Constructs a definition for an LDAP attribute type which may be added to the directory server schema to allow it to hold the value of the specified field.
constructAttributeType(Field, OIDAllocator) - Method in class com.unboundid.ldap.sdk.persist.ObjectEncoder
Constructs a definition for an LDAP attribute type which may be added to the directory server schema to allow it to hold the value of the specified field.
constructAttributeType(Method) - Method in class com.unboundid.ldap.sdk.persist.ObjectEncoder
Constructs a definition for an LDAP attribute type which may be added to the directory server schema to allow it to hold the value returned by the specified method.
constructAttributeType(Method, OIDAllocator) - Method in class com.unboundid.ldap.sdk.persist.ObjectEncoder
Constructs a definition for an LDAP attribute type which may be added to the directory server schema to allow it to hold the value returned by the specified method.
constructAttributeTypes() - Method in class com.unboundid.ldap.sdk.persist.LDAPPersister
Constructs a list of LDAP attribute type definitions which may be added to the directory server schema to allow it to hold objects of this type.
constructAttributeTypes(OIDAllocator) - Method in class com.unboundid.ldap.sdk.persist.LDAPPersister
Constructs a list of LDAP attribute type definitions which may be added to the directory server schema to allow it to hold objects of this type.
constructChangeLogEntry(long, LDIFChangeRecord) - Static method in class com.unboundid.ldap.sdk.ChangeLogEntry
Constructs a changelog entry from information contained in the provided LDIF change record.
constructDN(T, String) - Method in class com.unboundid.ldap.sdk.persist.LDAPObjectHandler
Determines the DN that should be used for the entry associated with the given object.
constructObjectClasses() - Method in class com.unboundid.ldap.sdk.persist.LDAPPersister
Constructs a list of LDAP object class definitions which may be added to the directory server schema to allow it to hold objects of this type.
constructObjectClasses(OIDAllocator) - Method in class com.unboundid.ldap.sdk.persist.LDAPPersister
Constructs a list of LDAP object class definitions which may be added to the directory server schema to allow it to hold objects of this type.
constructPartialEntryAfterChange() - Method in class com.unboundid.ldap.sdk.unboundidds.UnboundIDChangeLogEntry
Attempts to construct a partial representation of the target entry as it appeared after the change was processed.
constructPartialEntryAfterChange(boolean) - Method in class com.unboundid.ldap.sdk.unboundidds.UnboundIDChangeLogEntry
Attempts to construct a partial representation of the target entry as it appeared after the change was processed.
constructPartialEntryBeforeChange() - Method in class com.unboundid.ldap.sdk.unboundidds.UnboundIDChangeLogEntry
Attempts to construct a partial representation of the target entry as it appeared before the change was processed.
constructPartialEntryBeforeChange(boolean) - Method in class com.unboundid.ldap.sdk.unboundidds.UnboundIDChangeLogEntry
Attempts to construct a partial representation of the target entry as it appeared before the change was processed.
constructPath(File, String...) - Static method in class com.unboundid.util.StaticUtils
Constructs a File object from the provided path.
CONSUME_SINGLE_USE_TOKEN_REQUEST_OID - Static variable in class com.unboundid.ldap.sdk.unboundidds.extensions.ConsumeSingleUseTokenExtendedRequest
The OID (1.3.6.1.4.1.30221.2.6.51) for the consume single-use token extended request.
ConsumeSingleUseTokenExtendedRequest - Class in com.unboundid.ldap.sdk.unboundidds.extensions
This class provides an implementation of an extended request that can be used to consume a single-use token that was generated and provided to the user through the deliver single-use token extended operation.
ConsumeSingleUseTokenExtendedRequest(String, String, String, Control...) - Constructor for class com.unboundid.ldap.sdk.unboundidds.extensions.ConsumeSingleUseTokenExtendedRequest
Creates a new consume single-use token extended request with the provided information.
ConsumeSingleUseTokenExtendedRequest(ExtendedRequest) - Constructor for class com.unboundid.ldap.sdk.unboundidds.extensions.ConsumeSingleUseTokenExtendedRequest
Decodes the provided extended request as a consume single-use token extended request.
contains(JSONValue, boolean, boolean, boolean, boolean) - Method in class com.unboundid.util.json.JSONArray
Indicates whether this JSON array contains an element with the specified value.
contains(Object) - Method in class com.unboundid.util.WeakHashSet
Indicates whether this set contains the specified element.
containsAll(Collection<?>) - Method in class com.unboundid.util.WeakHashSet
Indicates whether this set currently contains all of the elements in the provided collection.
ContainsFieldJSONObjectFilter - Class in com.unboundid.ldap.sdk.unboundidds.jsonfilter
This class provides an implementation of a JSON object filter that can be used to identify JSON objects containing a specified field, optionally restricting it by the data type of the value.
ContainsFieldJSONObjectFilter(String...) - Constructor for class com.unboundid.ldap.sdk.unboundidds.jsonfilter.ContainsFieldJSONObjectFilter
Creates a new "contains field" filter that targets the specified field.
ContainsFieldJSONObjectFilter(List<String>) - Constructor for class com.unboundid.ldap.sdk.unboundidds.jsonfilter.ContainsFieldJSONObjectFilter
Creates a new "contains field" filter that targets the specified field.
ContentSyncDoneControl - Class in com.unboundid.ldap.sdk.controls
This class provides an implementation of the LDAP content synchronization done control as defined in RFC 4533.
ContentSyncDoneControl(ASN1OctetString, boolean) - Constructor for class com.unboundid.ldap.sdk.controls.ContentSyncDoneControl
Creates a new content synchronization done control that provides updated information about the state of a content synchronization session.
ContentSyncDoneControl(String, boolean, ASN1OctetString) - Constructor for class com.unboundid.ldap.sdk.controls.ContentSyncDoneControl
Creates a new content synchronization done control which is decoded from the provided information from a generic control.
ContentSyncInfoIntermediateResponse - Class in com.unboundid.ldap.sdk.controls
This class provides an implementation of the sync info message, which is an intermediate response message used by the content synchronization operation as defined in RFC 4533.
ContentSyncInfoType - Enum in com.unboundid.ldap.sdk.controls
This enum defines the synchronization states for entries returned with the content synchronization state control.
ContentSyncRequestControl - Class in com.unboundid.ldap.sdk.controls
This class provides an implementation of the LDAP content synchronization request control as defined in RFC 4533.
ContentSyncRequestControl(ContentSyncRequestMode) - Constructor for class com.unboundid.ldap.sdk.controls.ContentSyncRequestControl
Creates a new content synchronization request control that will attempt to retrieve the initial content for the synchronization using the provided request mode.
ContentSyncRequestControl(ContentSyncRequestMode, ASN1OctetString, boolean) - Constructor for class com.unboundid.ldap.sdk.controls.ContentSyncRequestControl
Creates a new content synchronization request control that may be used to either retrieve the initial content or an incremental update.
ContentSyncRequestControl(boolean, ContentSyncRequestMode, ASN1OctetString, boolean) - Constructor for class com.unboundid.ldap.sdk.controls.ContentSyncRequestControl
Creates a new content synchronization request control that may be used to either retrieve the initial content or an incremental update.
ContentSyncRequestControl(Control) - Constructor for class com.unboundid.ldap.sdk.controls.ContentSyncRequestControl
Creates a new content synchronization request control which is decoded from the provided generic control.
ContentSyncRequestMode - Enum in com.unboundid.ldap.sdk.controls
This enum defines the modes which may be used with the content synchronization request control.
ContentSyncState - Enum in com.unboundid.ldap.sdk.controls
This enum defines the synchronization states for entries returned with the content synchronization state control.
ContentSyncStateControl - Class in com.unboundid.ldap.sdk.controls
This class provides an implementation of the LDAP content synchronization state control as defined in RFC 4533.
ContentSyncStateControl(ContentSyncState, UUID, ASN1OctetString) - Constructor for class com.unboundid.ldap.sdk.controls.ContentSyncStateControl
Creates a new content synchronization state control that provides information about a search result entry or referenced returned by a search containing the content synchronization request control.
ContentSyncStateControl(String, boolean, ASN1OctetString) - Constructor for class com.unboundid.ldap.sdk.controls.ContentSyncStateControl
Creates a new content synchronization state control which is decoded from the provided information from a generic control.
continueOnMissingChanges() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.GetChangelogBatchExtendedRequest
Indicates whether the server should make a best-effort attempt to return changes to the client even if the starting point represents a time before the start of the changelog and there may be missing changes.
Control - Class in com.unboundid.ldap.sdk
This class provides a data structure that represents an LDAP control.
Control() - Constructor for class com.unboundid.ldap.sdk.Control
Creates a new empty control instance that is intended to be used only for decoding controls via the DecodeableControl interface.
Control(Control) - Constructor for class com.unboundid.ldap.sdk.Control
Creates a new control whose fields are initialized from the contents of the provided control.
Control(String) - Constructor for class com.unboundid.ldap.sdk.Control
Creates a new control with the provided OID.
Control(String, boolean) - Constructor for class com.unboundid.ldap.sdk.Control
Creates a new control with the provided OID and criticality.
Control(String, boolean, ASN1OctetString) - Constructor for class com.unboundid.ldap.sdk.Control
Creates a new control with the provided information.
CONTROL_NOT_FOUND - Static variable in exception com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPException
The int value for the CONTROL_NOT_FOUND result code.
CONTROL_NOT_FOUND - Static variable in class com.unboundid.ldap.sdk.ResultCode
The client-side result code (93) that will be used if the response from the server did not include an expected control.
CONTROL_NOT_FOUND_INT_VALUE - Static variable in class com.unboundid.ldap.sdk.ResultCode
The integer value (93) for the "CONTROL_NOT_FOUND" result code.
ControlArgument - Class in com.unboundid.util.args
This class defines an argument that is intended to hold information about one or more LDAP controls.
ControlArgument(Character, String, String) - Constructor for class com.unboundid.util.args.ControlArgument
Creates a new control argument with the provided information.
ControlArgument(Character, String, boolean, int, String, String) - Constructor for class com.unboundid.util.args.ControlArgument
Creates a new control argument with the provided information.
ControlArgument(Character, String, boolean, int, String, String, Control) - Constructor for class com.unboundid.util.args.ControlArgument
Creates a new control argument with the provided information.
ControlArgument(Character, String, boolean, int, String, String, List<Control>) - Constructor for class com.unboundid.util.args.ControlArgument
Creates a new control argument with the provided information.
convertAttribute(Attribute) - Static method in class com.unboundid.ldap.sdk.migrate.jndi.JNDIConverter
Converts the provided JNDI attribute to an LDAP SDK attribute.
convertAttribute(Attribute) - Static method in class com.unboundid.ldap.sdk.migrate.jndi.JNDIConverter
Converts the provided LDAP SDK attribute to a JNDI attribute.
convertAttributes(Attributes) - Static method in class com.unboundid.ldap.sdk.migrate.jndi.JNDIConverter
Converts the provided JNDI attributes to an array of LDAP SDK attributes.
convertAttributes(Attribute...) - Static method in class com.unboundid.ldap.sdk.migrate.jndi.JNDIConverter
Converts the provided array of LDAP SDK attributes to a set of JNDI attributes.
convertAttributes(Collection<Attribute>) - Static method in class com.unboundid.ldap.sdk.migrate.jndi.JNDIConverter
Converts the provided collection of LDAP SDK attributes to a set of JNDI attributes.
convertControl(Control) - Static method in class com.unboundid.ldap.sdk.migrate.jndi.JNDIConverter
Converts the provided JNDI control to an LDAP SDK control.
convertControl(Control) - Static method in class com.unboundid.ldap.sdk.migrate.jndi.JNDIConverter
Converts the provided LDAP SDK control to a JNDI control.
convertControls(Control...) - Static method in class com.unboundid.ldap.sdk.migrate.jndi.JNDIConverter
Converts the provided array of JNDI controls to an array of LDAP SDK controls.
convertControls(Control...) - Static method in class com.unboundid.ldap.sdk.migrate.jndi.JNDIConverter
Converts the provided array of LDAP SDK controls to an array of JNDI controls.
convertExtendedRequest(ExtendedRequest) - Static method in class com.unboundid.ldap.sdk.migrate.jndi.JNDIConverter
Converts the provided JNDI extended request to an LDAP SDK extended request.
convertExtendedRequest(ExtendedRequest) - Static method in class com.unboundid.ldap.sdk.migrate.jndi.JNDIConverter
Converts the provided LDAP SDK extended request to a JNDI extended request.
convertExtendedResponse(ExtendedResponse) - Static method in class com.unboundid.ldap.sdk.migrate.jndi.JNDIConverter
Converts the provided JNDI extended response to an LDAP SDK extended result.
convertExtendedResult(ExtendedResult) - Static method in class com.unboundid.ldap.sdk.migrate.jndi.JNDIConverter
Converts the provided LDAP SDK extended result to a JNDI extended response.
convertModification(ModificationItem) - Static method in class com.unboundid.ldap.sdk.migrate.jndi.JNDIConverter
Converts the provided JNDI modification item to an LDAP SDK modification.
convertModification(Modification) - Static method in class com.unboundid.ldap.sdk.migrate.jndi.JNDIConverter
Converts the provided LDAP SDK modification to a JNDI modification item.
convertModifications(ModificationItem...) - Static method in class com.unboundid.ldap.sdk.migrate.jndi.JNDIConverter
Converts the provided array of JNDI modification items to an array of LDAP SDK modifications.
convertModifications(Modification...) - Static method in class com.unboundid.ldap.sdk.migrate.jndi.JNDIConverter
Converts the provided array of LDAP SDK modifications to an array of JNDI modification items.
convertSearchEntry(SearchResult) - Static method in class com.unboundid.ldap.sdk.migrate.jndi.JNDIConverter
Converts the provided JNDI search result object to an LDAP SDK entry.
convertSearchEntry(SearchResult, String) - Static method in class com.unboundid.ldap.sdk.migrate.jndi.JNDIConverter
Converts the provided JNDI search result object to an LDAP SDK entry.
convertSearchEntry(Entry) - Static method in class com.unboundid.ldap.sdk.migrate.jndi.JNDIConverter
Converts the provided LDAP SDK entry to a JNDI search result.
convertSearchEntry(Entry, String) - Static method in class com.unboundid.ldap.sdk.migrate.jndi.JNDIConverter
Converts the provided LDAP SDK entry to a JNDI search result.
convertToTLS(SSLSocketFactory) - Method in class com.unboundid.ldap.listener.LDAPListenerClientConnection
Attempts to convert this unencrypted connection to one that uses TLS encryption, as would be used during the course of invoking the StartTLS extended operation.
convertToTLS(SSLSocketFactory, boolean, boolean) - Method in class com.unboundid.ldap.listener.LDAPListenerClientConnection
Attempts to convert this unencrypted connection to one that uses TLS encryption, as would be used during the course of invoking the StartTLS extended operation.
countEntries() - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServer
Retrieves the number of entries currently held in the server.
countEntries(boolean) - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServer
Retrieves the number of entries currently held in the server, optionally including those entries which are part of the changelog.
countEntries(boolean) - Method in class com.unboundid.ldap.listener.InMemoryRequestHandler
Retrieves the number of entries currently held in the server.
countEntriesBelow(String) - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServer
Retrieves the number of entries currently held in the server whose DN matches or is subordinate to the provided base DN.
countEntriesBelow(String) - Method in class com.unboundid.ldap.listener.InMemoryRequestHandler
Retrieves the number of entries currently held in the server whose DN matches or is subordinate to the provided base DN.
CRAMMD5_MECHANISM_NAME - Static variable in class com.unboundid.ldap.sdk.CRAMMD5BindRequest
The name for the CRAM-MD5 SASL mechanism.
CRAMMD5BindRequest - Class in com.unboundid.ldap.sdk
This class provides a SASL CRAM-MD5 bind request implementation as described in draft-ietf-sasl-crammd5.
CRAMMD5BindRequest(String, String) - Constructor for class com.unboundid.ldap.sdk.CRAMMD5BindRequest
Creates a new SASL CRAM-MD5 bind request with the provided authentication ID and password.
CRAMMD5BindRequest(String, byte[]) - Constructor for class com.unboundid.ldap.sdk.CRAMMD5BindRequest
Creates a new SASL CRAM-MD5 bind request with the provided authentication ID and password.
CRAMMD5BindRequest(String, ASN1OctetString) - Constructor for class com.unboundid.ldap.sdk.CRAMMD5BindRequest
Creates a new SASL CRAM-MD5 bind request with the provided authentication ID and password.
CRAMMD5BindRequest(String, String, Control...) - Constructor for class com.unboundid.ldap.sdk.CRAMMD5BindRequest
Creates a new SASL CRAM-MD5 bind request with the provided authentication ID, password, and set of controls.
CRAMMD5BindRequest(String, byte[], Control...) - Constructor for class com.unboundid.ldap.sdk.CRAMMD5BindRequest
Creates a new SASL CRAM-MD5 bind request with the provided authentication ID, password, and set of controls.
CRAMMD5BindRequest(String, ASN1OctetString, Control...) - Constructor for class com.unboundid.ldap.sdk.CRAMMD5BindRequest
Creates a new SASL CRAM-MD5 bind request with the provided authentication ID, password, and set of controls.
create(Filter) - Static method in class com.unboundid.ldap.sdk.controls.MatchedValuesFilter
Creates a new matched values filter from the provided search filter, if possible.
create(String) - Static method in class com.unboundid.ldap.sdk.Filter
Creates a new search filter from the provided string representation.
create() - Static method in class com.unboundid.util.ByteStringFactory
Creates a new byte string with no value.
create(byte[]) - Static method in class com.unboundid.util.ByteStringFactory
Creates a new byte string with the provided value.
create(byte[], int, int) - Static method in class com.unboundid.util.ByteStringFactory
Creates a new byte string with the provided value.
create(String) - Static method in class com.unboundid.util.ByteStringFactory
Creates a new byte string with the provided value.
createAbsoluteRoutingRequest(boolean, String, String) - Static method in class com.unboundid.ldap.sdk.unboundidds.controls.RouteToBackendSetRequestControl
Creates a new route to backend set request control that may be used for absolute routing to the specified backend set.
createAbsoluteRoutingRequest(boolean, String, Collection<String>) - Static method in class com.unboundid.ldap.sdk.unboundidds.controls.RouteToBackendSetRequestControl
Creates a new route to backend set request control that may be used for absolute routing to the specified collection of backend sets.
createAddAuthenticationFailureTimeOperation() - Static method in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateOperation
Creates a new password policy state operation that may be used to add the current time to the set of times that the user has unsuccessfully tried to authenticate since the last successful authentication.
createAddAuthenticationFailureTimeOperation(Date[]) - Static method in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateOperation
Creates a new password policy state operation that may be used to add the specified values to the set of times that the user has unsuccessfully tried to authenticate since the last successful authentication.
createAddGraceLoginUseTimeOperation() - Static method in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateOperation
Creates a new password policy state operation that may be used to add the current time to the set of times that the user has authenticated using grace logins since his/her password expired.
createAddGraceLoginUseTimeOperation(Date[]) - Static method in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateOperation
Creates a new password policy state operation that may be used to add the current time to the set of times that the user has authenticated using grace logins since his/her password expired.
createAddRegisteredYubiKeyPublicIDOperation(String...) - Static method in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateOperation
Creates a new password policy state operation that may be used to add one or more values to the set of the public IDs of the YubiKey OTP devices registered for a user.
createAddTOTPSharedSecretOperation(String...) - Static method in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateOperation
Creates a new password policy state operation that may be used to add one or more values to the set of TOTP shared secrets for a user.
createAddWithDefaultPasswordPolicyRequest(Control...) - Static method in class com.unboundid.ldap.sdk.unboundidds.extensions.GetPasswordQualityRequirementsExtendedRequest
Creates a new get password quality requirements extended request that will retrieve the password requirements for an add operation governed by the server's default password policy.
createAddWithSpecifiedPasswordPolicyRequest(String, Control...) - Static method in class com.unboundid.ldap.sdk.unboundidds.extensions.GetPasswordQualityRequirementsExtendedRequest
Creates a new get password quality requirements extended request that will retrieve the password requirements for an add operation governed by the specified password policy.
createAdministrativeResetForSpecifiedUserRequest(String, Control...) - Static method in class com.unboundid.ldap.sdk.unboundidds.extensions.GetPasswordQualityRequirementsExtendedRequest
Creates a new get password quality requirements extended request that will retrieve the password requirements for an administrative reset targeting the specified user.
createANDFilter(Filter...) - Static method in class com.unboundid.ldap.sdk.Filter
Creates a new AND search filter with the provided components.
createANDFilter(List<Filter>) - Static method in class com.unboundid.ldap.sdk.Filter
Creates a new AND search filter with the provided components.
createANDFilter(Collection<Filter>) - Static method in class com.unboundid.ldap.sdk.Filter
Creates a new AND search filter with the provided components.
createANDRule(JoinRule...) - Static method in class com.unboundid.ldap.sdk.unboundidds.controls.JoinRule
Creates an AND join rule in which all of the contained join rules must match an entry for it to be included in the join.
createANDRule(List<JoinRule>) - Static method in class com.unboundid.ldap.sdk.unboundidds.controls.JoinRule
Creates an AND join rule in which all of the contained join rules must match an entry for it to be included in the join.
createApproximateFilter(String, String) - Static method in class com.unboundid.ldap.sdk.controls.MatchedValuesFilter
Creates a new matched values filter for approximate matching with the provided information.
createApproximateFilter(String, byte[]) - Static method in class com.unboundid.ldap.sdk.controls.MatchedValuesFilter
Creates a new matched values filter for approximate matching with the provided information.
createApproximateMatchFilter(String, String) - Static method in class com.unboundid.ldap.sdk.Filter
Creates a new approximate match search filter with the provided information.
createApproximateMatchFilter(String, byte[]) - Static method in class com.unboundid.ldap.sdk.Filter
Creates a new approximate match search filter with the provided information.
createArgumentParser() - Method in class com.unboundid.util.CommandLineTool
Creates a parser that can be used to to parse arguments accepted by this tool.
createBaseFilter() - Method in class com.unboundid.ldap.sdk.persist.LDAPObjectHandler
Retrieves a filter that will match any entry containing the structural and auxiliary classes for this object type.
createBindRequest() - Method in class com.unboundid.util.LDAPCommandLineTool
Creates the bind request to use to authenticate to the server.
createBindRequest(int) - Method in class com.unboundid.util.MultiServerLDAPCommandLineTool
Creates the bind request to use to authenticate to the indicated server.
createBindRequest(String, String, String, String...) - Static method in class com.unboundid.util.SASLUtils
Creates a new SASL bind request using the provided information.
createBindRequest(String, String, String, List<String>, Control...) - Static method in class com.unboundid.util.SASLUtils
Creates a new SASL bind request using the provided information.
createBindRequest(String, byte[], String, String...) - Static method in class com.unboundid.util.SASLUtils
Creates a new SASL bind request using the provided information.
createBindRequest(String, byte[], String, List<String>, Control...) - Static method in class com.unboundid.util.SASLUtils
Creates a new SASL bind request using the provided information.
createBindRequest(String, byte[], boolean, CommandLineTool, String, List<String>, Control...) - Static method in class com.unboundid.util.SASLUtils
Creates a new SASL bind request using the provided information.
createClearAccountActivationTimeOperation() - Static method in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateOperation
Creates a new password policy state operation that may be used to clear the account expiration time in the user's entry.
createClearAccountDisabledStateOperation() - Static method in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateOperation
Creates a new password policy state operation that may be used to clear the user account disabled state in the user's entry.
createClearAccountExpirationTimeOperation() - Static method in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateOperation
Creates a new password policy state operation that may be used to clear the account expiration time in the user's entry.
createClearAuthenticationFailureTimesOperation() - Static method in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateOperation
Creates a new password policy state operation that may be used to clear the set of times that the user has unsuccessfully tried to authenticate since the last successful authentication.
createClearGraceLoginUseTimesOperation() - Static method in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateOperation
Creates a new password policy state operation that may be used to clear the set of times that the user has authenticated using grace logins since his/her password expired.
createClearLastBindPasswordValidationTimeOperation() - Static method in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateOperation
Creates a new password policy state operation that may be used to clear the last bind password validation time in the user's entry.
createClearLastLoginIPAddressOperation() - Static method in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateOperation
Creates a new password policy state operation that may be used to clear the last login IP address from the user's entry.
createClearLastLoginTimeOperation() - Static method in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateOperation
Creates a new password policy state operation that may be used to clear the last login time from the user's entry.
createClearPasswordChangedByRequiredTimeOperation() - Static method in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateOperation
Creates a new password policy state operation that may be used to clear the last required password change time from the user's entry.
createClearPasswordChangedTimeOperation() - Static method in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateOperation
Creates a new password policy state operation that may be used to clear the password changed time from a user's entry.
createClearPasswordExpirationWarnedTimeOperation() - Static method in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateOperation
Creates a new password policy state operation that may be used to clear the password expiration warned time from the user's entry.
createClearPasswordHistoryOperation() - Static method in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateOperation
Creates a new password policy state operation that may be used to clear the password history values stored in the user's entry.
createClearPasswordResetStateOperation() - Static method in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateOperation
Creates a new password policy state operation that may be used to clear the password reset state information in the user's entry.
createClearRecentLoginHistoryOperation() - Static method in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateOperation
Creates a new password policy state operation that may be used to clear the recent login history for a user.
createClearRegisteredYubiKeyPublicIDsOperation() - Static method in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateOperation
Creates a new password policy state operation that may be used to clear the set of the public IDs of the YubiKey OTP devices registered for a user.
createClearTOTPSharedSecretsOperation() - Static method in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateOperation
Creates a new password policy state operation that may be used to clear the set of TOTP shared secrets for a user.
createConflictPreventionDetailsEntry() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.UniquenessRequestControl
Indicates whether the server should create a temporary conflict prevention details entry before beginning pre-commit validation to provide better support for preventing conflicts.
createConflictPreventionDetailsEntry() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.UniquenessRequestControlProperties
Indicates whether the server should create a temporary conflict prevention details entry before beginning pre-commit validation to provide better support for preventing conflicts.
createConnection() - Method in class com.unboundid.util.json.LDAPConnectionDetailsJSONSpecification
Creates a new LDAP connection based on the JSON specification.
createConnectionPool(int, int) - Method in class com.unboundid.util.json.LDAPConnectionDetailsJSONSpecification
Creates a new LDAP connection pool based on the JSON specification.
createContainsJoin(String, String, boolean) - Static method in class com.unboundid.ldap.sdk.unboundidds.controls.JoinRule
Creates an equality join rule in which the value(s) of the source attribute in the source entry must be equal to or a substring of the value(s) of the target attribute of a target entry for it to be included in the join.
createDefaultPolicyRequest(int, int, Control...) - Static method in class com.unboundid.ldap.sdk.unboundidds.extensions.GeneratePasswordExtendedRequest
Creates a generate password extended request that will use the default password policy (as defined in the server configuration) to determine which password generator and validators should be used.
createDNJoin(String) - Static method in class com.unboundid.ldap.sdk.unboundidds.controls.JoinRule
Creates a DN join rule in which the value(s) of the source attribute must specify the DN(s) of the target entries to include in the join.
createEmptyControl(boolean) - Static method in class com.unboundid.ldap.sdk.unboundidds.controls.JSONFormattedRequestControl
Creates a new JSONFormattedRequestControl without any embedded controls.
createEqualityFilter(String, String) - Static method in class com.unboundid.ldap.sdk.controls.MatchedValuesFilter
Creates a new matched values filter for equality matching with the provided information.
createEqualityFilter(String, byte[]) - Static method in class com.unboundid.ldap.sdk.controls.MatchedValuesFilter
Creates a new matched values filter for equality matching with the provided information.
createEqualityFilter(String, String) - Static method in class com.unboundid.ldap.sdk.Filter
Creates a new equality search filter with the provided information.
createEqualityFilter(String, byte[]) - Static method in class com.unboundid.ldap.sdk.Filter
Creates a new equality search filter with the provided information.
createEqualityJoin(String, String, boolean) - Static method in class com.unboundid.ldap.sdk.unboundidds.controls.JoinRule
Creates an equality join rule in which the value(s) of the source attribute in the source entry must be equal to the value(s) of the target attribute of a target entry for it to be included in the join.
createExactCountResponse(int, boolean, Collection<String>) - Static method in class com.unboundid.ldap.sdk.unboundidds.controls.MatchingEntryCountResponseControl
Creates a new matching entry count response control for the case in which the exact number of matching entries is known.
createExactCountResponse(int, boolean, boolean, Collection<String>) - Static method in class com.unboundid.ldap.sdk.unboundidds.controls.MatchingEntryCountResponseControl
Creates a new matching entry count response control for the case in which the exact number of matching entries is known.
createExactCountResponse(int, boolean, boolean, Boolean, Boolean, Boolean, Filter, Collection<String>) - Static method in class com.unboundid.ldap.sdk.unboundidds.controls.MatchingEntryCountResponseControl
Creates a new matching entry count response control for the case in which the exact number of matching entries is known.
createExtendedResponse(String, byte[], int, int) - Method in class com.unboundid.ldap.sdk.migrate.jndi.JNDIExtendedRequest
Creates a JNDI extended response with the provided information.
createExtensibleMatchFilter(String, String, String) - Static method in class com.unboundid.ldap.sdk.controls.MatchedValuesFilter
Creates a new matched values filter for extensible matching with the provided information.
createExtensibleMatchFilter(String, String, byte[]) - Static method in class com.unboundid.ldap.sdk.controls.MatchedValuesFilter
Creates a new matched values filter for extensible matching with the provided information.
createExtensibleMatchFilter(String, String, boolean, String) - Static method in class com.unboundid.ldap.sdk.Filter
Creates a new extensible match search filter with the provided information.
createExtensibleMatchFilter(String, String, boolean, byte[]) - Static method in class com.unboundid.ldap.sdk.Filter
Creates a new extensible match search filter with the provided information.
createFilter(T) - Method in class com.unboundid.ldap.sdk.persist.LDAPObjectHandler
Retrieves a filter that can be used to search for entries matching the provided object.
createGetAccountActivationTimeOperation() - Static method in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateOperation
Creates a new password policy state operation that may be used to retrieve the time that the user's account will become active.
createGetAccountDisabledStateOperation() - Static method in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateOperation
Creates a new password policy state operation that may be used to determine whether the user account is disabled.
createGetAccountExpirationTimeOperation() - Static method in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateOperation
Creates a new password policy state operation that may be used to retrieve the time that the user's account expires.
createGetAccountIsExpiredOperation() - Static method in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateOperation
Creates a new password policy state operation that may be used to determine whether an account has an expiration time that is in the past.
createGetAccountIsFailureLockedOperation() - Static method in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateOperation
Creates a new password policy state operation that may be used to determine whether an account has been locked because of too many failed authentication attempts.
createGetAccountIsIdleLockedOperation() - Static method in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateOperation
Creates a new password policy state operation that may be used to determine whether an account has been locked because it has remained idle for too long.
createGetAccountIsNotYetActiveOperation() - Static method in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateOperation
Creates a new password policy state operation that may be used to determine whether an account has an activation time that is in the future.
createGetAccountIsResetLockedOperation() - Static method in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateOperation
Creates a new password policy state operation that may be used to determine whether an account has been locked because the user failed to change their password in a timely manner after an administrative reset.
createGetAccountIsUsableOperation() - Static method in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateOperation
Creates a new password policy state operation that may be used to determine whether an account is usable (i.e., the account will be allowed to authenticate and/or be used as an alternate authorization identity.
createGetAccountIsValidationLockedOperation() - Static method in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateOperation
Creates a new password policy state operation that may be used to determine whether an account has been locked because it contains a password that does not satisfy all of the configured password validators.
createGetAccountUsabilityErrorsOperation() - Static method in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateOperation
Creates a new password policy state operation that may be used to retrieve information about any password policy state errors that may impact the usability of the user's account.
createGetAccountUsabilityNoticesOperation() - Static method in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateOperation
Creates a new password policy state operation that may be used to retrieve information about any password policy state notices pertaining to the usability of the user's account.
createGetAccountUsabilityWarningsOperation() - Static method in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateOperation
Creates a new password policy state operation that may be used to retrieve information about any password policy state warnings that may impact the usability of the user's account.
createGetActiveConfigurationRequest(Control...) - Static method in class com.unboundid.ldap.sdk.unboundidds.extensions.GetConfigurationExtendedRequest
Creates a new get configuration extended request that may be used to retrieve the current active configuration.
createGetArchivedConfigurationRequest(String, Control...) - Static method in class com.unboundid.ldap.sdk.unboundidds.extensions.GetConfigurationExtendedRequest
Creates a new get configuration extended request that may be used to retrieve the baseline configuration for the current server version.
createGetAuthenticationFailureTimesOperation() - Static method in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateOperation
Creates a new password policy state operation that may be used to retrieve the times that the user has unsuccessfully tried to authenticate since the last successful authentication.
createGetAvailableOTPDeliveryMechanismsOperation() - Static method in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateOperation
Creates a new password policy state operation that may be used to retrieve a list of the one-time password delivery mechanisms that are available for a user.
createGetAvailableSASLMechanismsOperation() - Static method in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateOperation
Creates a new password policy state operation that may be used to retrieve a list of the SASL mechanisms that are available for a user.
createGetBaselineConfigurationRequest(String, Control...) - Static method in class com.unboundid.ldap.sdk.unboundidds.extensions.GetConfigurationExtendedRequest
Creates a new get configuration extended request that may be used to retrieve the baseline configuration for the current server version.
createGetFailureLockoutTimeOperation() - Static method in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateOperation
Creates a new password policy state operation that may be used to determine when a user's password is was locked because of too many failed authentication attempts.
createGetGraceLoginUseTimesOperation() - Static method in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateOperation
Creates a new password policy state operation that may be used to retrieve the set of times that the user has authenticated using grace logins since his/her password expired.
createGetIdleLockoutTimeOperation() - Static method in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateOperation
Creates a new password policy state operation that may be used to determine when a user's password is was locked because of the idle account lockout.
createGetLastBindPasswordValidationTimeOperation() - Static method in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateOperation
Creates a new password policy state operation that may be used to retrieve the time that the server last invoked password validators during a bind operation for the target user.
createGetLastLoginIPAddressOperation() - Static method in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateOperation
Creates a new password policy state operation that may be used to determine the IP address from which the user last successfully authenticated to the server.
createGetLastLoginTimeOperation() - Static method in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateOperation
Creates a new password policy state operation that may be used to determine the time that the user last successfully authenticated to the server.
createGetPasswordChangedByRequiredTimeOperation() - Static method in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateOperation
Creates a new password policy state operation that may be used to retrieve the last required password change time that with which the user has complied.
createGetPasswordChangedTimeOperation() - Static method in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateOperation
Creates a new password policy state operation that may be used to determine when the user's password was last changed.
createGetPasswordExpirationTimeOperation() - Static method in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateOperation
Creates a new password policy state operation that may be used to determine when a user's password is expected to expire.
createGetPasswordExpirationWarnedTimeOperation() - Static method in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateOperation
Creates a new password policy state operation that may be used to determine when the user first received a password expiration warning.
createGetPasswordHistoryCountOperation() - Static method in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateOperation
Creates a new password policy state operation that may be used to retrieve the number of passwords currently held in a user's password history.
createGetPasswordHistoryOperation() - Static method in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateOperation
Deprecated.
This method has been deprecated in favor of the PasswordPolicyStateOperation.createGetPasswordHistoryCountOperation() method.
createGetPasswordIsExpiredOperation() - Static method in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateOperation
Creates a new password policy state operation that may be used to determine whether a user's password is expired.
createGetPasswordPolicyDNOperation() - Static method in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateOperation
Creates a new password policy state operation that may be used to request the DN of the password policy configuration entry for the user.
createGetPasswordResetStateOperation() - Static method in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateOperation
Creates a new password policy state operation that may be used to determine whether the user's password has been reset by an administrator and must be changed before performing any other operations.
createGetPasswordRetiredTimeOperation() - Static method in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateOperation
Creates a new password policy state operation that may be used to determine the time that the user's former password was retired.
createGetRecentLoginHistoryOperation() - Static method in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateOperation
Creates a new password policy state operation that may be used to retrieve the recent login history for a user.
createGetRegisteredYubiKeyPublicIDsOperation() - Static method in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateOperation
Creates a new password policy state operation that may be used to retrieve the public IDs of the YubiKey OTP devices registered for a user.
createGetRemainingAuthenticationFailureCountOperation() - Static method in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateOperation
Creates a new password policy state operation that may be used to determine the number of authentication failures required to lock the user's account.
createGetRemainingGraceLoginCountOperation() - Static method in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateOperation
Creates a new password policy state operation that may be used to retrieve the number of remaining grace logins available to the user.
createGetResetLockoutTimeOperation() - Static method in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateOperation
Creates a new password policy state operation that may be used to determine when a user's password is was locked because the user failed to change their password in a timely manner after an administrative reset.
createGetRetiredPasswordExpirationTimeOperation() - Static method in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateOperation
Creates a new password policy state operation that may be used to determine the length of time until the user's retired password expires.
createGetSecondsSinceLastBindPasswordValidationOperation() - Static method in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateOperation
Creates a new password policy state operation that may be used to determine the length of time in seconds since the server last invoked password validators during a bind operation for the target user.
createGetSecondsUntilAccountActivationOperation() - Static method in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateOperation
Creates a new password policy state operation that may be used to determine the length of time in seconds until the user's account becomes active.
createGetSecondsUntilAccountExpirationOperation() - Static method in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateOperation
Creates a new password policy state operation that may be used to determine the length of time in seconds until the user's account is expired.
createGetSecondsUntilAuthenticationFailureUnlockOperation() - Static method in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateOperation
Creates a new password policy state operation that may be used to determine the length of time in seconds until the user's account is automatically unlocked after too many failed authentication attempts.
createGetSecondsUntilIdleLockoutOperation() - Static method in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateOperation
Creates a new password policy state operation that may be used to determine the length of time in seconds until the user's account is locked due to inactivity.
createGetSecondsUntilPasswordExpirationOperation() - Static method in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateOperation
Creates a new password policy state operation that may be used to determine the length of time in seconds until the user's password expires.
createGetSecondsUntilPasswordExpirationWarningOperation() - Static method in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateOperation
Creates a new password policy state operation that may be used to determine the length of time in seconds until the user is eligible to start receiving password expiration warnings.
createGetSecondsUntilPasswordResetLockoutOperation() - Static method in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateOperation
Creates a new password policy state operation that may be used to determine the length of time in seconds that the user has left to change his/her password after an administrative reset before the account is locked.
createGetSecondsUntilRequiredChangeTimeOperation() - Static method in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateOperation
Creates a new password policy state operation that may be used to retrieve the length of time in seconds until the required password change time arrives.
createGreaterOrEqualFilter(String, String) - Static method in class com.unboundid.ldap.sdk.controls.MatchedValuesFilter
Creates a new matched values filter for greater-or-equal matching with the provided information.
createGreaterOrEqualFilter(String, byte[]) - Static method in class com.unboundid.ldap.sdk.controls.MatchedValuesFilter
Creates a new matched values filter for greater-or-equal matching with the provided information.
createGreaterOrEqualFilter(String, String) - Static method in class com.unboundid.ldap.sdk.Filter
Creates a new greater-or-equal search filter with the provided information.
createGreaterOrEqualFilter(String, byte[]) - Static method in class com.unboundid.ldap.sdk.Filter
Creates a new greater-or-equal search filter with the provided information.
createHardDeleteRequest(String, boolean) - Static method in class com.unboundid.ldap.sdk.unboundidds.controls.HardDeleteRequestControl
Creates a new delete request that may be used to hard delete the specified target entry.
createHasRetiredPasswordOperation() - Static method in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateOperation
Creates a new password policy state operation that may be used to determine whether the user has a valid retired password.
createHasStaticPasswordOperation() - Static method in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateOperation
Creates a new password policy state operation that may be used to determine whether the user has a static password.
createHasTOTPSharedSecret() - Static method in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateOperation
createHasTOTPSharedSecretOperation() - Static method in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateOperation
Creates a new password policy state operation that may be used to determine whether the user has at least one TOTP shared secret.
createHasYubiKeyPublicIDOperation() - Static method in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateOperation
Creates a new password policy state operation that may be used to determine whether the user has at least one registered YubiKey OTP device.
createIOExceptionWithCause(String, Throwable) - Static method in class com.unboundid.util.StaticUtils
Creates a new IOException with a cause.
createLDAPConfig(String) - Static method in class com.unboundid.ldap.listener.InMemoryListenerConfig
Creates a new listener configuration that will listen for unencrypted LDAP communication on an automatically-selected port on all available addresses.
createLDAPConfig(String, int) - Static method in class com.unboundid.ldap.listener.InMemoryListenerConfig
Creates a new listener configuration that will listen for unencrypted LDAP communication on the specified port on all available addresses.
createLDAPConfig(String, InetAddress, int, SSLSocketFactory) - Static method in class com.unboundid.ldap.listener.InMemoryListenerConfig
Creates a new listener configuration that will listen for unencrypted LDAP communication, and may optionally support StartTLS.
createLDAPConfig(String, InetAddress, int, SSLSocketFactory, boolean, boolean) - Static method in class com.unboundid.ldap.listener.InMemoryListenerConfig
Creates a new listener configuration that will listen for unencrypted LDAP communication, and may optionally support StartTLS.
createLDAPSConfig(String, SSLServerSocketFactory) - Static method in class com.unboundid.ldap.listener.InMemoryListenerConfig
Creates a new listener configuration that will listen for SSL-encrypted LDAP communication on an automatically-selected port on all available addresses.
createLDAPSConfig(String, int, SSLServerSocketFactory) - Static method in class com.unboundid.ldap.listener.InMemoryListenerConfig
Creates a new listener configuration that will listen for SSL-encrypted LDAP communication on the specified port on all available addresses.
createLDAPSConfig(String, InetAddress, int, SSLServerSocketFactory, SSLSocketFactory) - Static method in class com.unboundid.ldap.listener.InMemoryListenerConfig
Creates a new listener configuration that will listen for SSL-encrypted LDAP communication on an automatically-selected port on all available addresses.
createLDAPSConfig(String, InetAddress, int, SSLServerSocketFactory, SSLSocketFactory, boolean, boolean) - Static method in class com.unboundid.ldap.listener.InMemoryListenerConfig
Creates a new listener configuration that will listen for SSL-encrypted LDAP communication on an automatically-selected port on all available addresses.
createLessOrEqualFilter(String, String) - Static method in class com.unboundid.ldap.sdk.controls.MatchedValuesFilter
Creates a new matched values filter for less-or-equal matching with the provided information.
createLessOrEqualFilter(String, byte[]) - Static method in class com.unboundid.ldap.sdk.controls.MatchedValuesFilter
Creates a new matched values filter for less-or-equal matching with the provided information.
createLessOrEqualFilter(String, String) - Static method in class com.unboundid.ldap.sdk.Filter
Creates a new less-or-equal search filter with the provided information.
createLessOrEqualFilter(String, byte[]) - Static method in class com.unboundid.ldap.sdk.Filter
Creates a new less-or-equal search filter with the provided information.
createNewCookieResponse(ASN1OctetString, Control...) - Static method in class com.unboundid.ldap.sdk.controls.ContentSyncInfoIntermediateResponse
Creates a new sync info intermediate response with a type of ContentSyncInfoType.NEW_COOKIE.
createNOTFilter(Filter) - Static method in class com.unboundid.ldap.sdk.Filter
Creates a new NOT search filter with the provided component.
createORFilter(Filter...) - Static method in class com.unboundid.ldap.sdk.Filter
Creates a new OR search filter with the provided components.
createORFilter(List<Filter>) - Static method in class com.unboundid.ldap.sdk.Filter
Creates a new OR search filter with the provided components.
createORFilter(Collection<Filter>) - Static method in class com.unboundid.ldap.sdk.Filter
Creates a new OR search filter with the provided components.
createORRule(JoinRule...) - Static method in class com.unboundid.ldap.sdk.unboundidds.controls.JoinRule
Creates an OR join rule in which at least one of the contained join rules must match an entry for it to be included in the join.
createORRule(List<JoinRule>) - Static method in class com.unboundid.ldap.sdk.unboundidds.controls.JoinRule
Creates an OR join rule in which at least one of the contained join rules must match an entry for it to be included in the join.
createPasswordPolicyDNRequest(String, int, int, Control...) - Static method in class com.unboundid.ldap.sdk.unboundidds.extensions.GeneratePasswordExtendedRequest
Creates a generate password extended request that will use the password policy defined in the entry with the specified DN to determine which password generator and validators should be used.
createPresenceFilter(String) - Static method in class com.unboundid.ldap.sdk.Filter
Creates a new presence search filter with the provided information.
createPresentFilter(String) - Static method in class com.unboundid.ldap.sdk.controls.MatchedValuesFilter
Creates a new matched values filter for presence matching with the provided information.
createPurgeRetiredPasswordOperation() - Static method in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateOperation
Creates a new password policy state operation that may be used to purge any retired password from the user's entry.
createRefreshDeleteResponse(ASN1OctetString, boolean, Control...) - Static method in class com.unboundid.ldap.sdk.controls.ContentSyncInfoIntermediateResponse
Creates a new sync info intermediate response with a type of ContentSyncInfoType.REFRESH_DELETE.
createRefreshPresentResponse(ASN1OctetString, boolean, Control...) - Static method in class com.unboundid.ldap.sdk.controls.ContentSyncInfoIntermediateResponse
Creates a new sync info intermediate response with a type of ContentSyncInfoType.REFRESH_PRESENT.
createRemoveRegisteredYubiKeyPublicIDOperation(String...) - Static method in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateOperation
Creates a new password policy state operation that may be used to remove one or more values from the set of the public IDs of the YubiKey OTP devices registered for a user.
createRemoveTOTPSharedSecretOperation(String...) - Static method in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateOperation
Creates a new password policy state operation that may be used to remove one or more values from the set of TOTP shared secrets for a user.
createReverseDNJoin(String) - Static method in class com.unboundid.ldap.sdk.unboundidds.controls.JoinRule
Creates a reverse DN join rule in which the target entries to include in the join must include a specified attribute that contains the DN of the source entry.
createRoutingHintRequest(boolean, String, String, Collection<String>) - Static method in class com.unboundid.ldap.sdk.unboundidds.controls.RouteToBackendSetRequestControl
Creates a new route to backend set request control that may be used to provide a hint as to the backend set to which the operation should be forwarded, and an optional specification of fallback sets.
createRoutingHintRequest(boolean, String, Collection<String>, Collection<String>) - Static method in class com.unboundid.ldap.sdk.unboundidds.controls.RouteToBackendSetRequestControl
Creates a new route to backend set request control that may be used to provide a hint as to the backend set(s) to which the operation should be forwarded, and an optional specification of fallback sets.
createSelfChangeForSpecifiedUserRequest(String, Control...) - Static method in class com.unboundid.ldap.sdk.unboundidds.extensions.GetPasswordQualityRequirementsExtendedRequest
Creates a new get password quality requirements extended request that will retrieve the password requirements for a self change requested by the specified user.
createSelfChangeWithSameAuthorizationIdentityRequest(Control...) - Static method in class com.unboundid.ldap.sdk.unboundidds.extensions.GetPasswordQualityRequirementsExtendedRequest
Creates a new get password quality requirements extended request that will retrieve the password requirements for a self change requested with the same authorization identity as this extended request.
createServerSet() - Method in class com.unboundid.util.LDAPCommandLineTool
Creates the server set to use when creating connections or connection pools.
createServerSet(int) - Method in class com.unboundid.util.MultiServerLDAPCommandLineTool
Creates the server set to use when creating connections or connection pools.
createSetAccessibleRequest(String, Control...) - Static method in class com.unboundid.ldap.sdk.unboundidds.extensions.SetSubtreeAccessibilityExtendedRequest
Creates a new set subtree accessibility extended request that will make the specified subtree accessible.
createSetAccessibleRequest(Collection<String>, Control...) - Static method in class com.unboundid.ldap.sdk.unboundidds.extensions.SetSubtreeAccessibilityExtendedRequest
Creates a new set subtree accessibility extended request that will make the specified subtrees accessible.
createSetAccountActivationTimeOperation(Date) - Static method in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateOperation
Creates a new password policy state operation that may be used to set the time that the user's account expires.
createSetAccountDisabledStateOperation(boolean) - Static method in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateOperation
Creates a new password policy state operation that may be used to specify whether the user account is disabled.
createSetAccountExpirationTimeOperation(Date) - Static method in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateOperation
Creates a new password policy state operation that may be used to set the time that the user's account expires.
createSetAccountIsFailureLockedOperation(boolean) - Static method in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateOperation
Creates a new password policy state operation that may be used to specify whether an account should be locked because of too many failed authentication attempts.
createSetAccountIsValidationLockedOperation(boolean) - Static method in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateOperation
Creates a new password policy state operation that may be used to specify whether an account should be locked because it contains a password that does not satisfy all of the configured password validators.
createSetAuthenticationFailureTimesOperation(Date[]) - Static method in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateOperation
Creates a new password policy state operation that may be used to specify the set of times that the user has unsuccessfully tried to authenticate since the last successful authentication.
createSetGraceLoginUseTimesOperation(Date[]) - Static method in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateOperation
Creates a new password policy state operation that may be used to specify the set of times that the user has authenticated using grace logins since his/her password expired.
createSetHiddenRequest(String, String, Control...) - Static method in class com.unboundid.ldap.sdk.unboundidds.extensions.SetSubtreeAccessibilityExtendedRequest
Creates a new set subtree accessibility extended request that will make the specified subtree hidden.
createSetHiddenRequest(Collection<String>, String, Control...) - Static method in class com.unboundid.ldap.sdk.unboundidds.extensions.SetSubtreeAccessibilityExtendedRequest
Creates a new set subtree accessibility extended request that will make the specified subtrees hidden.
createSetLastBindPasswordValidationTimeOperation(Date) - Static method in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateOperation
Creates a new password policy state operation that may be used to set the time that the server last invoked password validators during a bind operation for the target user.
createSetLastLoginIPAddressOperation(String) - Static method in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateOperation
Creates a new password policy state operation that may be used to set the IP address from which the user last successfully authenticated to the server.
createSetLastLoginTimeOperation(Date) - Static method in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateOperation
Creates a new password policy state operation that may be used to set the time that the user last successfully authenticated to the server.
createSetPasswordChangedByRequiredTimeOperation() - Static method in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateOperation
Creates a new password policy state operation that may be used to update the user's entry to indicate that he/she has complied with the required password change time.
createSetPasswordChangedByRequiredTimeOperation(Date) - Static method in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateOperation
Creates a new password policy state operation that may be used to update the user's entry to indicate that he/she has complied with the required password change time.
createSetPasswordChangedTimeOperation(Date) - Static method in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateOperation
Creates a new password policy state operation that may be used to specify when the user's password was last changed.
createSetPasswordExpirationWarnedTimeOperation(Date) - Static method in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateOperation
Creates a new password policy state operation that may be used to specify when the user first received a password expiration warning.
createSetPasswordResetStateOperation(boolean) - Static method in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateOperation
Creates a new password policy state operation that may be used to specify whether the user's password has been reset by an administrator and must be changed before performing any other operations.
createSetReadOnlyRequest(String, boolean, String, Control...) - Static method in class com.unboundid.ldap.sdk.unboundidds.extensions.SetSubtreeAccessibilityExtendedRequest
Creates a new set subtree accessibility extended request that will make the specified subtree read-only.
createSetReadOnlyRequest(Collection<String>, boolean, String, Control...) - Static method in class com.unboundid.ldap.sdk.unboundidds.extensions.SetSubtreeAccessibilityExtendedRequest
Creates a new set subtree accessibility extended request that will make the specified subtrees read-only.
createSetRegisteredYubiKeyPublicIDsOperation(String...) - Static method in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateOperation
Creates a new password policy state operation that may be used to replace the set of the public IDs of the YubiKey OTP devices registered for a user.
createSetTOTPSharedSecretsOperation(String...) - Static method in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateOperation
Creates a new password policy state operation that may be used to replace the set of TOTP shared secrets for a user.
createSnapshot() - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServer
Creates a point-in-time snapshot of the information contained in this in-memory directory server instance.
createSnapshot() - Method in class com.unboundid.ldap.listener.InMemoryRequestHandler
Creates a point-in-time snapshot of the information contained in this in-memory request handler.
createSocket(String, int) - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.JavaToLDAPSocketFactory
Creates a new socket to the specified server.
createSocket(String, int, InetAddress, int) - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.JavaToLDAPSocketFactory
Creates a new socket to the specified server.
createSocket(InetAddress, int) - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.JavaToLDAPSocketFactory
Creates a new socket to the specified server.
createSocket(InetAddress, int, InetAddress, int) - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.JavaToLDAPSocketFactory
Creates a new socket to the specified server.
createSocket(String, int) - Method in class com.unboundid.util.SynchronizedSocketFactory
Creates a new socket to the specified server.
createSocket(String, int, InetAddress, int) - Method in class com.unboundid.util.SynchronizedSocketFactory
Creates a new socket to the specified server.
createSocket(InetAddress, int) - Method in class com.unboundid.util.SynchronizedSocketFactory
Creates a new socket to the specified server.
createSocket(InetAddress, int, InetAddress, int) - Method in class com.unboundid.util.SynchronizedSocketFactory
Creates a new socket to the specified server.
createSocket(String, int) - Method in class com.unboundid.util.SynchronizedSSLSocketFactory
Creates a new SSL socket to the specified server.
createSocket(String, int, InetAddress, int) - Method in class com.unboundid.util.SynchronizedSSLSocketFactory
Creates a new SSL socket to the specified server.
createSocket(InetAddress, int) - Method in class com.unboundid.util.SynchronizedSSLSocketFactory
Creates a new SSL socket to the specified server.
createSocket(InetAddress, int, InetAddress, int) - Method in class com.unboundid.util.SynchronizedSSLSocketFactory
Creates a new SSL socket to the specified server.
createSocket(Socket, String, int, boolean) - Method in class com.unboundid.util.SynchronizedSSLSocketFactory
Creates a new SSL socket that wraps the provided socket.
createSoftDeleteRequest(String, boolean, boolean) - Static method in class com.unboundid.ldap.sdk.unboundidds.controls.SoftDeleteRequestControl
Creates a new delete request that may be used to soft delete the specified target entry.
createSSLContext() - Method in class com.unboundid.util.ssl.SSLUtil
Creates an initialized SSL context created with the configured key and trust managers.
createSSLContext(String) - Method in class com.unboundid.util.ssl.SSLUtil
Creates an initialized SSL context created with the configured key and trust managers.
createSSLContext(String, String) - Method in class com.unboundid.util.ssl.SSLUtil
Creates an initialized SSL context created with the configured key and trust managers.
createSSLServerSocketFactory() - Method in class com.unboundid.util.ssl.SSLUtil
Creates an SSL server socket factory using the configured key and trust manager providers.
createSSLServerSocketFactory(String) - Method in class com.unboundid.util.ssl.SSLUtil
Creates an SSL server socket factory using the configured key and trust manager providers.
createSSLServerSocketFactory(String, String) - Method in class com.unboundid.util.ssl.SSLUtil
Creates an SSL server socket factory using the configured key and trust manager providers.
createSSLSocketFactory() - Method in class com.unboundid.util.ssl.SSLUtil
Creates an SSL socket factory using the configured key and trust manager providers.
createSSLSocketFactory(String) - Method in class com.unboundid.util.ssl.SSLUtil
Creates an SSL socket factory with the configured key and trust managers.
createSSLSocketFactory(String, String) - Method in class com.unboundid.util.ssl.SSLUtil
Creates an SSL socket factory with the configured key and trust managers.
createSSLUtil() - Method in class com.unboundid.util.LDAPCommandLineTool
Creates the SSLUtil instance to use for secure communication.
createSSLUtil(boolean) - Method in class com.unboundid.util.LDAPCommandLineTool
Creates the SSLUtil instance to use for secure communication.
createSSLUtil(int) - Method in class com.unboundid.util.MultiServerLDAPCommandLineTool
Creates the SSLUtil instance to use for secure communication.
createSubAnyFilter(String, String...) - Static method in class com.unboundid.ldap.sdk.Filter
Creates a new substring search filter with only a subAny (contains) component.
createSubAnyFilter(String, byte[]...) - Static method in class com.unboundid.ldap.sdk.Filter
Creates a new substring search filter with only a subAny (contains) component.
createSubFinalFilter(String, String) - Static method in class com.unboundid.ldap.sdk.Filter
Creates a new substring search filter with only a subFinal (ends with) component.
createSubFinalFilter(String, byte[]) - Static method in class com.unboundid.ldap.sdk.Filter
Creates a new substring search filter with only a subFinal (ends with) component.
createSubInitialFilter(String, String) - Static method in class com.unboundid.ldap.sdk.Filter
Creates a new substring search filter with only a subInitial (starts with) component.
createSubInitialFilter(String, byte[]) - Static method in class com.unboundid.ldap.sdk.Filter
Creates a new substring search filter with only a subInitial (starts with) component.
createSubstringFilter(String, String, String[], String) - Static method in class com.unboundid.ldap.sdk.controls.MatchedValuesFilter
Creates a new matched values filter for substring matching with the provided information.
createSubstringFilter(String, byte[], byte[][], byte[]) - Static method in class com.unboundid.ldap.sdk.controls.MatchedValuesFilter
Creates a new matched values filter for substring matching with the provided information.
createSubstringFilter(String, String, String[], String) - Static method in class com.unboundid.ldap.sdk.Filter
Creates a new substring search filter with the provided information.
createSubstringFilter(String, byte[], byte[][], byte[]) - Static method in class com.unboundid.ldap.sdk.Filter
Creates a new substring search filter with the provided information.
createSyncIDSetResponse(ASN1OctetString, List<UUID>, boolean, Control...) - Static method in class com.unboundid.ldap.sdk.controls.ContentSyncInfoIntermediateResponse
Creates a new sync info intermediate response with a type of ContentSyncInfoType.SYNC_ID_SET.
createTargetEntryDNRequest(String, int, int, Control...) - Static method in class com.unboundid.ldap.sdk.unboundidds.extensions.GeneratePasswordExtendedRequest
Creates a generate password extended request that will use the password policy that governs the specified entry to determine which password generator and validators should be used.
createTaskEntry() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.Task
Creates an entry that may be added to the Directory Server to create a new instance of this task.
createUnauthenticatedConnection() - Method in class com.unboundid.util.json.LDAPConnectionDetailsJSONSpecification
Creates a new LDAP connection based on the JSON specification.
createUnauthenticatedConnectionPool(int, int) - Method in class com.unboundid.util.json.LDAPConnectionDetailsJSONSpecification
Creates a new LDAP connection pool based on the JSON specification.
createUndeleteRequest(String, String) - Static method in class com.unboundid.ldap.sdk.unboundidds.controls.UndeleteRequestControl
Creates a new undelete request that may be used to recover the specified soft-deleted entry.
createUndeleteRequest(String, String, List<Modification>, String, String, Boolean, Boolean) - Static method in class com.unboundid.ldap.sdk.unboundidds.controls.UndeleteRequestControl
Creates a new undelete request that may be used to recover the specified soft-deleted entry.
createUnknownCountResponse(Collection<String>) - Static method in class com.unboundid.ldap.sdk.unboundidds.controls.MatchingEntryCountResponseControl
Creates a new matching entry count response control for the case in which the server was unable to make any meaningful determination about the number of entries matching the search criteria.
createUpperBoundResponse(int, Collection<String>) - Static method in class com.unboundid.ldap.sdk.unboundidds.controls.MatchingEntryCountResponseControl
Creates a new matching entry count response control for the case in which the exact number of matching entries is not known, but the server was able to determine an upper bound on the number of matching entries.
createUpperBoundResponse(int, boolean, Collection<String>) - Static method in class com.unboundid.ldap.sdk.unboundidds.controls.MatchingEntryCountResponseControl
Creates a new matching entry count response control for the case in which the exact number of matching entries is not known, but the server was able to determine an upper bound on the number of matching entries.
createUpperBoundResponse(int, boolean, Boolean, Boolean, Boolean, Filter, Collection<String>) - Static method in class com.unboundid.ldap.sdk.unboundidds.controls.MatchingEntryCountResponseControl
Creates a new matching entry count response control for the case in which the exact number of matching entries is not known, but the server was able to determine an upper bound on the number of matching entries.
createUseCustomBaseDN(String) - Static method in class com.unboundid.ldap.sdk.unboundidds.controls.JoinBaseDN
Creates a join base DN object which indicates that join processing should use the provided base DN.
createUseSearchBaseDN() - Static method in class com.unboundid.ldap.sdk.unboundidds.controls.JoinBaseDN
Creates a join base DN object which indicates that join processing should use the base DN from the search request.
createUseSourceEntryDN() - Static method in class com.unboundid.ldap.sdk.unboundidds.controls.JoinBaseDN
Creates a join base DN object which indicates that join processing should use the DN of the source entry.
createWithControlObjects(boolean, JSONObject...) - Static method in class com.unboundid.ldap.sdk.unboundidds.controls.JSONFormattedRequestControl
Creates a new JSONFormattedRequestControl with the provided set of embedded JSON objects.
createWithControlObjects(boolean, Collection<JSONObject>) - Static method in class com.unboundid.ldap.sdk.unboundidds.controls.JSONFormattedRequestControl
Creates a new JSONFormattedRequestControl with the provided set of embedded JSON objects.
createWithControlObjects(JSONObject...) - Static method in class com.unboundid.ldap.sdk.unboundidds.controls.JSONFormattedResponseControl
Creates a new JSONFormattedResponseControl with the provided set of embedded JSON objects.
createWithControlObjects(Collection<JSONObject>) - Static method in class com.unboundid.ldap.sdk.unboundidds.controls.JSONFormattedResponseControl
Creates a new JSONFormattedResponseControl with the provided set of embedded JSON objects.
createWithControls(boolean, Control...) - Static method in class com.unboundid.ldap.sdk.unboundidds.controls.JSONFormattedRequestControl
Creates a new JSONFormattedRequestControl with the provided set of embedded controls.
createWithControls(boolean, Collection<Control>) - Static method in class com.unboundid.ldap.sdk.unboundidds.controls.JSONFormattedRequestControl
Creates a new JSONFormattedRequestControl with the provided set of embedded controls.
createWithControls(Control...) - Static method in class com.unboundid.ldap.sdk.unboundidds.controls.JSONFormattedResponseControl
Creates a new JSONFormattedResponseControl with the provided set of embedded controls.
createWithControls(Collection<Control>) - Static method in class com.unboundid.ldap.sdk.unboundidds.controls.JSONFormattedResponseControl
Creates a new JSONFormattedResponseControl with the provided set of embedded controls.
CRED_TYPE_SASL - Static variable in class com.unboundid.ldap.protocol.BindRequestProtocolOp
The credentials type for SASL bind requests.
CRED_TYPE_SASL - Static variable in class com.unboundid.ldap.sdk.SASLBindRequest
The BER type to use for the credentials element in a simple bind request protocol op.
CRED_TYPE_SIMPLE - Static variable in class com.unboundid.ldap.protocol.BindRequestProtocolOp
The credentials type for simple bind requests.
CRL_DISTRIBUTION_POINTS_OID - Static variable in class com.unboundid.util.ssl.cert.CRLDistributionPointsExtension
The OID (2.5.29.31) for CRL distribution points extensions.
CRLDistributionPoint - Class in com.unboundid.util.ssl.cert
This class implements a data structure that provides information about a CRL distribution point for use in conjunction with the CRLDistributionPointsExtension.
CRLDistributionPointRevocationReason - Enum in com.unboundid.util.ssl.cert
This enum defines a set of reasons for which a CRL distribution point may revoke a certificate.
CRLDistributionPointsExtension - Class in com.unboundid.util.ssl.cert
This class provides an implementation of the CRL distribution points X.509 certificate extension as described in RFC 5280 section 4.2.1.13.
CSV_QUOTE_ESCAPE_CHARACTER_PROPERTY - Static variable in class com.unboundid.util.FormattableColumn
A system property that can be used to specify what character should be used when escaping quotation marks in the output.

D

DATABASE_LOCK_CONFLICT - Static variable in class com.unboundid.ldap.sdk.ResultCode
The result code (30221002) for use if an operation fails because of a database lock conflict (e.g., a deadlock or lock timeout).
DATABASE_LOCK_CONFLICT_INT_VALUE - Static variable in class com.unboundid.ldap.sdk.ResultCode
The integer value (30221002) for the "DATABASE_LOCK_CONFLICT" result code.
Debug - Class in com.unboundid.util
This class provides a means of enabling and configuring debugging in the LDAP SDK.
debug(Level, DebugType, String) - Static method in class com.unboundid.util.Debug
Writes a generic debug message, if appropriate.
debug(Level, DebugType, String, Throwable) - Static method in class com.unboundid.util.Debug
Writes a generic debug message, if appropriate.
debugASN1Read(ASN1Element) - Static method in class com.unboundid.util.Debug
Writes debug information about the provided ASN.1 element that was read, if appropriate.
debugASN1Read(Level, ASN1Element) - Static method in class com.unboundid.util.Debug
Writes debug information about the provided ASN.1 element that was read, if appropriate.
debugASN1Read(Level, String, int, int, Object) - Static method in class com.unboundid.util.Debug
Writes debug information about the provided ASN.1 element that was read, if appropriate.
debugASN1Write(ASN1Element) - Static method in class com.unboundid.util.Debug
Writes debug information about the provided ASN.1 element to be written, if appropriate.
debugASN1Write(Level, ASN1Element) - Static method in class com.unboundid.util.Debug
Writes debug information about the provided ASN.1 element to be written, if appropriate.
debugASN1Write(ASN1Buffer) - Static method in class com.unboundid.util.Debug
Writes debug information about the provided ASN.1 element to be written, if appropriate.
debugASN1Write(Level, ASN1Buffer) - Static method in class com.unboundid.util.Debug
Writes debug information about the provided ASN.1 element to be written, if appropriate.
debugCodingError(Throwable) - Static method in class com.unboundid.util.Debug
Writes debug information about a coding error detected in the use of the LDAP SDK.
debugConnect(String, int) - Static method in class com.unboundid.util.Debug
Writes debug information to indicate that a connection has been established, if appropriate.
debugConnect(Level, String, int) - Static method in class com.unboundid.util.Debug
Writes debug information to indicate that a connection has been established, if appropriate.
debugConnect(String, int, LDAPConnection) - Static method in class com.unboundid.util.Debug
Writes debug information to indicate that a connection has been established, if appropriate.
debugConnect(Level, String, int, LDAPConnection) - Static method in class com.unboundid.util.Debug
Writes debug information to indicate that a connection has been established, if appropriate.
debugConnectionPool(Level, AbstractConnectionPool, LDAPConnection, String, Throwable) - Static method in class com.unboundid.util.Debug
Writes debug information about interaction with a connection pool.
debugDisconnect(String, int, DisconnectType, String, Throwable) - Static method in class com.unboundid.util.Debug
Writes debug information to indicate that a connection has been terminated, if appropriate.
debugDisconnect(Level, String, int, DisconnectType, String, Throwable) - Static method in class com.unboundid.util.Debug
Writes debug information to indicate that a connection has been terminated, if appropriate.
debugDisconnect(String, int, LDAPConnection, DisconnectType, String, Throwable) - Static method in class com.unboundid.util.Debug
Writes debug information to indicate that a connection has been terminated, if appropriate.
debugDisconnect(Level, String, int, LDAPConnection, DisconnectType, String, Throwable) - Static method in class com.unboundid.util.Debug
Writes debug information to indicate that a connection has been terminated, if appropriate.
debugEnabled() - Static method in class com.unboundid.util.Debug
Indicates whether any form of debugging is enabled.
debugEnabled(DebugType) - Static method in class com.unboundid.util.Debug
Indicates whether debugging is enabled for messages of the specified debug type.
debugException(Throwable) - Static method in class com.unboundid.util.Debug
Writes debug information about the provided exception, if appropriate.
debugException(Level, Throwable) - Static method in class com.unboundid.util.Debug
Writes debug information about the provided exception, if appropriate.
debugLDAPRequest(LDAPRequest) - Static method in class com.unboundid.util.Debug
Writes debug information about the provided request, if appropriate.
debugLDAPRequest(Level, LDAPRequest) - Static method in class com.unboundid.util.Debug
Writes debug information about the provided request, if appropriate.
debugLDAPRequest(LDAPRequest, int, LDAPConnection) - Static method in class com.unboundid.util.Debug
Writes debug information about the provided request, if appropriate.
debugLDAPRequest(Level, LDAPRequest, int, LDAPConnection) - Static method in class com.unboundid.util.Debug
Writes debug information about the provided request, if appropriate.
debugLDAPRequest(Level, String, int, LDAPConnection) - Static method in class com.unboundid.util.Debug
Writes debug information about the provided request, if appropriate.
debugLDAPResult(LDAPResponse) - Static method in class com.unboundid.util.Debug
Writes debug information about the provided result, if appropriate.
debugLDAPResult(Level, LDAPResponse) - Static method in class com.unboundid.util.Debug
Writes debug information about the provided result, if appropriate.
debugLDAPResult(LDAPResponse, LDAPConnection) - Static method in class com.unboundid.util.Debug
Writes debug information about the provided result, if appropriate.
debugLDAPResult(Level, LDAPResponse, LDAPConnection) - Static method in class com.unboundid.util.Debug
Writes debug information about the provided result, if appropriate.
debugLDIFRead(LDIFRecord) - Static method in class com.unboundid.util.Debug
Writes debug information about the provided record read from LDIF, if appropriate.
debugLDIFRead(Level, LDIFRecord) - Static method in class com.unboundid.util.Debug
Writes debug information about the provided record read from LDIF, if appropriate.
debugLDIFWrite(LDIFRecord) - Static method in class com.unboundid.util.Debug
Writes debug information about the provided LDIF record to be written, if if appropriate.
debugLDIFWrite(Level, LDIFRecord) - Static method in class com.unboundid.util.Debug
Writes debug information about the provided LDIF record to be written, if appropriate.
debugMonitor(Entry, String) - Static method in class com.unboundid.util.Debug
Writes debug information about monitor entry parsing.
debugMonitor(Level, Entry, String) - Static method in class com.unboundid.util.Debug
Writes debug information about monitor entry parsing, if appropriate.
debugToFile(String, String) - Static method in class com.unboundid.util.Debug
Appends the provided debug message to the specified file.
debugToFile(File, String) - Static method in class com.unboundid.util.Debug
Appends the provided debug message to the specified file.
debugToFile(File, boolean, boolean, String) - Static method in class com.unboundid.util.Debug
Appends the provided debug message to the specified file.
DebugType - Enum in com.unboundid.util
This enumeration defines a set of debugging types that are used by the LDAP SDK.
DecimalSizeUnit - Enum in com.unboundid.util
This enum defines a set of size units that can be used to represent data sizes in varying units (bytes, kilobytes, megabytes, gigabytes, etc.).
decode(byte[]) - Static method in class com.unboundid.asn1.ASN1Element
Decodes the content in the provided byte array as an ASN.1 element.
decode(ASN1Element) - Static method in class com.unboundid.ldap.protocol.LDAPMessage
Decodes the provided ASN.1 element as an LDAP message.
decode(ASN1Sequence) - Static method in class com.unboundid.ldap.sdk.Attribute
Decodes the provided ASN.1 sequence as an LDAP attribute.
decode(ASN1Sequence) - Static method in class com.unboundid.ldap.sdk.Control
Decodes the provided ASN.1 sequence as an LDAP control.
decode(String, boolean, ASN1OctetString) - Static method in class com.unboundid.ldap.sdk.Control
Attempts to create the most appropriate control instance from the provided information.
decode(IntermediateResponse) - Static method in class com.unboundid.ldap.sdk.controls.ContentSyncInfoIntermediateResponse
Decodes the provided generic intermediate response as a sync info intermediate response.
decode(ASN1Element) - Static method in class com.unboundid.ldap.sdk.controls.MatchedValuesFilter
Decodes the provided ASN.1 element as a matched values filter.
decode(ASN1Element) - Static method in class com.unboundid.ldap.sdk.controls.SortKey
Decodes the provided ASN.1 element as a sort key.
decode(Entry) - Static method in class com.unboundid.ldap.sdk.experimental.DraftChuLDAPLogSchema00Entry
Decodes the provided entry as an access log entry of the appropriate type.
decode(ASN1Element) - Static method in class com.unboundid.ldap.sdk.Filter
Decodes the provided ASN.1 element as a search filter.
decode(ASN1Sequence) - Static method in class com.unboundid.ldap.sdk.Modification
Decodes the provided ASN.1 sequence as an LDAP modification.
decode(Entry) - Method in class com.unboundid.ldap.sdk.persist.LDAPPersister
Creates an object and initializes it with the contents of the provided entry.
decode(T, Entry) - Method in class com.unboundid.ldap.sdk.persist.LDAPPersister
Initializes the provided object from the information contained in the given entry.
decode(String) - Static method in class com.unboundid.ldap.sdk.unboundidds.AES256EncodedPassword
Decodes the provided password into its component parts.
decode(byte[]) - Static method in class com.unboundid.ldap.sdk.unboundidds.AES256EncodedPassword
Decodes the provided password into its component parts.
decode(ASN1Sequence) - Static method in class com.unboundid.ldap.sdk.unboundidds.controls.IntermediateClientRequestValue
Decodes the provided ASN.1 sequence as an intermediate client request value.
decode(ASN1Sequence) - Static method in class com.unboundid.ldap.sdk.unboundidds.controls.IntermediateClientResponseValue
Decodes the provided ASN.1 sequence as an intermediate client response value.
decode(ASN1Element) - Static method in class com.unboundid.ldap.sdk.unboundidds.controls.PasswordQualityRequirementValidationResult
Decodes the provided ASN.1 element as a password quality requirement validation result.
decode(ASN1Element) - Static method in class com.unboundid.ldap.sdk.unboundidds.extensions.ChangelogBatchChangeSelectionCriteria
Decodes the provided ASN.1 element as a changelog batch change selection criteria value.
decode(ASN1Element) - Static method in class com.unboundid.ldap.sdk.unboundidds.extensions.ChangelogBatchStartingPoint
Decodes the provided ASN.1 element as a changelog batch starting point.
decode(ASN1Element) - Static method in class com.unboundid.ldap.sdk.unboundidds.extensions.CollectSupportDataLogCaptureWindow
Decodes the provided ASN.1 element as a collect support data log capture window object.
decode(ASN1Element) - Static method in class com.unboundid.ldap.sdk.unboundidds.extensions.GeneratedPassword
Decodes the provided ASN.1 element as a generated password object.
decode(ASN1Element) - Static method in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateOperation
Decodes the provided ASN.1 element as a password policy state operation.
decode(ASN1Element) - Static method in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordQualityRequirement
Decodes the provided ASN.1 element as a password quality requirement.
decode(ASN1Element) - Static method in class com.unboundid.ldap.sdk.unboundidds.extensions.ReplaceCertificateKeyStoreContent
Decodes the provided ASN.1 element as a key store content object.
decode(ASN1Element) - Static method in class com.unboundid.ldap.sdk.unboundidds.extensions.ReplaceCertificateTrustBehavior
Decodes the provided ASN.1 element as a trust behavior object.
decode(ASN1Element) - Static method in class com.unboundid.ldap.sdk.unboundidds.extensions.StreamProxyValuesBackendSet
Decodes the provided ASN.1 element as a backend set.
decode(ASN1Element) - Static method in class com.unboundid.ldap.sdk.unboundidds.extensions.StreamProxyValuesBackendSetValue
Decodes the provided ASN.1 element as a stream proxy values backend set value.
decode(JSONObject) - Static method in class com.unboundid.ldap.sdk.unboundidds.jsonfilter.JSONObjectFilter
Decodes the provided JSON object as a JSON object filter.
decode(Entry) - Static method in class com.unboundid.ldap.sdk.unboundidds.monitors.MonitorEntry
Creates a monitor entry object from the provided entry.
decode(String) - Static method in class com.unboundid.util.Base32
Decodes the contents of the provided base32-encoded string.
decode(String) - Static method in class com.unboundid.util.Base64
Decodes the contents of the provided base64-encoded string.
decode(byte[], char[]) - Static method in class com.unboundid.util.PassphraseEncryptedStreamHeader
Decodes the contents of the provided byte array as a passphrase-encrypted stream header.
DecodeableControl - Interface in com.unboundid.ldap.sdk
This interface defines a method that may be implemented by controls that may be included in the response from a directory server.
decodeAsBigInteger(byte[]) - Static method in class com.unboundid.asn1.ASN1BigInteger
Decodes the contents of the provided byte array as a big integer element.
decodeAsBigInteger(ASN1Element) - Static method in class com.unboundid.asn1.ASN1BigInteger
Decodes the provided ASN.1 element as a big integer element.
decodeAsBigInteger() - Method in class com.unboundid.asn1.ASN1Element
Decodes this ASN.1 element as a big integer element.
decodeAsBitString(byte[]) - Static method in class com.unboundid.asn1.ASN1BitString
Decodes the contents of the provided byte array as a bit string element.
decodeAsBitString(ASN1Element) - Static method in class com.unboundid.asn1.ASN1BitString
Decodes the provided ASN.1 element as a bit string element.
decodeAsBitString() - Method in class com.unboundid.asn1.ASN1Element
Decodes this ASN.1 element as a bit string element.
decodeAsBoolean(byte[]) - Static method in class com.unboundid.asn1.ASN1Boolean
Decodes the contents of the provided byte array as a Boolean element.
decodeAsBoolean(ASN1Element) - Static method in class com.unboundid.asn1.ASN1Boolean
Decodes the provided ASN.1 element as a Boolean element.
decodeAsBoolean() - Method in class com.unboundid.asn1.ASN1Element
Decodes this ASN.1 element as a Boolean element.
decodeAsEnumerated() - Method in class com.unboundid.asn1.ASN1Element
Decodes this ASN.1 element as an enumerated element.
decodeAsEnumerated(byte[]) - Static method in class com.unboundid.asn1.ASN1Enumerated
Decodes the contents of the provided byte array as an enumerated element.
decodeAsEnumerated(ASN1Element) - Static method in class com.unboundid.asn1.ASN1Enumerated
Decodes the provided ASN.1 element as an enumerated element.
decodeAsGeneralizedTime() - Method in class com.unboundid.asn1.ASN1Element
Decodes this ASN.1 element as a generalized time element.
decodeAsGeneralizedTime(byte[]) - Static method in class com.unboundid.asn1.ASN1GeneralizedTime
Decodes the contents of the provided byte array as a generalized time element.
decodeAsGeneralizedTime(ASN1Element) - Static method in class com.unboundid.asn1.ASN1GeneralizedTime
Decodes the provided ASN.1 element as a generalized time element.
decodeAsIA5String() - Method in class com.unboundid.asn1.ASN1Element
Decodes this ASN.1 element as an IA5 string element.
decodeAsIA5String(byte[]) - Static method in class com.unboundid.asn1.ASN1IA5String
Decodes the contents of the provided byte array as an IA5 string element.
decodeAsIA5String(ASN1Element) - Static method in class com.unboundid.asn1.ASN1IA5String
Decodes the provided ASN.1 element as an IA5 string element.
decodeAsInteger() - Method in class com.unboundid.asn1.ASN1Element
Decodes this ASN.1 element as an integer element.
decodeAsInteger(byte[]) - Static method in class com.unboundid.asn1.ASN1Integer
Decodes the contents of the provided byte array as an integer element.
decodeAsInteger(ASN1Element) - Static method in class com.unboundid.asn1.ASN1Integer
Decodes the provided ASN.1 element as an integer element.
decodeAsLong() - Method in class com.unboundid.asn1.ASN1Element
Decodes this ASN.1 element as a long element.
decodeAsLong(byte[]) - Static method in class com.unboundid.asn1.ASN1Long
Decodes the contents of the provided byte array as a long element.
decodeAsLong(ASN1Element) - Static method in class com.unboundid.asn1.ASN1Long
Decodes the provided ASN.1 element as a long element.
decodeAsNull() - Method in class com.unboundid.asn1.ASN1Element
Decodes this ASN.1 element as a null element.
decodeAsNull(byte[]) - Static method in class com.unboundid.asn1.ASN1Null
Decodes the contents of the provided byte array as a null element.
decodeAsNull(ASN1Element) - Static method in class com.unboundid.asn1.ASN1Null
Decodes the provided ASN.1 element as a null element.
decodeAsNumericString() - Method in class com.unboundid.asn1.ASN1Element
Decodes this ASN.1 element as a numeric string element.
decodeAsNumericString(byte[]) - Static method in class com.unboundid.asn1.ASN1NumericString
Decodes the contents of the provided byte array as a numeric string element.
decodeAsNumericString(ASN1Element) - Static method in class com.unboundid.asn1.ASN1NumericString
Decodes the provided ASN.1 element as a numeric string element.
decodeAsObjectIdentifier() - Method in class com.unboundid.asn1.ASN1Element
Decodes this ASN.1 element as an object identifier element.
decodeAsObjectIdentifier(byte[]) - Static method in class com.unboundid.asn1.ASN1ObjectIdentifier
Decodes the contents of the provided byte array as an object identifier element.
decodeAsObjectIdentifier(ASN1Element) - Static method in class com.unboundid.asn1.ASN1ObjectIdentifier
Decodes the provided ASN.1 element as an object identifier element.
decodeAsOctetString() - Method in class com.unboundid.asn1.ASN1Element
Decodes this ASN.1 element as an octet string element.
decodeAsOctetString(byte[]) - Static method in class com.unboundid.asn1.ASN1OctetString
Decodes the contents of the provided byte array as an octet string element.
decodeAsOctetString(ASN1Element) - Static method in class com.unboundid.asn1.ASN1OctetString
Decodes the provided ASN.1 element as an octet string element.
decodeAsPrintableString() - Method in class com.unboundid.asn1.ASN1Element
Decodes this ASN.1 element as a printable string element.
decodeAsPrintableString(byte[]) - Static method in class com.unboundid.asn1.ASN1PrintableString
Decodes the contents of the provided byte array as a printable string element.
decodeAsPrintableString(ASN1Element) - Static method in class com.unboundid.asn1.ASN1PrintableString
Decodes the provided ASN.1 element as a printable string element.
decodeAsSequence() - Method in class com.unboundid.asn1.ASN1Element
Decodes this ASN.1 element as a sequence element.
decodeAsSequence(byte[]) - Static method in class com.unboundid.asn1.ASN1Sequence
Decodes the contents of the provided byte array as a sequence element.
decodeAsSequence(ASN1Element) - Static method in class com.unboundid.asn1.ASN1Sequence
Decodes the provided ASN.1 element as a sequence element.
decodeAsSet() - Method in class com.unboundid.asn1.ASN1Element
Decodes this ASN.1 element as a set element.
decodeAsSet(byte[]) - Static method in class com.unboundid.asn1.ASN1Set
Decodes the contents of the provided byte array as a set element.
decodeAsSet(ASN1Element) - Static method in class com.unboundid.asn1.ASN1Set
Decodes the provided ASN.1 element as a set element.
decodeAsUTCTime() - Method in class com.unboundid.asn1.ASN1Element
Decodes this ASN.1 element as a UTC time element.
decodeAsUTCTime(byte[]) - Static method in class com.unboundid.asn1.ASN1UTCTime
Decodes the contents of the provided byte array as a UTC time element.
decodeAsUTCTime(ASN1Element) - Static method in class com.unboundid.asn1.ASN1UTCTime
Decodes the provided ASN.1 element as a UTC time element.
decodeAsUTF8String() - Method in class com.unboundid.asn1.ASN1Element
Decodes this ASN.1 element as a UTF-8 string element.
decodeAsUTF8String(byte[]) - Static method in class com.unboundid.asn1.ASN1UTF8String
Decodes the contents of the provided byte array as a UTF-8 string element.
decodeAsUTF8String(ASN1Element) - Static method in class com.unboundid.asn1.ASN1UTF8String
Decodes the provided ASN.1 element as a UTF-8 string element.
decodeChangeRecord(String...) - Static method in class com.unboundid.ldif.LDIFReader
Decodes the provided set of LDIF lines as an LDIF change record.
decodeChangeRecord(boolean, String...) - Static method in class com.unboundid.ldif.LDIFReader
Decodes the provided set of LDIF lines as an LDIF change record.
decodeChangeRecord(boolean, Schema, boolean, String...) - Static method in class com.unboundid.ldif.LDIFReader
Decodes the provided set of LDIF lines as an LDIF change record.
decodeChangeRecord(boolean, TrailingSpaceBehavior, Schema, boolean, String...) - Static method in class com.unboundid.ldif.LDIFReader
Decodes the provided set of LDIF lines as an LDIF change record.
decodeChangeTypes(int) - Static method in enum com.unboundid.ldap.sdk.controls.PersistentSearchChangeType
Decodes the provided set of change types from the provided value.
decodeCommentedEntry(String, List<String>, String) - Static method in class com.unboundid.ldap.sdk.unboundidds.logs.AuditLogMessage
Decodes an entry (or list of attributes) from the commented header contained in the log message lines.
decodeControl(String, boolean, ASN1OctetString) - Method in class com.unboundid.ldap.sdk.controls.AuthorizationIdentityResponseControl
Creates a new instance of this decodeable control from the provided information.
decodeControl(String, boolean, ASN1OctetString) - Method in class com.unboundid.ldap.sdk.controls.ContentSyncDoneControl
Creates a new instance of this decodeable control from the provided information.
decodeControl(String, boolean, ASN1OctetString) - Method in class com.unboundid.ldap.sdk.controls.ContentSyncStateControl
Creates a new instance of this decodeable control from the provided information.
decodeControl(String, boolean, ASN1OctetString) - Method in class com.unboundid.ldap.sdk.controls.EntryChangeNotificationControl
Creates a new instance of this decodeable control from the provided information.
decodeControl(String, boolean, ASN1OctetString) - Method in class com.unboundid.ldap.sdk.controls.PasswordExpiredControl
Creates a new instance of this decodeable control from the provided information.
decodeControl(String, boolean, ASN1OctetString) - Method in class com.unboundid.ldap.sdk.controls.PasswordExpiringControl
Creates a new instance of this decodeable control from the provided information.
decodeControl(String, boolean, ASN1OctetString) - Method in class com.unboundid.ldap.sdk.controls.PostReadResponseControl
Creates a new instance of this decodeable control from the provided information.
decodeControl(String, boolean, ASN1OctetString) - Method in class com.unboundid.ldap.sdk.controls.PreReadResponseControl
Creates a new instance of this decodeable control from the provided information.
decodeControl(String, boolean, ASN1OctetString) - Method in class com.unboundid.ldap.sdk.controls.ServerSideSortResponseControl
Creates a new instance of this decodeable control from the provided information.
decodeControl(String, boolean, ASN1OctetString) - Method in class com.unboundid.ldap.sdk.controls.SimplePagedResultsControl
Creates a new instance of this decodeable control from the provided information.
decodeControl(String, boolean, ASN1OctetString) - Method in class com.unboundid.ldap.sdk.controls.VirtualListViewResponseControl
Creates a new instance of this decodeable control from the provided information.
decodeControl(String, boolean, ASN1OctetString) - Method in interface com.unboundid.ldap.sdk.DecodeableControl
Creates a new instance of this decodeable control from the provided information.
decodeControl(String, boolean, ASN1OctetString) - Method in class com.unboundid.ldap.sdk.experimental.ActiveDirectoryDirSyncControl
Creates a new instance of this decodeable control from the provided information.
decodeControl(String, boolean, ASN1OctetString) - Method in class com.unboundid.ldap.sdk.experimental.DraftBeheraLDAPPasswordPolicy10ResponseControl
Creates a new instance of this decodeable control from the provided information.
decodeControl(String, boolean, ASN1OctetString) - Method in class com.unboundid.ldap.sdk.forgerockds.controls.ChangeSequenceNumberResponseControl
Creates a new instance of this decodeable control from the provided information.
decodeControl(String, boolean, ASN1OctetString) - Method in class com.unboundid.ldap.sdk.unboundidds.controls.AccountUsableResponseControl
Creates a new instance of this decodeable control from the provided information.
decodeControl(String, boolean, ASN1OctetString) - Method in class com.unboundid.ldap.sdk.unboundidds.controls.AssuredReplicationResponseControl
Creates a new instance of this decodeable control from the provided information.
decodeControl(String, boolean, ASN1OctetString) - Method in class com.unboundid.ldap.sdk.unboundidds.controls.GenerateAccessTokenResponseControl
Creates a new instance of this decodeable control from the provided information.
decodeControl(String, boolean, ASN1OctetString) - Method in class com.unboundid.ldap.sdk.unboundidds.controls.GeneratePasswordResponseControl
Creates a new instance of this decodeable control from the provided information.
decodeControl(String, boolean, ASN1OctetString) - Method in class com.unboundid.ldap.sdk.unboundidds.controls.GetAuthorizationEntryResponseControl
Creates a new instance of this decodeable control from the provided information.
decodeControl(String, boolean, ASN1OctetString) - Method in class com.unboundid.ldap.sdk.unboundidds.controls.GetBackendSetIDResponseControl
Creates a new instance of this decodeable control from the provided information.
decodeControl(String, boolean, ASN1OctetString) - Method in class com.unboundid.ldap.sdk.unboundidds.controls.GetPasswordPolicyStateIssuesResponseControl
Creates a new instance of this decodeable control from the provided information.
decodeControl(String, boolean, ASN1OctetString) - Method in class com.unboundid.ldap.sdk.unboundidds.controls.GetRecentLoginHistoryResponseControl
Creates a new instance of this decodeable control from the provided information.
decodeControl(String, boolean, ASN1OctetString) - Method in class com.unboundid.ldap.sdk.unboundidds.controls.GetServerIDResponseControl
Creates a new instance of this decodeable control from the provided information.
decodeControl(String, boolean, ASN1OctetString) - Method in class com.unboundid.ldap.sdk.unboundidds.controls.GetUserResourceLimitsResponseControl
Creates a new instance of this decodeable control from the provided information.
decodeControl(String, boolean, ASN1OctetString) - Method in class com.unboundid.ldap.sdk.unboundidds.controls.IntermediateClientResponseControl
Creates a new instance of this decodeable control from the provided information.
decodeControl(String, boolean, ASN1OctetString) - Method in class com.unboundid.ldap.sdk.unboundidds.controls.JoinResultControl
Creates a new instance of this decodeable control from the provided information.
decodeControl(String, boolean, ASN1OctetString) - Method in class com.unboundid.ldap.sdk.unboundidds.controls.JSONFormattedResponseControl
Creates a new instance of this decodeable control from the provided information.
decodeControl(String, boolean, ASN1OctetString) - Method in class com.unboundid.ldap.sdk.unboundidds.controls.MatchingEntryCountResponseControl
Creates a new instance of this decodeable control from the provided information.
decodeControl(String, boolean, ASN1OctetString) - Method in class com.unboundid.ldap.sdk.unboundidds.controls.PasswordPolicyResponseControl
Creates a new instance of this decodeable control from the provided information.
decodeControl(String, boolean, ASN1OctetString) - Method in class com.unboundid.ldap.sdk.unboundidds.controls.PasswordValidationDetailsResponseControl
Creates a new instance of this decodeable control from the provided information.
decodeControl(String, boolean, ASN1OctetString) - Method in class com.unboundid.ldap.sdk.unboundidds.controls.SoftDeleteResponseControl
Creates a new instance of this decodeable control from the provided information.
decodeControl(String, boolean, ASN1OctetString) - Method in class com.unboundid.ldap.sdk.unboundidds.controls.TransactionSettingsResponseControl
Creates a new instance of this decodeable control from the provided information.
decodeControl(String, boolean, ASN1OctetString) - Method in class com.unboundid.ldap.sdk.unboundidds.controls.UniquenessResponseControl
Creates a new instance of this decodeable control from the provided information.
decodeControl(String, boolean, ASN1OctetString) - Method in class com.unboundid.ldap.sdk.unboundidds.controls.UnsolicitedCancelResponseControl
Creates a new instance of this decodeable control from the provided information.
decodeControls(ASN1Sequence) - Static method in class com.unboundid.ldap.sdk.Control
Decodes the contents of the provided sequence as a set of controls.
decodeCredentials(ASN1OctetString, Control...) - Static method in class com.unboundid.ldap.sdk.unboundidds.UnboundIDYubiKeyOTPBindRequest
Creates a new UNBOUNDID-YUBIKEY-OTP SASL bind request decoded from the provided SASL credentials.
DecodedPrivateKey - Class in com.unboundid.util.ssl.cert
This class defines the parent class for a decoded private key that may appear in a PKCS #8 private key object.
DecodedPrivateKey() - Constructor for class com.unboundid.util.ssl.cert.DecodedPrivateKey
 
DecodedPublicKey - Class in com.unboundid.util.ssl.cert
This class defines the parent class for a decoded public key that may appear in an X.509 certificate.
DecodedPublicKey() - Constructor for class com.unboundid.util.ssl.cert.DecodedPublicKey
 
decodeEmbeddedControls(JSONFormattedControlDecodeBehavior, List<String>) - Method in class com.unboundid.ldap.sdk.unboundidds.controls.JSONFormattedRequestControl
Attempts to retrieve a decoded representation of the embedded request controls using the specified behavior.
decodeEmbeddedControls(JSONFormattedControlDecodeBehavior, List<String>) - Method in class com.unboundid.ldap.sdk.unboundidds.controls.JSONFormattedResponseControl
Attempts to retrieve a decoded representation of the embedded response controls using the specified behavior.
decodeEntry(String...) - Static method in class com.unboundid.ldif.LDIFReader
Decodes the provided set of LDIF lines as an entry.
decodeEntry(boolean, Schema, String...) - Static method in class com.unboundid.ldif.LDIFReader
Decodes the provided set of LDIF lines as an entry.
decodeEntry(boolean, TrailingSpaceBehavior, Schema, String...) - Static method in class com.unboundid.ldif.LDIFReader
Decodes the provided set of LDIF lines as an entry.
decodeField(Field, Object, Attribute) - Method in class com.unboundid.ldap.sdk.persist.DefaultObjectEncoder
Updates the provided object to assign a value for the specified field from the contents of the given attribute.
decodeField(Field, Object, Attribute) - Method in class com.unboundid.ldap.sdk.persist.ObjectEncoder
Updates the provided object to assign a value for the specified field from the contents of the given attribute.
decodeFilter(JSONObject) - Method in class com.unboundid.ldap.sdk.unboundidds.jsonfilter.ANDJSONObjectFilter
Decodes the provided JSON object as a filter of this type.
decodeFilter(JSONObject) - Method in class com.unboundid.ldap.sdk.unboundidds.jsonfilter.ContainsFieldJSONObjectFilter
Decodes the provided JSON object as a filter of this type.
decodeFilter(JSONObject) - Method in class com.unboundid.ldap.sdk.unboundidds.jsonfilter.EqualsAnyJSONObjectFilter
Decodes the provided JSON object as a filter of this type.
decodeFilter(JSONObject) - Method in class com.unboundid.ldap.sdk.unboundidds.jsonfilter.EqualsJSONObjectFilter
Decodes the provided JSON object as a filter of this type.
decodeFilter(JSONObject) - Method in class com.unboundid.ldap.sdk.unboundidds.jsonfilter.GreaterThanJSONObjectFilter
Decodes the provided JSON object as a filter of this type.
decodeFilter(JSONObject) - Method in class com.unboundid.ldap.sdk.unboundidds.jsonfilter.JSONObjectFilter
Decodes the provided JSON object as a filter of this type.
decodeFilter(JSONObject) - Method in class com.unboundid.ldap.sdk.unboundidds.jsonfilter.LessThanJSONObjectFilter
Decodes the provided JSON object as a filter of this type.
decodeFilter(JSONObject) - Method in class com.unboundid.ldap.sdk.unboundidds.jsonfilter.NegateJSONObjectFilter
Decodes the provided JSON object as a filter of this type.
decodeFilter(JSONObject) - Method in class com.unboundid.ldap.sdk.unboundidds.jsonfilter.ObjectMatchesJSONObjectFilter
Decodes the provided JSON object as a filter of this type.
decodeFilter(JSONObject) - Method in class com.unboundid.ldap.sdk.unboundidds.jsonfilter.ORJSONObjectFilter
Decodes the provided JSON object as a filter of this type.
decodeFilter(JSONObject) - Method in class com.unboundid.ldap.sdk.unboundidds.jsonfilter.RegularExpressionJSONObjectFilter
Decodes the provided JSON object as a filter of this type.
decodeFilter(JSONObject) - Method in class com.unboundid.ldap.sdk.unboundidds.jsonfilter.SubstringJSONObjectFilter
Decodes the provided JSON object as a filter of this type.
decodeGeneralizedTime(String) - Static method in class com.unboundid.util.StaticUtils
Decodes the provided string as a timestamp in generalized time format.
decodeJSONControl(JSONObject, boolean, boolean) - Static method in class com.unboundid.ldap.sdk.Control
Attempts to decode the provided object as a JSON representation of a control.
decodeJSONControl(JSONObject, boolean) - Static method in class com.unboundid.ldap.sdk.controls.AssertionRequestControl
Attempts to decode the provided object as a JSON representation of an assertion request control.
decodeJSONControl(JSONObject, boolean) - Static method in class com.unboundid.ldap.sdk.controls.AuthorizationIdentityRequestControl
Attempts to decode the provided object as a JSON representation of an authorization identity request control.
decodeJSONControl(JSONObject, boolean) - Static method in class com.unboundid.ldap.sdk.controls.AuthorizationIdentityResponseControl
Attempts to decode the provided object as a JSON representation of an authorization identity response control.
decodeJSONControl(JSONObject, boolean) - Static method in class com.unboundid.ldap.sdk.controls.DraftLDUPSubentriesRequestControl
Attempts to decode the provided object as a JSON representation of an subentries request control.
decodeJSONControl(JSONObject, boolean) - Static method in class com.unboundid.ldap.sdk.controls.ManageDsaITRequestControl
Attempts to decode the provided object as a JSON representation of a ManageDsaIT request control.
decodeJSONControl(JSONObject, boolean) - Static method in class com.unboundid.ldap.sdk.controls.MatchedValuesRequestControl
Attempts to decode the provided object as a JSON representation of a matched values request control.
decodeJSONControl(JSONObject, boolean) - Static method in class com.unboundid.ldap.sdk.controls.PasswordExpiredControl
Attempts to decode the provided object as a JSON representation of a password expired control.
decodeJSONControl(JSONObject, boolean) - Static method in class com.unboundid.ldap.sdk.controls.PasswordExpiringControl
Attempts to decode the provided object as a JSON representation of a password expiring control.
decodeJSONControl(JSONObject, boolean) - Static method in class com.unboundid.ldap.sdk.controls.PermissiveModifyRequestControl
Attempts to decode the provided object as a JSON representation of a permissive modify request control.
decodeJSONControl(JSONObject, boolean) - Static method in class com.unboundid.ldap.sdk.controls.PostReadRequestControl
Attempts to decode the provided object as a JSON representation of a post-read request control.
decodeJSONControl(JSONObject, boolean) - Static method in class com.unboundid.ldap.sdk.controls.PostReadResponseControl
Attempts to decode the provided object as a JSON representation of a post-read response control.
decodeJSONControl(JSONObject, boolean) - Static method in class com.unboundid.ldap.sdk.controls.PreReadRequestControl
Attempts to decode the provided object as a JSON representation of a pre-read request control.
decodeJSONControl(JSONObject, boolean) - Static method in class com.unboundid.ldap.sdk.controls.PreReadResponseControl
Attempts to decode the provided object as a JSON representation of a pre-read response control.
decodeJSONControl(JSONObject, boolean) - Static method in class com.unboundid.ldap.sdk.controls.ProxiedAuthorizationV1RequestControl
Attempts to decode the provided object as a JSON representation of a proxied authorization v1 request control.
decodeJSONControl(JSONObject, boolean) - Static method in class com.unboundid.ldap.sdk.controls.ProxiedAuthorizationV2RequestControl
Attempts to decode the provided object as a JSON representation of a proxied authorization v2 request control.
decodeJSONControl(JSONObject, boolean) - Static method in class com.unboundid.ldap.sdk.controls.ServerSideSortRequestControl
Attempts to decode the provided object as a JSON representation of a server-side sort request control.
decodeJSONControl(JSONObject, boolean) - Static method in class com.unboundid.ldap.sdk.controls.ServerSideSortResponseControl
Attempts to decode the provided object as a JSON representation of a server-side sort response control.
decodeJSONControl(JSONObject, boolean) - Static method in class com.unboundid.ldap.sdk.controls.SimplePagedResultsControl
Attempts to decode the provided object as a JSON representation of a simple paged results control.
decodeJSONControl(JSONObject, boolean) - Static method in class com.unboundid.ldap.sdk.controls.SubtreeDeleteRequestControl
Attempts to decode the provided object as a JSON representation of a subtree delete request control.
decodeJSONControl(JSONObject, boolean) - Static method in class com.unboundid.ldap.sdk.controls.VirtualListViewRequestControl
Attempts to decode the provided object as a JSON representation of a virtual list view request control.
decodeJSONControl(JSONObject, boolean) - Static method in class com.unboundid.ldap.sdk.controls.VirtualListViewResponseControl
Attempts to decode the provided object as a JSON representation of a virtual list view response control.
decodeJSONControl(JSONObject, boolean) - Static method in class com.unboundid.ldap.sdk.unboundidds.controls.AccessLogFieldRequestControl
Attempts to decode the provided object as a JSON representation of an access log field request control.
decodeJSONControl(JSONObject, boolean) - Static method in class com.unboundid.ldap.sdk.unboundidds.controls.AccountUsableRequestControl
Attempts to decode the provided object as a JSON representation of an account usable request control.
decodeJSONControl(JSONObject, boolean) - Static method in class com.unboundid.ldap.sdk.unboundidds.controls.AccountUsableResponseControl
Attempts to decode the provided object as a JSON representation of an account usable response control.
decodeJSONControl(JSONObject, boolean) - Static method in class com.unboundid.ldap.sdk.unboundidds.controls.AdministrativeOperationRequestControl
Attempts to decode the provided object as a JSON representation of an administrative operation request control.
decodeJSONControl(JSONObject, boolean) - Static method in class com.unboundid.ldap.sdk.unboundidds.controls.AssuredReplicationRequestControl
Attempts to decode the provided object as a JSON representation of an assured replication request control.
decodeJSONControl(JSONObject, boolean) - Static method in class com.unboundid.ldap.sdk.unboundidds.controls.AssuredReplicationResponseControl
Attempts to decode the provided object as a JSON representation of an assured replication response control.
decodeJSONControl(JSONObject, boolean) - Static method in class com.unboundid.ldap.sdk.unboundidds.controls.ExcludeBranchRequestControl
Attempts to decode the provided object as a JSON representation of an exclude branch request control.
decodeJSONControl(JSONObject, boolean) - Static method in class com.unboundid.ldap.sdk.unboundidds.controls.ExtendedSchemaInfoRequestControl
Attempts to decode the provided object as a JSON representation of an extended schema info request control.
decodeJSONControl(JSONObject, boolean) - Static method in class com.unboundid.ldap.sdk.unboundidds.controls.GenerateAccessTokenRequestControl
Attempts to decode the provided object as a JSON representation of a generate access token request control.
decodeJSONControl(JSONObject, boolean) - Static method in class com.unboundid.ldap.sdk.unboundidds.controls.GenerateAccessTokenResponseControl
Attempts to decode the provided object as a JSON representation of a generate access token response control.
decodeJSONControl(JSONObject, boolean) - Static method in class com.unboundid.ldap.sdk.unboundidds.controls.GeneratePasswordRequestControl
Attempts to decode the provided object as a JSON representation of a generate password request control.
decodeJSONControl(JSONObject, boolean) - Static method in class com.unboundid.ldap.sdk.unboundidds.controls.GeneratePasswordResponseControl
Attempts to decode the provided object as a JSON representation of a generate password response control.
decodeJSONControl(JSONObject, boolean) - Static method in class com.unboundid.ldap.sdk.unboundidds.controls.GetAuthorizationEntryRequestControl
Attempts to decode the provided object as a JSON representation of a get authorization entry request control.
decodeJSONControl(JSONObject, boolean) - Static method in class com.unboundid.ldap.sdk.unboundidds.controls.GetAuthorizationEntryResponseControl
Attempts to decode the provided object as a JSON representation of a get authorization entry response control.
decodeJSONControl(JSONObject, boolean) - Static method in class com.unboundid.ldap.sdk.unboundidds.controls.GetBackendSetIDRequestControl
Attempts to decode the provided object as a JSON representation of a get backend set ID request control.
decodeJSONControl(JSONObject, boolean) - Static method in class com.unboundid.ldap.sdk.unboundidds.controls.GetBackendSetIDResponseControl
Attempts to decode the provided object as a JSON representation of a get backend set ID response control.
decodeJSONControl(JSONObject, boolean) - Static method in class com.unboundid.ldap.sdk.unboundidds.controls.GetEffectiveRightsRequestControl
Attempts to decode the provided object as a JSON representation of a get effective rights request control.
decodeJSONControl(JSONObject, boolean) - Static method in class com.unboundid.ldap.sdk.unboundidds.controls.GetPasswordPolicyStateIssuesRequestControl
Attempts to decode the provided object as a JSON representation of a get password policy state issues request control.
decodeJSONControl(JSONObject, boolean) - Static method in class com.unboundid.ldap.sdk.unboundidds.controls.GetPasswordPolicyStateIssuesResponseControl
Attempts to decode the provided object as a JSON representation of a get password policy state issues response control.
decodeJSONControl(JSONObject, boolean) - Static method in class com.unboundid.ldap.sdk.unboundidds.controls.GetRecentLoginHistoryRequestControl
Attempts to decode the provided object as a JSON representation of a get recent login history request control.
decodeJSONControl(JSONObject, boolean) - Static method in class com.unboundid.ldap.sdk.unboundidds.controls.GetRecentLoginHistoryResponseControl
Attempts to decode the provided object as a JSON representation of a get recent login history response control.
decodeJSONControl(JSONObject, boolean) - Static method in class com.unboundid.ldap.sdk.unboundidds.controls.GetServerIDRequestControl
Attempts to decode the provided object as a JSON representation of a get server ID request control.
decodeJSONControl(JSONObject, boolean) - Static method in class com.unboundid.ldap.sdk.unboundidds.controls.GetServerIDResponseControl
Attempts to decode the provided object as a JSON representation of a get server ID response control.
decodeJSONControl(JSONObject, boolean) - Static method in class com.unboundid.ldap.sdk.unboundidds.controls.GetUserResourceLimitsRequestControl
Attempts to decode the provided object as a JSON representation of a get user resource limits request control.
decodeJSONControl(JSONObject, boolean) - Static method in class com.unboundid.ldap.sdk.unboundidds.controls.GetUserResourceLimitsResponseControl
Attempts to decode the provided object as a JSON representation of a get user resource limits response control.
decodeJSONControl(JSONObject, boolean) - Static method in class com.unboundid.ldap.sdk.unboundidds.controls.HardDeleteRequestControl
Attempts to decode the provided object as a JSON representation of a hard delete request control.
decodeJSONControl(JSONObject, boolean) - Static method in class com.unboundid.ldap.sdk.unboundidds.controls.IgnoreNoUserModificationRequestControl
Attempts to decode the provided object as a JSON representation of an ignore NO-USER-MODIFICATION request control.
decodeJSONControl(JSONObject, boolean) - Static method in class com.unboundid.ldap.sdk.unboundidds.controls.IntermediateClientRequestControl
Attempts to decode the provided object as a JSON representation of an intermediate client request control.
decodeJSONControl(JSONObject, boolean) - Static method in class com.unboundid.ldap.sdk.unboundidds.controls.IntermediateClientResponseControl
Attempts to decode the provided object as a JSON representation of an intermediate client response control.
decodeJSONControl(JSONObject, boolean) - Static method in class com.unboundid.ldap.sdk.unboundidds.controls.JoinRequestControl
Attempts to decode the provided object as a JSON representation of a join request control.
decodeJSONControl(JSONObject, boolean) - Static method in class com.unboundid.ldap.sdk.unboundidds.controls.JoinResultControl
Attempts to decode the provided object as a JSON representation of a join result control.
decodeJSONControl(JSONObject, boolean) - Static method in class com.unboundid.ldap.sdk.unboundidds.controls.JSONFormattedRequestControl
Attempts to decode the provided object as a JSON representation of a JSON-formatted request control.
decodeJSONControl(JSONObject, boolean) - Static method in class com.unboundid.ldap.sdk.unboundidds.controls.JSONFormattedResponseControl
Attempts to decode the provided object as a JSON representation of a JSON-formatted response control.
decodeJSONControl(JSONObject, boolean) - Static method in class com.unboundid.ldap.sdk.unboundidds.controls.MatchingEntryCountRequestControl
Attempts to decode the provided object as a JSON representation of a matching entry count request control.
decodeJSONControl(JSONObject, boolean) - Static method in class com.unboundid.ldap.sdk.unboundidds.controls.MatchingEntryCountResponseControl
Attempts to decode the provided object as a JSON representation of a matching entry count response control.
decodeJSONControl(JSONObject, boolean) - Static method in class com.unboundid.ldap.sdk.unboundidds.controls.NameWithEntryUUIDRequestControl
Attempts to decode the provided object as a JSON representation of a name with entryUUID request control.
decodeJSONControl(JSONObject, boolean) - Static method in class com.unboundid.ldap.sdk.unboundidds.controls.NoOpRequestControl
Attempts to decode the provided object as a JSON representation of a no-op request control.
decodeJSONControl(JSONObject, boolean) - Static method in class com.unboundid.ldap.sdk.unboundidds.controls.OperationPurposeRequestControl
Attempts to decode the provided object as a JSON representation of an operation purpose request control.
decodeJSONControl(JSONObject, boolean) - Static method in class com.unboundid.ldap.sdk.unboundidds.controls.OverrideSearchLimitsRequestControl
Attempts to decode the provided object as a JSON representation of an override search limits request control.
decodeJSONControl(JSONObject, boolean) - Static method in class com.unboundid.ldap.sdk.unboundidds.controls.PasswordPolicyRequestControl
Attempts to decode the provided object as a JSON representation of a password policy request control.
decodeJSONControl(JSONObject, boolean) - Static method in class com.unboundid.ldap.sdk.unboundidds.controls.PasswordPolicyResponseControl
Attempts to decode the provided object as a JSON representation of a password policy response control.
decodeJSONControl(JSONObject, boolean) - Static method in class com.unboundid.ldap.sdk.unboundidds.controls.PasswordUpdateBehaviorRequestControl
Attempts to decode the provided object as a JSON representation of a password update behavior control.
decodeJSONControl(JSONObject, boolean) - Static method in class com.unboundid.ldap.sdk.unboundidds.controls.PasswordValidationDetailsRequestControl
Attempts to decode the provided object as a JSON representation of a password validation details request control.
decodeJSONControl(JSONObject, boolean) - Static method in class com.unboundid.ldap.sdk.unboundidds.controls.PasswordValidationDetailsResponseControl
Attempts to decode the provided object as a JSON representation of a password validation details response control.
decodeJSONControl(JSONObject, boolean) - Static method in class com.unboundid.ldap.sdk.unboundidds.controls.PermitUnindexedSearchRequestControl
Attempts to decode the provided object as a JSON representation of a permit unindexed search request control.
decodeJSONControl(JSONObject, boolean) - Static method in class com.unboundid.ldap.sdk.unboundidds.controls.PurgePasswordRequestControl
Attempts to decode the provided object as a JSON representation of a purge password request control.
decodeJSONControl(JSONObject, boolean) - Static method in class com.unboundid.ldap.sdk.unboundidds.controls.RealAttributesOnlyRequestControl
Attempts to decode the provided object as a JSON representation of a real attributes only request control.
decodeJSONControl(JSONObject, boolean) - Static method in class com.unboundid.ldap.sdk.unboundidds.controls.RejectUnindexedSearchRequestControl
Attempts to decode the provided object as a JSON representation of a reject unindexed search request control.
decodeJSONControl(JSONObject, boolean) - Static method in class com.unboundid.ldap.sdk.unboundidds.controls.ReplicationRepairRequestControl
Attempts to decode the provided object as a JSON representation of a replication repair request control.
decodeJSONControl(JSONObject, boolean) - Static method in class com.unboundid.ldap.sdk.unboundidds.controls.RetainIdentityRequestControl
Attempts to decode the provided object as a JSON representation of a retain identity request control.
decodeJSONControl(JSONObject, boolean) - Static method in class com.unboundid.ldap.sdk.unboundidds.controls.RetirePasswordRequestControl
Attempts to decode the provided object as a JSON representation of a retire password request control.
decodeJSONControl(JSONObject, boolean) - Static method in class com.unboundid.ldap.sdk.unboundidds.controls.ReturnConflictEntriesRequestControl
Attempts to decode the provided object as a JSON representation of a return conflict entries request control.
decodeJSONControl(JSONObject, boolean) - Static method in class com.unboundid.ldap.sdk.unboundidds.controls.RouteToBackendSetRequestControl
Attempts to decode the provided object as a JSON representation of a route to backend set request control.
decodeJSONControl(JSONObject, boolean) - Static method in class com.unboundid.ldap.sdk.unboundidds.controls.RouteToServerRequestControl
Attempts to decode the provided object as a JSON representation of a route to server request control.
decodeJSONControl(JSONObject, boolean) - Static method in class com.unboundid.ldap.sdk.unboundidds.controls.SoftDeletedEntryAccessRequestControl
Attempts to decode the provided object as a JSON representation of a soft-deleted entry access request control.
decodeJSONControl(JSONObject, boolean) - Static method in class com.unboundid.ldap.sdk.unboundidds.controls.SoftDeleteRequestControl
Attempts to decode the provided object as a JSON representation of a soft delete request control.
decodeJSONControl(JSONObject, boolean) - Static method in class com.unboundid.ldap.sdk.unboundidds.controls.SoftDeleteResponseControl
Attempts to decode the provided object as a JSON representation of a soft delete response control.
decodeJSONControl(JSONObject, boolean) - Static method in class com.unboundid.ldap.sdk.unboundidds.controls.SuppressOperationalAttributeUpdateRequestControl
Attempts to decode the provided object as a JSON representation of a suppress operational attribute update request control.
decodeJSONControl(JSONObject, boolean) - Static method in class com.unboundid.ldap.sdk.unboundidds.controls.SuppressReferentialIntegrityUpdatesRequestControl
Attempts to decode the provided object as a JSON representation of a suppress referential integrity updates request control.
decodeJSONControl(JSONObject, boolean) - Static method in class com.unboundid.ldap.sdk.unboundidds.controls.UndeleteRequestControl
Attempts to decode the provided object as a JSON representation of an undelete request control.
decodeJSONControl(JSONObject, boolean) - Static method in class com.unboundid.ldap.sdk.unboundidds.controls.UniquenessRequestControl
Attempts to decode the provided object as a JSON representation of a uniqueness request control.
decodeJSONControl(JSONObject, boolean) - Static method in class com.unboundid.ldap.sdk.unboundidds.controls.UniquenessResponseControl
Attempts to decode the provided object as a JSON representation of a uniqueness response control.
decodeJSONControl(JSONObject, boolean) - Static method in class com.unboundid.ldap.sdk.unboundidds.controls.UnsolicitedCancelResponseControl
Attempts to decode the provided object as a JSON representation of an unsolicited cancel response control.
decodeJSONControl(JSONObject, boolean) - Static method in class com.unboundid.ldap.sdk.unboundidds.controls.VirtualAttributesOnlyRequestControl
Attempts to decode the provided object as a JSON representation of a virtual attributes only request control.
decodeJSONJoinRule(JSONObject, boolean) - Static method in class com.unboundid.ldap.sdk.unboundidds.controls.JoinRule
Decodes the provided JSON object as a join rule.
decodeLDIFRecord(String...) - Static method in class com.unboundid.ldif.LDIFReader
Decodes the provided set of lines as an LDIF record.
decodeLDIFRecord(DuplicateValueBehavior, TrailingSpaceBehavior, Schema, String...) - Static method in class com.unboundid.ldif.LDIFReader
Decodes the provided set of lines as an LDIF record.
decodeProtocolOp(ASN1Element) - Static method in class com.unboundid.ldap.protocol.AbandonRequestProtocolOp
Decodes the provided ASN.1 element as an abandon request protocol op.
decodeProtocolOp(ASN1Element) - Static method in class com.unboundid.ldap.protocol.AddRequestProtocolOp
Decodes the provided ASN.1 element as an add request protocol op.
decodeProtocolOp(ASN1Element) - Static method in class com.unboundid.ldap.protocol.AddResponseProtocolOp
Decodes the provided ASN.1 element as an add response protocol op.
decodeProtocolOp(ASN1Element) - Static method in class com.unboundid.ldap.protocol.BindRequestProtocolOp
Decodes the provided ASN.1 element as a bind request protocol op.
decodeProtocolOp(ASN1Element) - Static method in class com.unboundid.ldap.protocol.BindResponseProtocolOp
Decodes the provided ASN.1 element as a bind response protocol op.
decodeProtocolOp(ASN1Element) - Static method in class com.unboundid.ldap.protocol.CompareRequestProtocolOp
Decodes the provided ASN.1 element as a compare request protocol op.
decodeProtocolOp(ASN1Element) - Static method in class com.unboundid.ldap.protocol.CompareResponseProtocolOp
Decodes the provided ASN.1 element as a compare response protocol op.
decodeProtocolOp(ASN1Element) - Static method in class com.unboundid.ldap.protocol.DeleteRequestProtocolOp
Decodes the provided ASN.1 element as a delete request protocol op.
decodeProtocolOp(ASN1Element) - Static method in class com.unboundid.ldap.protocol.DeleteResponseProtocolOp
Decodes the provided ASN.1 element as a delete response protocol op.
decodeProtocolOp(ASN1Element) - Static method in class com.unboundid.ldap.protocol.ExtendedRequestProtocolOp
Decodes the provided ASN.1 element as an extended request protocol op.
decodeProtocolOp(ASN1Element) - Static method in class com.unboundid.ldap.protocol.ExtendedResponseProtocolOp
Decodes the provided ASN.1 element as an extended response protocol op.
decodeProtocolOp(ASN1Element) - Static method in class com.unboundid.ldap.protocol.IntermediateResponseProtocolOp
Decodes the provided ASN.1 element as a intermediate response protocol op.
decodeProtocolOp(ASN1Element) - Static method in class com.unboundid.ldap.protocol.ModifyDNRequestProtocolOp
Decodes the provided ASN.1 element as a modify DN request protocol op.
decodeProtocolOp(ASN1Element) - Static method in class com.unboundid.ldap.protocol.ModifyDNResponseProtocolOp
Decodes the provided ASN.1 element as a modify DN response protocol op.
decodeProtocolOp(ASN1Element) - Static method in class com.unboundid.ldap.protocol.ModifyRequestProtocolOp
Decodes the provided ASN.1 element as a modify request protocol op.
decodeProtocolOp(ASN1Element) - Static method in class com.unboundid.ldap.protocol.ModifyResponseProtocolOp
Decodes the provided ASN.1 element as a modify response protocol op.
decodeProtocolOp(ASN1Element) - Static method in class com.unboundid.ldap.protocol.SearchRequestProtocolOp
Decodes the provided ASN.1 element as a search request protocol op.
decodeProtocolOp(ASN1Element) - Static method in class com.unboundid.ldap.protocol.SearchResultDoneProtocolOp
Decodes the provided ASN.1 element as a search result done protocol op.
decodeProtocolOp(ASN1Element) - Static method in class com.unboundid.ldap.protocol.SearchResultEntryProtocolOp
Decodes the provided ASN.1 element as a search result entry protocol op.
decodeProtocolOp(ASN1Element) - Static method in class com.unboundid.ldap.protocol.SearchResultReferenceProtocolOp
Decodes the provided ASN.1 element as a search result reference protocol op.
decodeProtocolOp(ASN1Element) - Static method in class com.unboundid.ldap.protocol.UnbindRequestProtocolOp
Decodes the provided ASN.1 element as an unbind request protocol op.
decodeQoPList(String) - Static method in enum com.unboundid.ldap.sdk.SASLQualityOfProtection
Decodes the provided string as a comma-delimited list of SASL quality of protection values.
decodeRFC3339Time(String) - Static method in class com.unboundid.util.StaticUtils
Decodes the provided string as a timestamp encoded in the ISO 8601 format described in RFC 3339.
decodeSASLCredentials(ASN1OctetString, Control...) - Static method in class com.unboundid.ldap.sdk.unboundidds.SingleUseTOTPBindRequest
Creates a new single-use TOTP bind request from the information contained in the provided encoded SASL credentials.
decodeSASLCredentials(ASN1OctetString, Control...) - Static method in class com.unboundid.ldap.sdk.unboundidds.UnboundIDDeliveredOTPBindRequest
Creates a new delivered one-time password bind request from the information contained in the provided encoded SASL credentials.
decodeSASLCredentials(ASN1OctetString, Control...) - Static method in class com.unboundid.ldap.sdk.unboundidds.UnboundIDExternallyProcessedAuthenticationBindRequest
Creates a new UNBOUNDID-EXTERNALLY-PROCESSED-AUTHENTICATION bind request decoded from the provided information.
decodeTask(Entry) - Static method in class com.unboundid.ldap.sdk.unboundidds.tasks.Task
Decodes the provided entry as a scheduled task.
decodeTimestamp(String) - Static method in class com.unboundid.asn1.ASN1GeneralizedTime
Decodes the provided string as a timestamp in the generalized time format.
decodeTimestamp(String) - Static method in class com.unboundid.asn1.ASN1UTCTime
Decodes the provided string as a timestamp in the UTC time format.
decodeToString(String) - Static method in class com.unboundid.util.Base32
Decodes the contents of the provided base32-encoded string to a string containing the raw data using the UTF-8 encoding.
decodeToString(String) - Static method in class com.unboundid.util.Base64
Decodes the contents of the provided base64-encoded string to a string containing the raw data using the UTF-8 encoding.
decodeUUID(byte[]) - Static method in class com.unboundid.util.StaticUtils
Decodes the value of the provided byte array as a Java UUID.
DECODING_ERROR - Static variable in class com.unboundid.ldap.sdk.ResultCode
The client-side result code (84) that will be used if an error occurs while decoding a response.
DECODING_ERROR_INT_VALUE - Static variable in class com.unboundid.ldap.sdk.ResultCode
The integer value (84) for the "DECODING_ERROR" result code.
decrypt(String) - Method in class com.unboundid.ldap.sdk.unboundidds.AES256EncodedPassword
Decrypts this encoded password to obtain the original clear-text password used to generate it.
decrypt(char[]) - Method in class com.unboundid.ldap.sdk.unboundidds.AES256EncodedPassword
Decrypts this encoded password to obtain the original clear-text password used to generate it.
decrypt(AES256EncodedPasswordSecretKey) - Method in class com.unboundid.ldap.sdk.unboundidds.AES256EncodedPassword
Decrypts this encoded password to obtain the original clear-text password used to generate it.
decryptPrivateKey(byte[], char[]) - Static method in class com.unboundid.util.ssl.cert.PKCS8EncryptionHandler
Attempts to decrypt the provided data as a PKCS #8 private key.
DEFAULT - Static variable in class com.unboundid.ldap.sdk.DNEscapingStrategy
A DN escaping strategy that represents a default, user-friendly configuration.
DEFAULT - Static variable in class com.unboundid.ldif.Base64EncodingStrategy
A base64-encoding strategy that represents a safe default configuration.
DEFAULT_AES_128_CIPHER_TYPE_ITERATION_COUNT - Static variable in class com.unboundid.util.PassphraseEncryptedOutputStream
The default PBKDF2 iteration count that should be used for the PassphraseEncryptionCipherType.AES_128 cipher type.
DEFAULT_AES_256_CIPHER_TYPE_ITERATION_COUNT - Static variable in class com.unboundid.util.PassphraseEncryptedOutputStream
The default PBKDF2 iteration count that should be used for the PassphraseEncryptionCipherType.AES_256 cipher type.
DEFAULT_BUFFER_SIZE - Static variable in class com.unboundid.ldif.LDIFReader
The default buffer size (128KB) that will be used when reading from the data source.
DEFAULT_COMPARISON_POLICY_PROPERTY - Static variable in class com.unboundid.ldap.matchingrules.TelephoneNumberMatchingRule
The name of the system property that may be used to specify the default comparison policy.
DEFAULT_CONNECTION_NOT_USABLE_RESULT_CODES - Static variable in class com.unboundid.ldap.sdk.ResultCode
The default set of result codes that may indicate that a connection is not usable.
DEFAULT_DURATION_KEY - Static variable in class com.unboundid.util.RateAdjustor
The header key that represents the default duration.
DEFAULT_HOTP_NUM_DIGITS - Static variable in class com.unboundid.ldap.sdk.unboundidds.OneTimePassword
The default number of digits to include in generated HOTP passwords.
DEFAULT_KEY_STORE_TYPE - Static variable in class com.unboundid.util.ssl.PKCS11KeyManager
The default key store type to use when accessing PKCS #11 tokens.
DEFAULT_LDAP_PORT - Static variable in class com.unboundid.ldap.sdk.LDAPURL
The default port number that will be used for LDAP URLs if none is provided.
DEFAULT_LDAPI_PORT - Static variable in class com.unboundid.ldap.sdk.LDAPURL
The default port number that will be used for LDAPI URLs if none is provided.
DEFAULT_LDAPS_PORT - Static variable in class com.unboundid.ldap.sdk.LDAPURL
The default port number that will be used for LDAPS URLs if none is provided.
DEFAULT_NAME_RESOLVER - Static variable in class com.unboundid.ldap.sdk.LDAPConnectionOptions
The default name resolver that will be used to resolve host names to IP addresses.
DEFAULT_PROVIDER_CLASS - Static variable in class com.unboundid.util.ssl.PKCS11KeyManager
The fully-qualified name of the default provider class (sun.security.pkcs11.SunPKCS11) to use when accessing PKCS #11 tokens.
DEFAULT_TIMESTAMP_FORMAT - Static variable in class com.unboundid.util.MinimalLogFormatter
The default format string that will be used for generating timestamps.
DEFAULT_TOTP_INTERVAL_DURATION_SECONDS - Static variable in class com.unboundid.ldap.sdk.unboundidds.OneTimePassword
The default time interval (in seconds) to use when generating TOTP passwords.
DEFAULT_TOTP_NUM_DIGITS - Static variable in class com.unboundid.ldap.sdk.unboundidds.OneTimePassword
The default number of digits to include in generated TOTP passwords.
DEFAULT_VALIDATION_POLICY_PROPERTY - Static variable in class com.unboundid.ldap.matchingrules.TelephoneNumberMatchingRule
The name of the system property that may be used to specify the default validation policy.
DefaultNameResolver - Class in com.unboundid.ldap.sdk
This class provides a default implementation of a NameResolver that simply uses the JVM-default name resolution functionality.
DefaultObjectEncoder - Class in com.unboundid.ldap.sdk.persist
This class provides the default implementation of an ObjectEncoder object that will be used when encoding and decoding fields to be written to or read from an LDAP directory server.
DefaultObjectEncoder() - Constructor for class com.unboundid.ldap.sdk.persist.DefaultObjectEncoder
Creates a new instance of this encoder.
DefaultOIDAllocator - Class in com.unboundid.ldap.sdk.persist
This class provides an OID allocator implementation that will generate OIDs which are equal to the lowercase name of the associated attribute type or object class followed by "-oid".
defaultsToInteractiveMode() - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServerTool
Indicates whether this tool defaults to launching in interactive mode if the tool is invoked without any command-line arguments.
defaultsToInteractiveMode() - Method in class com.unboundid.ldap.sdk.examples.AuthRate
Indicates whether this tool defaults to launching in interactive mode if the tool is invoked without any command-line arguments.
defaultsToInteractiveMode() - Method in class com.unboundid.ldap.sdk.examples.Base64Tool
Indicates whether this tool defaults to launching in interactive mode if the tool is invoked without any command-line arguments.
defaultsToInteractiveMode() - Method in class com.unboundid.ldap.sdk.examples.IdentifyReferencesToMissingEntries
Indicates whether this tool defaults to launching in interactive mode if the tool is invoked without any command-line arguments.
defaultsToInteractiveMode() - Method in class com.unboundid.ldap.sdk.examples.IdentifyUniqueAttributeConflicts
Indicates whether this tool defaults to launching in interactive mode if the tool is invoked without any command-line arguments.
defaultsToInteractiveMode() - Method in class com.unboundid.ldap.sdk.examples.IndentLDAPFilter
Indicates whether this tool defaults to launching in interactive mode if the tool is invoked without any command-line arguments.
defaultsToInteractiveMode() - Method in class com.unboundid.ldap.sdk.examples.LDAPCompare
Indicates whether this tool defaults to launching in interactive mode if the tool is invoked without any command-line arguments.
defaultsToInteractiveMode() - Method in class com.unboundid.ldap.sdk.examples.LDAPDebugger
Indicates whether this tool defaults to launching in interactive mode if the tool is invoked without any command-line arguments.
defaultsToInteractiveMode() - Method in class com.unboundid.ldap.sdk.examples.LDAPModify
Indicates whether this tool defaults to launching in interactive mode if the tool is invoked without any command-line arguments.
defaultsToInteractiveMode() - Method in class com.unboundid.ldap.sdk.examples.LDAPSearch
Indicates whether this tool defaults to launching in interactive mode if the tool is invoked without any command-line arguments.
defaultsToInteractiveMode() - Method in class com.unboundid.ldap.sdk.examples.ModRate
Indicates whether this tool defaults to launching in interactive mode if the tool is invoked without any command-line arguments.
defaultsToInteractiveMode() - Method in class com.unboundid.ldap.sdk.examples.SearchAndModRate
Indicates whether this tool defaults to launching in interactive mode if the tool is invoked without any command-line arguments.
defaultsToInteractiveMode() - Method in class com.unboundid.ldap.sdk.examples.SearchRate
Indicates whether this tool defaults to launching in interactive mode if the tool is invoked without any command-line arguments.
defaultsToInteractiveMode() - Method in class com.unboundid.ldap.sdk.examples.TestLDAPSDKPerformance
Indicates whether this tool defaults to launching in interactive mode if the tool is invoked without any command-line arguments.
defaultsToInteractiveMode() - Method in class com.unboundid.ldap.sdk.examples.ValidateLDIF
Indicates whether this tool defaults to launching in interactive mode if the tool is invoked without any command-line arguments.
defaultsToInteractiveMode() - Method in class com.unboundid.ldap.sdk.persist.GenerateSchemaFromSource
Indicates whether this tool defaults to launching in interactive mode if the tool is invoked without any command-line arguments.
defaultsToInteractiveMode() - Method in class com.unboundid.ldap.sdk.persist.GenerateSourceFromSchema
Indicates whether this tool defaults to launching in interactive mode if the tool is invoked without any command-line arguments.
defaultsToInteractiveMode() - Method in class com.unboundid.ldap.sdk.schema.ValidateLDAPSchema
Indicates whether this tool defaults to launching in interactive mode if the tool is invoked without any command-line arguments.
defaultsToInteractiveMode() - Method in class com.unboundid.ldap.sdk.transformations.TransformLDIF
Indicates whether this tool defaults to launching in interactive mode if the tool is invoked without any command-line arguments.
defaultsToInteractiveMode() - Method in class com.unboundid.ldap.sdk.unboundidds.DeliverOneTimePassword
Indicates whether this tool defaults to launching in interactive mode if the tool is invoked without any command-line arguments.
defaultsToInteractiveMode() - Method in class com.unboundid.ldap.sdk.unboundidds.DeliverPasswordResetToken
Indicates whether this tool defaults to launching in interactive mode if the tool is invoked without any command-line arguments.
defaultsToInteractiveMode() - Method in class com.unboundid.ldap.sdk.unboundidds.examples.DumpDNs
Indicates whether this tool defaults to launching in interactive mode if the tool is invoked without any command-line arguments.
defaultsToInteractiveMode() - Method in class com.unboundid.ldap.sdk.unboundidds.examples.SubtreeAccessibility
Indicates whether this tool defaults to launching in interactive mode if the tool is invoked without any command-line arguments.
defaultsToInteractiveMode() - Method in class com.unboundid.ldap.sdk.unboundidds.examples.SummarizeAccessLog
Indicates whether this tool defaults to launching in interactive mode if the tool is invoked without any command-line arguments.
defaultsToInteractiveMode() - Method in class com.unboundid.ldap.sdk.unboundidds.RegisterYubiKeyOTPDevice
Indicates whether this tool defaults to launching in interactive mode if the tool is invoked without any command-line arguments.
defaultsToInteractiveMode() - Method in class com.unboundid.ldap.sdk.unboundidds.tools.CollectSupportData
Indicates whether this tool defaults to launching in interactive mode if the tool is invoked without any command-line arguments.
defaultsToInteractiveMode() - Method in class com.unboundid.ldap.sdk.unboundidds.tools.CompareLDAPSchemas
Indicates whether this tool defaults to launching in interactive mode if the tool is invoked without any command-line arguments.
defaultsToInteractiveMode() - Method in class com.unboundid.ldap.sdk.unboundidds.tools.GenerateTOTPSharedSecret
Indicates whether this tool defaults to launching in interactive mode if the tool is invoked without any command-line arguments.
defaultsToInteractiveMode() - Method in class com.unboundid.ldap.sdk.unboundidds.tools.LDAPCompare
Indicates whether this tool defaults to launching in interactive mode if the tool is invoked without any command-line arguments.
defaultsToInteractiveMode() - Method in class com.unboundid.ldap.sdk.unboundidds.tools.LDAPDelete
Indicates whether this tool defaults to launching in interactive mode if the tool is invoked without any command-line arguments.
defaultsToInteractiveMode() - Method in class com.unboundid.ldap.sdk.unboundidds.tools.LDAPModify
Indicates whether this tool defaults to launching in interactive mode if the tool is invoked without any command-line arguments.
defaultsToInteractiveMode() - Method in class com.unboundid.ldap.sdk.unboundidds.tools.LDAPPasswordModify
Indicates whether this tool defaults to launching in interactive mode if the tool is invoked without any command-line arguments.
defaultsToInteractiveMode() - Method in class com.unboundid.ldap.sdk.unboundidds.tools.LDAPResultCode
Indicates whether this tool defaults to launching in interactive mode if the tool is invoked without any command-line arguments.
defaultsToInteractiveMode() - Method in class com.unboundid.ldap.sdk.unboundidds.tools.LDAPSearch
Indicates whether this tool defaults to launching in interactive mode if the tool is invoked without any command-line arguments.
defaultsToInteractiveMode() - Method in class com.unboundid.ldap.sdk.unboundidds.tools.ManageAccount
Indicates whether this tool defaults to launching in interactive mode if the tool is invoked without any command-line arguments.
defaultsToInteractiveMode() - Method in class com.unboundid.ldap.sdk.unboundidds.tools.OIDLookup
Indicates whether this tool defaults to launching in interactive mode if the tool is invoked without any command-line arguments.
defaultsToInteractiveMode() - Method in class com.unboundid.ldap.sdk.unboundidds.tools.ParallelUpdate
Indicates whether this tool defaults to launching in interactive mode if the tool is invoked without any command-line arguments.
defaultsToInteractiveMode() - Method in class com.unboundid.ldap.sdk.unboundidds.tools.SplitLDIF
Indicates whether this tool defaults to launching in interactive mode if the tool is invoked without any command-line arguments.
defaultsToInteractiveMode() - Method in class com.unboundid.ldif.LDIFDiff
Indicates whether this tool defaults to launching in interactive mode if the tool is invoked without any command-line arguments.
defaultsToInteractiveMode() - Method in class com.unboundid.ldif.LDIFModify
Indicates whether this tool defaults to launching in interactive mode if the tool is invoked without any command-line arguments.
defaultsToInteractiveMode() - Method in class com.unboundid.ldif.LDIFSearch
Indicates whether this tool defaults to launching in interactive mode if the tool is invoked without any command-line arguments.
defaultsToInteractiveMode() - Method in class com.unboundid.util.CommandLineTool
Indicates whether this tool defaults to launching in interactive mode if the tool is invoked without any command-line arguments.
defaultsToInteractiveMode() - Method in class com.unboundid.util.ssl.cert.ManageCertificates
Indicates whether this tool defaults to launching in interactive mode if the tool is invoked without any command-line arguments.
defaultToPromptForBindPassword() - Method in class com.unboundid.ldap.sdk.examples.AuthRate
Indicates whether this tool should default to interactively prompting for the bind password if a password is required but no argument was provided to indicate how to get the password.
defaultToPromptForBindPassword() - Method in class com.unboundid.ldap.sdk.examples.IdentifyReferencesToMissingEntries
Indicates whether this tool should default to interactively prompting for the bind password if a password is required but no argument was provided to indicate how to get the password.
defaultToPromptForBindPassword() - Method in class com.unboundid.ldap.sdk.examples.IdentifyUniqueAttributeConflicts
Indicates whether this tool should default to interactively prompting for the bind password if a password is required but no argument was provided to indicate how to get the password.
defaultToPromptForBindPassword() - Method in class com.unboundid.ldap.sdk.examples.LDAPCompare
Indicates whether this tool should default to interactively prompting for the bind password if a password is required but no argument was provided to indicate how to get the password.
defaultToPromptForBindPassword() - Method in class com.unboundid.ldap.sdk.examples.LDAPDebugger
Indicates whether this tool should default to interactively prompting for the bind password if a password is required but no argument was provided to indicate how to get the password.
defaultToPromptForBindPassword() - Method in class com.unboundid.ldap.sdk.examples.LDAPModify
Indicates whether this tool should default to interactively prompting for the bind password if a password is required but no argument was provided to indicate how to get the password.
defaultToPromptForBindPassword() - Method in class com.unboundid.ldap.sdk.examples.LDAPSearch
Indicates whether this tool should default to interactively prompting for the bind password if a password is required but no argument was provided to indicate how to get the password.
defaultToPromptForBindPassword() - Method in class com.unboundid.ldap.sdk.examples.ModRate
Indicates whether this tool should default to interactively prompting for the bind password if a password is required but no argument was provided to indicate how to get the password.
defaultToPromptForBindPassword() - Method in class com.unboundid.ldap.sdk.examples.SearchAndModRate
Indicates whether this tool should default to interactively prompting for the bind password if a password is required but no argument was provided to indicate how to get the password.
defaultToPromptForBindPassword() - Method in class com.unboundid.ldap.sdk.examples.SearchRate
Indicates whether this tool should default to interactively prompting for the bind password if a password is required but no argument was provided to indicate how to get the password.
defaultToPromptForBindPassword() - Method in class com.unboundid.ldap.sdk.examples.ValidateLDIF
Indicates whether this tool should default to interactively prompting for the bind password if a password is required but no argument was provided to indicate how to get the password.
defaultToPromptForBindPassword() - Method in class com.unboundid.ldap.sdk.persist.GenerateSourceFromSchema
Indicates whether this tool should default to interactively prompting for the bind password if a password is required but no argument was provided to indicate how to get the password.
defaultToPromptForBindPassword() - Method in class com.unboundid.ldap.sdk.unboundidds.DeliverPasswordResetToken
Indicates whether this tool should default to interactively prompting for the bind password if a password is required but no argument was provided to indicate how to get the password.
defaultToPromptForBindPassword() - Method in class com.unboundid.ldap.sdk.unboundidds.examples.DumpDNs
Indicates whether this tool should default to interactively prompting for the bind password if a password is required but no argument was provided to indicate how to get the password.
defaultToPromptForBindPassword() - Method in class com.unboundid.ldap.sdk.unboundidds.examples.SubtreeAccessibility
Indicates whether this tool should default to interactively prompting for the bind password if a password is required but no argument was provided to indicate how to get the password.
defaultToPromptForBindPassword() - Method in class com.unboundid.ldap.sdk.unboundidds.RegisterYubiKeyOTPDevice
Indicates whether this tool should default to interactively prompting for the bind password if a password is required but no argument was provided to indicate how to get the password.
defaultToPromptForBindPassword() - Method in class com.unboundid.ldap.sdk.unboundidds.tools.CollectSupportData
Indicates whether this tool should default to interactively prompting for the bind password if a password is required but no argument was provided to indicate how to get the password.
defaultToPromptForBindPassword() - Method in class com.unboundid.ldap.sdk.unboundidds.tools.GenerateTOTPSharedSecret
Indicates whether this tool should default to interactively prompting for the bind password if a password is required but no argument was provided to indicate how to get the password.
defaultToPromptForBindPassword() - Method in class com.unboundid.ldap.sdk.unboundidds.tools.LDAPCompare
Indicates whether this tool should default to interactively prompting for the bind password if a password is required but no argument was provided to indicate how to get the password.
defaultToPromptForBindPassword() - Method in class com.unboundid.ldap.sdk.unboundidds.tools.LDAPDelete
Indicates whether this tool should default to interactively prompting for the bind password if a password is required but no argument was provided to indicate how to get the password.
defaultToPromptForBindPassword() - Method in class com.unboundid.ldap.sdk.unboundidds.tools.LDAPModify
Indicates whether this tool should default to interactively prompting for the bind password if a password is required but no argument was provided to indicate how to get the password.
defaultToPromptForBindPassword() - Method in class com.unboundid.ldap.sdk.unboundidds.tools.LDAPPasswordModify
Indicates whether this tool should default to interactively prompting for the bind password if a password is required but no argument was provided to indicate how to get the password.
defaultToPromptForBindPassword() - Method in class com.unboundid.ldap.sdk.unboundidds.tools.LDAPSearch
Indicates whether this tool should default to interactively prompting for the bind password if a password is required but no argument was provided to indicate how to get the password.
defaultToPromptForBindPassword() - Method in class com.unboundid.ldap.sdk.unboundidds.tools.ManageAccount
Indicates whether this tool should default to interactively prompting for the bind password if a password is required but no argument was provided to indicate how to get the password.
defaultToPromptForBindPassword() - Method in class com.unboundid.ldap.sdk.unboundidds.tools.ParallelUpdate
Indicates whether this tool should default to interactively prompting for the bind password if a password is required but no argument was provided to indicate how to get the password.
defaultToPromptForBindPassword() - Method in class com.unboundid.util.LDAPCommandLineTool
Indicates whether this tool should default to interactively prompting for the bind password if a password is required but no argument was provided to indicate how to get the password.
definedValueOf(int) - Static method in class com.unboundid.ldap.sdk.DereferencePolicy
Retrieves the predefined dereference policy with the specified integer value.
definedValueOf(int) - Static method in class com.unboundid.ldap.sdk.ModificationType
Retrieves the predefined modification type with the specified integer value.
definedValueOf(int) - Static method in class com.unboundid.ldap.sdk.SearchScope
Retrieves the predefined search scope with the specified integer value.
DelayTask - Class in com.unboundid.ldap.sdk.unboundidds.tasks
This class defines a Directory Server task that simply sleeps for a specified length of time or until a given condition occurs.
DelayTask() - Constructor for class com.unboundid.ldap.sdk.unboundidds.tasks.DelayTask
Creates a new, uninitialized delay task instance that should only be used for obtaining general information about this task, including the task name, description, and supported properties.
DelayTask(Long, Long, Collection<LDAPURL>, Long, Long, Long, TaskState) - Constructor for class com.unboundid.ldap.sdk.unboundidds.tasks.DelayTask
Creates a new delay task with the provided information.
DelayTask(String, Long, Long, Collection<LDAPURL>, Long, Long, Long, TaskState, Date, List<String>, FailedDependencyAction, List<String>, List<String>, List<String>, List<String>, Boolean, Boolean, Boolean) - Constructor for class com.unboundid.ldap.sdk.unboundidds.tasks.DelayTask
Creates a new delay task with the provided information.
DelayTask(Entry) - Constructor for class com.unboundid.ldap.sdk.unboundidds.tasks.DelayTask
Creates a new delay task from the provided entry.
DelayTask(Map<TaskProperty, List<Object>>) - Constructor for class com.unboundid.ldap.sdk.unboundidds.tasks.DelayTask
Creates a new delay task from the provided set of task properties.
delete(String) - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServer
Deletes the entry with the specified DN.
delete(DeleteRequest) - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServer
Processes the provided delete request.
delete(ReadOnlyDeleteRequest) - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServer
Processes the provided delete request.
delete(DeleteRequest) - Method in class com.unboundid.ldap.listener.InMemoryRequestHandler
Processes the provided delete request.
delete(String) - Method in class com.unboundid.ldap.sdk.AbstractConnectionPool
Deletes the entry with the specified DN using a connection from this connection pool.
delete(DeleteRequest) - Method in class com.unboundid.ldap.sdk.AbstractConnectionPool
Processes the provided delete request using a connection from this connection pool.
delete(ReadOnlyDeleteRequest) - Method in class com.unboundid.ldap.sdk.AbstractConnectionPool
Processes the provided delete request using a connection from this connection pool.
delete(String) - Method in class com.unboundid.ldap.sdk.LDAPConnection
Deletes the entry with the specified DN.
delete(DeleteRequest) - Method in class com.unboundid.ldap.sdk.LDAPConnection
Processes the provided delete request.
delete(ReadOnlyDeleteRequest) - Method in class com.unboundid.ldap.sdk.LDAPConnection
Processes the provided delete request.
delete(String) - Method in interface com.unboundid.ldap.sdk.LDAPInterface
Deletes the entry with the specified DN.
delete(DeleteRequest) - Method in interface com.unboundid.ldap.sdk.LDAPInterface
Processes the provided delete request.
delete(ReadOnlyDeleteRequest) - Method in interface com.unboundid.ldap.sdk.LDAPInterface
Processes the provided delete request.
delete(String) - Method in class com.unboundid.ldap.sdk.LDAPReadWriteConnectionPool
Deletes the entry with the specified DN using a write connection from this connection pool.
delete(DeleteRequest) - Method in class com.unboundid.ldap.sdk.LDAPReadWriteConnectionPool
Processes the provided delete request using a write connection from this connection pool.
delete(ReadOnlyDeleteRequest) - Method in class com.unboundid.ldap.sdk.LDAPReadWriteConnectionPool
Processes the provided delete request using a write connection from this connection pool.
delete(String) - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPConnection
Removes an entry from the directory.
delete(String, LDAPConstraints) - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPConnection
Removes an entry from the directory.
DELETE - Static variable in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPModification
The modification type that indicates that one or more values should be removed from the target attribute.
delete(String) - Method in class com.unboundid.ldap.sdk.MockableLDAPConnection
Deletes the entry with the specified DN.
delete(DeleteRequest) - Method in class com.unboundid.ldap.sdk.MockableLDAPConnection
Processes the provided delete request.
delete(ReadOnlyDeleteRequest) - Method in class com.unboundid.ldap.sdk.MockableLDAPConnection
Processes the provided delete request.
DELETE - Static variable in class com.unboundid.ldap.sdk.ModificationType
A predefined delete modification type, which indicates that the specified attribute or attribute values should be removed from the entry.
delete(T, LDAPInterface, Control...) - Method in class com.unboundid.ldap.sdk.persist.LDAPPersister
Deletes the provided object from the directory.
delete(int) - Method in class com.unboundid.util.ByteStringBuffer
Deletes the specified number of bytes from the beginning of the buffer.
delete(int, int) - Method in class com.unboundid.util.ByteStringBuffer
Deletes the indicated number of bytes from the specified location in the buffer.
delete(LDAPInterface, String) - Method in class com.unboundid.util.SubtreeDeleter
Attempts to delete the specified subtree using the current settings.
delete(LDAPInterface, DN) - Method in class com.unboundid.util.SubtreeDeleter
Attempts to delete the specified subtree using the current settings.
DELETE_ENTRY_DN - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONFormattedAccessLogFields
A field that holds the DN of the entry targeted by a delete operation.
DELETE_ENTRY_DN - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedAccessLogFields
A field that holds the DN of the entry targeted by a delete operation.
DELETE_INT_VALUE - Static variable in class com.unboundid.ldap.sdk.ModificationType
The integer value for the "delete" modification type.
DELETE_NOTIFICATION_DESTINATION_REQUEST_OID - Static variable in class com.unboundid.ldap.sdk.unboundidds.extensions.DeleteNotificationDestinationExtendedRequest
The OID (1.3.6.1.4.1.30221.2.6.37) for the delete notification destination extended request.
DELETE_NOTIFICATION_SUBSCRIPTION_REQUEST_OID - Static variable in class com.unboundid.ldap.sdk.unboundidds.extensions.DeleteNotificationSubscriptionExtendedRequest
The OID (1.3.6.1.4.1.30221.2.6.39) for the delete notification subscription extended request.
DELETE_SOFT_DELETED_ENTRY_DN - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONFormattedAccessLogFields
A field that holds the DN of a soft-deleted entry resulting from a delete operation.
DELETE_SOFT_DELETED_ENTRY_DN - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedAccessLogFields
A field that holds the DN of a soft-deleted entry resulting from a delete operation.
DeleteAssuranceCompletedAccessLogMessage - Class in com.unboundid.ldap.sdk.unboundidds.logs
This class provides a data structure that holds information about a log message that may appear in the Directory Server access log about the result of replication assurance processing for a delete operation.
DeleteAssuranceCompletedAccessLogMessage(String) - Constructor for class com.unboundid.ldap.sdk.unboundidds.logs.DeleteAssuranceCompletedAccessLogMessage
Creates a new delete assurance complete access log message from the provided message string.
DeleteAssuranceCompletedAccessLogMessage(LogMessage) - Constructor for class com.unboundid.ldap.sdk.unboundidds.logs.DeleteAssuranceCompletedAccessLogMessage
Creates a new delete assurance complete access log message from the provided message string.
DeleteAssuranceCompletedAccessLogMessage - Interface in com.unboundid.ldap.sdk.unboundidds.logs.v2
This class provides a data structure that holds information about a delete assurance completed access log message.
DeleteAuditLogMessage - Class in com.unboundid.ldap.sdk.unboundidds.logs
This class provides a data structure that holds information about an audit log message that represents a delete operation.
DeleteAuditLogMessage(String...) - Constructor for class com.unboundid.ldap.sdk.unboundidds.logs.DeleteAuditLogMessage
Creates a new delete audit log message from the provided set of lines.
DeleteAuditLogMessage(List<String>) - Constructor for class com.unboundid.ldap.sdk.unboundidds.logs.DeleteAuditLogMessage
Creates a new delete audit log message from the provided set of lines.
deleteBaseEntry() - Method in class com.unboundid.util.SubtreeDeleter
Indicates whether the base entry itself should be deleted along with all of its subordinates.
DeleteForwardAccessLogMessage - Class in com.unboundid.ldap.sdk.unboundidds.logs
This class provides a data structure that holds information about a log message that may appear in the Directory Server access log about a delete request forwarded to a backend server.
DeleteForwardAccessLogMessage(String) - Constructor for class com.unboundid.ldap.sdk.unboundidds.logs.DeleteForwardAccessLogMessage
Creates a new delete forward access log message from the provided message string.
DeleteForwardAccessLogMessage(LogMessage) - Constructor for class com.unboundid.ldap.sdk.unboundidds.logs.DeleteForwardAccessLogMessage
Creates a new delete forward access log message from the provided log message.
DeleteForwardAccessLogMessage - Interface in com.unboundid.ldap.sdk.unboundidds.logs.v2
This class provides a data structure that holds information about a delete forward access log message.
DeleteForwardFailedAccessLogMessage - Class in com.unboundid.ldap.sdk.unboundidds.logs
This class provides a data structure that holds information about a log message that may appear in the Directory Server access log about a delete request that was forwarded to a backend server but did not complete successfully.
DeleteForwardFailedAccessLogMessage(String) - Constructor for class com.unboundid.ldap.sdk.unboundidds.logs.DeleteForwardFailedAccessLogMessage
Creates a new delete forward failed access log message from the provided message string.
DeleteForwardFailedAccessLogMessage(LogMessage) - Constructor for class com.unboundid.ldap.sdk.unboundidds.logs.DeleteForwardFailedAccessLogMessage
Creates a new delete forward failed access log message from the provided log message.
DeleteForwardFailedAccessLogMessage - Interface in com.unboundid.ldap.sdk.unboundidds.logs.v2
This class provides a data structure that holds information about a delete forward failed access log message.
DeleteNotificationDestinationExtendedRequest - Class in com.unboundid.ldap.sdk.unboundidds.extensions
This class provides an extended request that may be used to delete a notification destination.
DeleteNotificationDestinationExtendedRequest(String, String, Control...) - Constructor for class com.unboundid.ldap.sdk.unboundidds.extensions.DeleteNotificationDestinationExtendedRequest
Creates a new delete notification destination extended request with the provided information.
DeleteNotificationDestinationExtendedRequest(ExtendedRequest) - Constructor for class com.unboundid.ldap.sdk.unboundidds.extensions.DeleteNotificationDestinationExtendedRequest
Creates a new delete notification destination extended request from the provided generic extended request.
DeleteNotificationSubscriptionExtendedRequest - Class in com.unboundid.ldap.sdk.unboundidds.extensions
This class provides an extended request that may be used to delete a notification subscription.
DeleteNotificationSubscriptionExtendedRequest(String, String, String, Control...) - Constructor for class com.unboundid.ldap.sdk.unboundidds.extensions.DeleteNotificationSubscriptionExtendedRequest
Creates a new delete notification subscription extended request with the provided information.
DeleteNotificationSubscriptionExtendedRequest(ExtendedRequest) - Constructor for class com.unboundid.ldap.sdk.unboundidds.extensions.DeleteNotificationSubscriptionExtendedRequest
Creates a new delete notification subscription extended request from the provided generic extended request.
deleteOldRDN() - Method in class com.unboundid.ldap.protocol.ModifyDNRequestProtocolOp
Indicates whether to delete the old RDN values from the target entry.
deleteOldRDN() - Method in class com.unboundid.ldap.sdk.ChangeLogEntry
Indicates whether the old RDN value(s) should be removed from the entry targeted by this modify DN changelog entry.
deleteOldRDN() - Method in class com.unboundid.ldap.sdk.experimental.DraftChuLDAPLogSchema00ModifyDNEntry
Retrieves the value of the "delete old RDN" flag for the modify DN request described by this modify DN access log entry.
deleteOldRDN() - Method in class com.unboundid.ldap.sdk.ModifyDNRequest
Indicates whether the current RDN value should be removed from the entry.
deleteOldRDN() - Method in interface com.unboundid.ldap.sdk.ReadOnlyModifyDNRequest
Indicates whether the current RDN value should be removed from the entry.
deleteOldRDN() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.ModifyDNAuditLogMessage
Indicates whether the old RDN attribute values were removed from the entry.
deleteOldRDN() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.ModifyDNRequestAccessLogMessage
Indicates whether the old RDN value(s) should be removed from the entry.
deleteOldRDN() - Method in class com.unboundid.ldif.LDIFModifyDNChangeRecord
Indicates whether to delete the current RDN value from the entry.
DeleteRequest - Class in com.unboundid.ldap.sdk
This class implements the processing necessary to perform an LDAPv3 delete operation, which removes an entry from the directory.
DeleteRequest(String) - Constructor for class com.unboundid.ldap.sdk.DeleteRequest
Creates a new delete request with the provided DN.
DeleteRequest(String, Control[]) - Constructor for class com.unboundid.ldap.sdk.DeleteRequest
Creates a new delete request with the provided DN.
DeleteRequest(DN) - Constructor for class com.unboundid.ldap.sdk.DeleteRequest
Creates a new delete request with the provided DN.
DeleteRequest(DN, Control[]) - Constructor for class com.unboundid.ldap.sdk.DeleteRequest
Creates a new delete request with the provided DN.
DeleteRequestAccessLogMessage - Class in com.unboundid.ldap.sdk.unboundidds.logs
This class provides a data structure that holds information about a log message that may appear in the Directory Server access log about a delete request received from a client.
DeleteRequestAccessLogMessage(String) - Constructor for class com.unboundid.ldap.sdk.unboundidds.logs.DeleteRequestAccessLogMessage
Creates a new delete request access log message from the provided message string.
DeleteRequestAccessLogMessage(LogMessage) - Constructor for class com.unboundid.ldap.sdk.unboundidds.logs.DeleteRequestAccessLogMessage
Creates a new delete request access log message from the provided log message.
DeleteRequestAccessLogMessage - Interface in com.unboundid.ldap.sdk.unboundidds.logs.v2
This class provides a data structure that holds information about a delete request access log message.
DeleteRequestProtocolOp - Class in com.unboundid.ldap.protocol
This class provides an implementation of an LDAP delete request protocol op.
DeleteRequestProtocolOp(String) - Constructor for class com.unboundid.ldap.protocol.DeleteRequestProtocolOp
Creates a new delete request protocol op with the provided information.
DeleteRequestProtocolOp(DeleteRequest) - Constructor for class com.unboundid.ldap.protocol.DeleteRequestProtocolOp
Creates a new delete request protocol op from the provided delete request object.
DeleteResponseProtocolOp - Class in com.unboundid.ldap.protocol
This class provides an implementation of a delete response protocol op.
DeleteResponseProtocolOp(int, String, String, List<String>) - Constructor for class com.unboundid.ldap.protocol.DeleteResponseProtocolOp
Creates a new instance of this delete response protocol op with the provided information.
DeleteResponseProtocolOp(LDAPResult) - Constructor for class com.unboundid.ldap.protocol.DeleteResponseProtocolOp
Creates a new delete response protocol op from the provided LDAP result object.
DeleteResultAccessLogMessage - Class in com.unboundid.ldap.sdk.unboundidds.logs
This class provides a data structure that holds information about a log message that may appear in the Directory Server access log about the result of a delete operation processed by the Directory Server.
DeleteResultAccessLogMessage(String) - Constructor for class com.unboundid.ldap.sdk.unboundidds.logs.DeleteResultAccessLogMessage
Creates a new delete result access log message from the provided message string.
DeleteResultAccessLogMessage(LogMessage) - Constructor for class com.unboundid.ldap.sdk.unboundidds.logs.DeleteResultAccessLogMessage
Creates a new delete result access log message from the provided log message.
DeleteResultAccessLogMessage - Interface in com.unboundid.ldap.sdk.unboundidds.logs.v2
This class provides a data structure that holds information about a delete operation result access log message.
deleteSubtree(String) - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServer
Attempts to delete the specified entry and all entries below it from the server.
deleteSubtree(String) - Method in class com.unboundid.ldap.listener.InMemoryRequestHandler
Removes the entry with the specified DN and any subordinate entries it may have.
deleteTask(String, LDAPConnection) - Static method in class com.unboundid.ldap.sdk.unboundidds.tasks.TaskManager
Attempts to delete the task with the specified task ID.
deleteTask(String, LDAPInterface) - Static method in class com.unboundid.ldap.sdk.unboundidds.tasks.TaskManager
Attempts to delete the task with the specified task ID.
DELIVER_OTP_REQUEST_OID - Static variable in class com.unboundid.ldap.sdk.unboundidds.extensions.DeliverOneTimePasswordExtendedRequest
The OID (1.3.6.1.4.1.30221.2.6.24) for the deliver one-time password extended request.
DELIVER_OTP_RESULT_OID - Static variable in class com.unboundid.ldap.sdk.unboundidds.extensions.DeliverOneTimePasswordExtendedResult
The OID (1.3.6.1.4.1.30221.2.6.25) for the deliver one-time password extended result.
DELIVER_PW_RESET_TOKEN_REQUEST_OID - Static variable in class com.unboundid.ldap.sdk.unboundidds.extensions.DeliverPasswordResetTokenExtendedRequest
The OID (1.3.6.1.4.1.30221.2.6.45) for the deliver password reset token extended request.
DELIVER_PW_RESET_TOKEN_RESULT_OID - Static variable in class com.unboundid.ldap.sdk.unboundidds.extensions.DeliverPasswordResetTokenExtendedResult
The OID (1.3.6.1.4.1.30221.2.6.46) for the deliver password reset token extended result.
DELIVER_SINGLE_USE_TOKEN_REQUEST_OID - Static variable in class com.unboundid.ldap.sdk.unboundidds.extensions.DeliverSingleUseTokenExtendedRequest
The OID (1.3.6.1.4.1.30221.2.6.49) for the deliver single-use token extended request.
DELIVER_SINGLE_USE_TOKEN_RESULT_OID - Static variable in class com.unboundid.ldap.sdk.unboundidds.extensions.DeliverSingleUseTokenExtendedResult
The OID (1.3.6.1.4.1.30221.2.6.50) for the deliver single-use token extended result.
deliverIfAccountDisabled() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.DeliverSingleUseTokenExtendedRequest
Indicates whether to attempt to generate and deliver a token if the target user's account has been disabled by an administrator.
deliverIfAccountExpired() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.DeliverSingleUseTokenExtendedRequest
Indicates whether to attempt to generate and deliver a token if the target user's account has expired.
deliverIfAccountLocked() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.DeliverSingleUseTokenExtendedRequest
Indicates whether to attempt to generate and deliver a token if the target user's account is locked for some reason (e.g., because there have been too many failed authentication attempts, because the account has been idle for too long, or because the password was not changed soon enough after an administrative reset).
deliverIfPasswordExpired() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.DeliverSingleUseTokenExtendedRequest
Indicates whether to attempt to generate and deliver a token if the target user's password is expired.
DeliverOneTimePassword - Class in com.unboundid.ldap.sdk.unboundidds
This class provides a utility that may be used to request that the Directory Server deliver a one-time password to a user through some out-of-band mechanism.
DeliverOneTimePassword(OutputStream, OutputStream) - Constructor for class com.unboundid.ldap.sdk.unboundidds.DeliverOneTimePassword
Creates a new instance of this tool.
DeliverOneTimePasswordExtendedRequest - Class in com.unboundid.ldap.sdk.unboundidds.extensions
This class provides an implementation of an extended request that may be used to request that the Directory Server deliver a one-time password to an end user that they may use to authenticate via an UnboundIDDeliveredOTPBindRequest.
DeliverOneTimePasswordExtendedRequest(String, String, String...) - Constructor for class com.unboundid.ldap.sdk.unboundidds.extensions.DeliverOneTimePasswordExtendedRequest
Creates a new deliver one-time password extended request with the provided information.
DeliverOneTimePasswordExtendedRequest(String, byte[], String...) - Constructor for class com.unboundid.ldap.sdk.unboundidds.extensions.DeliverOneTimePasswordExtendedRequest
Creates a new deliver one-time password extended request with the provided information.
DeliverOneTimePasswordExtendedRequest(String, String, List<String>, Control...) - Constructor for class com.unboundid.ldap.sdk.unboundidds.extensions.DeliverOneTimePasswordExtendedRequest
Creates a new deliver one-time password extended request with the provided information.
DeliverOneTimePasswordExtendedRequest(String, byte[], List<String>, Control...) - Constructor for class com.unboundid.ldap.sdk.unboundidds.extensions.DeliverOneTimePasswordExtendedRequest
Creates a new deliver one-time password extended request with the provided information.
DeliverOneTimePasswordExtendedRequest(String, String, String, String, String, String, String, List<ObjectPair<String, String>>, Control...) - Constructor for class com.unboundid.ldap.sdk.unboundidds.extensions.DeliverOneTimePasswordExtendedRequest
Creates a new deliver one-time password extended request with the provided information.
DeliverOneTimePasswordExtendedRequest(String, byte[], String, String, String, String, String, List<ObjectPair<String, String>>, Control...) - Constructor for class com.unboundid.ldap.sdk.unboundidds.extensions.DeliverOneTimePasswordExtendedRequest
Creates a new deliver one-time password extended request with the provided information.
DeliverOneTimePasswordExtendedRequest(ExtendedRequest) - Constructor for class com.unboundid.ldap.sdk.unboundidds.extensions.DeliverOneTimePasswordExtendedRequest
Creates a new deliver one-time password extended request from the information contained in the provided generic extended request.
DeliverOneTimePasswordExtendedResult - Class in com.unboundid.ldap.sdk.unboundidds.extensions
This class provides an implementation of an extended result that may be used to provide information about the result of processing for a deliver one-time password extended request.
DeliverOneTimePasswordExtendedResult(ExtendedResult) - Constructor for class com.unboundid.ldap.sdk.unboundidds.extensions.DeliverOneTimePasswordExtendedResult
Creates a new deliver one-time password extended result from the provided generic extended result.
DeliverOneTimePasswordExtendedResult(int, ResultCode, String, String, String[], String, String, String, String, Control...) - Constructor for class com.unboundid.ldap.sdk.unboundidds.extensions.DeliverOneTimePasswordExtendedResult
Creates a new deliver one-time password extended result with the provided information.
DeliverPasswordResetToken - Class in com.unboundid.ldap.sdk.unboundidds
This class provides a utility that may be used to request that the Directory Server deliver a single-use password reset token to a user through some out-of-band mechanism.
DeliverPasswordResetToken(OutputStream, OutputStream) - Constructor for class com.unboundid.ldap.sdk.unboundidds.DeliverPasswordResetToken
Creates a new instance of this tool.
DeliverPasswordResetTokenExtendedRequest - Class in com.unboundid.ldap.sdk.unboundidds.extensions
This class provides an implementation of an extended request that can be used to trigger the delivery of a temporary one-time password reset token to a specified user.
DeliverPasswordResetTokenExtendedRequest(String, String...) - Constructor for class com.unboundid.ldap.sdk.unboundidds.extensions.DeliverPasswordResetTokenExtendedRequest
Creates a new deliver password reset token extended request with the provided information.
DeliverPasswordResetTokenExtendedRequest(String, List<ObjectPair<String, String>>, Control...) - Constructor for class com.unboundid.ldap.sdk.unboundidds.extensions.DeliverPasswordResetTokenExtendedRequest
Creates a new deliver password reset token extended request with the provided information.
DeliverPasswordResetTokenExtendedRequest(String, String, String, String, String, String, List<ObjectPair<String, String>>, Control...) - Constructor for class com.unboundid.ldap.sdk.unboundidds.extensions.DeliverPasswordResetTokenExtendedRequest
Creates a new deliver password reset token extended request with the provided information.
DeliverPasswordResetTokenExtendedRequest(ExtendedRequest) - Constructor for class com.unboundid.ldap.sdk.unboundidds.extensions.DeliverPasswordResetTokenExtendedRequest
Creates a new deliver password reset token extended request that is decoded from the provided extended request.
DeliverPasswordResetTokenExtendedResult - Class in com.unboundid.ldap.sdk.unboundidds.extensions
This class provides an implementation of an extended result that may be used to provide information about the result of processing for a deliver password reset token extended request.
DeliverPasswordResetTokenExtendedResult(int, ResultCode, String, String, String[], String, String, String, Control...) - Constructor for class com.unboundid.ldap.sdk.unboundidds.extensions.DeliverPasswordResetTokenExtendedResult
Creates a new deliver password reset token extended result with the provided information.
DeliverPasswordResetTokenExtendedResult(ExtendedResult) - Constructor for class com.unboundid.ldap.sdk.unboundidds.extensions.DeliverPasswordResetTokenExtendedResult
Creates a new deliver password reset token result from the provided generic extended result.
DeliverSingleUseTokenExtendedRequest - Class in com.unboundid.ldap.sdk.unboundidds.extensions
This class provides an implementation of an extended request that can be used to trigger the delivery of a temporary single-use token to a specified user via some out-of-band mechanism.
DeliverSingleUseTokenExtendedRequest(String, String, Long, String, String, String, String, String, List<ObjectPair<String, String>>, boolean, boolean, boolean, boolean, Control...) - Constructor for class com.unboundid.ldap.sdk.unboundidds.extensions.DeliverSingleUseTokenExtendedRequest
Creates a new deliver single-use token extended request with the provided information.
DeliverSingleUseTokenExtendedRequest(ExtendedRequest) - Constructor for class com.unboundid.ldap.sdk.unboundidds.extensions.DeliverSingleUseTokenExtendedRequest
Decodes the provided extended request as a deliver single-use token extended request.
DeliverSingleUseTokenExtendedResult - Class in com.unboundid.ldap.sdk.unboundidds.extensions
This class provides an implementation of an extended result that may be used to provide information about the result of processing for a deliver single-use token extended request.
DeliverSingleUseTokenExtendedResult(int, ResultCode, String, String, String[], String, String, String, Control...) - Constructor for class com.unboundid.ldap.sdk.unboundidds.extensions.DeliverSingleUseTokenExtendedResult
Creates a new deliver single-use token extended result with the provided information.
DeliverSingleUseTokenExtendedResult(ExtendedResult) - Constructor for class com.unboundid.ldap.sdk.unboundidds.extensions.DeliverSingleUseTokenExtendedResult
Creates a new deliver single-use token result from the provided generic extended result.
DEREF_ALWAYS - Static variable in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPConnection
The integer value for the DEREF_ALWAYS dereference policy.
DEREF_FINDING - Static variable in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPConnection
The integer value for the DEREF_FINDING dereference policy.
DEREF_NEVER - Static variable in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPConnection
The integer value for the DEREF_NEVER dereference policy.
DEREF_SEARCHING - Static variable in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPConnection
The integer value for the DEREF_SEARCHING dereference policy.
DereferencePolicy - Class in com.unboundid.ldap.sdk
This class defines a data type for dereference policy values.
DEREGISTER_YUBIKEY_OTP_DEVICE_REQUEST_OID - Static variable in class com.unboundid.ldap.sdk.unboundidds.extensions.DeregisterYubiKeyOTPDeviceExtendedRequest
The OID (1.3.6.1.4.1.30221.2.6.55) for the deregister YubiKey OTP device extended request.
deregisterDecodeableControl(String) - Static method in class com.unboundid.ldap.sdk.Control
Deregisters the decodeable control class associated with the provided OID.
DeregisterYubiKeyOTPDeviceExtendedRequest - Class in com.unboundid.ldap.sdk.unboundidds.extensions
This class provides an implementation of an extended request that may be used to deregister a YubiKey OTP device with the Directory Server so that it may no longer used to authenticate using the UNBOUNDID-YUBIKEY-OTP SASL mechanism.
DeregisterYubiKeyOTPDeviceExtendedRequest(String, String, Control...) - Constructor for class com.unboundid.ldap.sdk.unboundidds.extensions.DeregisterYubiKeyOTPDeviceExtendedRequest
Creates a new deregister YubiKey OTP device extended request with the provided information.
DeregisterYubiKeyOTPDeviceExtendedRequest(String, String, String, Control...) - Constructor for class com.unboundid.ldap.sdk.unboundidds.extensions.DeregisterYubiKeyOTPDeviceExtendedRequest
Creates a new deregister YubiKey OTP device extended request with the provided information.
DeregisterYubiKeyOTPDeviceExtendedRequest(String, byte[], String, Control...) - Constructor for class com.unboundid.ldap.sdk.unboundidds.extensions.DeregisterYubiKeyOTPDeviceExtendedRequest
Creates a new deregister YubiKey OTP device extended request with the provided information.
DeregisterYubiKeyOTPDeviceExtendedRequest(ExtendedRequest) - Constructor for class com.unboundid.ldap.sdk.unboundidds.extensions.DeregisterYubiKeyOTPDeviceExtendedRequest
Creates a new deregister YubiKey OTP device extended request that is decoded from the provided generic extended request.
destroy() - Method in class com.unboundid.ldap.sdk.unboundidds.AES256EncodedPasswordSecretKey
Destroys this secret key.
DIAGNOSTIC_MESSAGE - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONFormattedAccessLogFields
A field that holds the diagnostic message for an operation, which is a message that is returned to the client.
DIAGNOSTIC_MESSAGE - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedAccessLogFields
A field that holds the diagnostic message for an operation, which is a message that is returned to the client.
diff(Entry, Entry, boolean, String...) - Static method in class com.unboundid.ldap.sdk.Entry
Retrieves a set of modifications that can be applied to the source entry in order to make it match the target entry.
diff(Entry, Entry, boolean, boolean, String...) - Static method in class com.unboundid.ldap.sdk.Entry
Retrieves a set of modifications that can be applied to the source entry in order to make it match the target entry.
diff(Entry, Entry, boolean, boolean, boolean, String...) - Static method in class com.unboundid.ldap.sdk.Entry
Retrieves a set of modifications that can be applied to the source entry in order to make it match the target entry.
DIGESTMD5_MECHANISM_NAME - Static variable in class com.unboundid.ldap.sdk.DIGESTMD5BindRequest
The name for the DIGEST-MD5 SASL mechanism.
DIGESTMD5BindRequest - Class in com.unboundid.ldap.sdk
This class provides a SASL DIGEST-MD5 bind request implementation as described in RFC 2831.
DIGESTMD5BindRequest(String, String) - Constructor for class com.unboundid.ldap.sdk.DIGESTMD5BindRequest
Creates a new SASL DIGEST-MD5 bind request with the provided authentication ID and password.
DIGESTMD5BindRequest(String, byte[]) - Constructor for class com.unboundid.ldap.sdk.DIGESTMD5BindRequest
Creates a new SASL DIGEST-MD5 bind request with the provided authentication ID and password.
DIGESTMD5BindRequest(String, ASN1OctetString) - Constructor for class com.unboundid.ldap.sdk.DIGESTMD5BindRequest
Creates a new SASL DIGEST-MD5 bind request with the provided authentication ID and password.
DIGESTMD5BindRequest(String, String, String, String, Control...) - Constructor for class com.unboundid.ldap.sdk.DIGESTMD5BindRequest
Creates a new SASL DIGEST-MD5 bind request with the provided information.
DIGESTMD5BindRequest(String, String, byte[], String, Control...) - Constructor for class com.unboundid.ldap.sdk.DIGESTMD5BindRequest
Creates a new SASL DIGEST-MD5 bind request with the provided information.
DIGESTMD5BindRequest(String, String, ASN1OctetString, String, Control...) - Constructor for class com.unboundid.ldap.sdk.DIGESTMD5BindRequest
Creates a new SASL DIGEST-MD5 bind request with the provided information.
DIGESTMD5BindRequest(DIGESTMD5BindRequestProperties, Control...) - Constructor for class com.unboundid.ldap.sdk.DIGESTMD5BindRequest
Creates a new SASL DIGEST-MD5 bind request with the provided set of properties.
DIGESTMD5BindRequestProperties - Class in com.unboundid.ldap.sdk
This class provides a data structure that may be used to hold a number of properties that may be used during processing for a SASL DIGEST-MD5 bind operation.
DIGESTMD5BindRequestProperties(String, String) - Constructor for class com.unboundid.ldap.sdk.DIGESTMD5BindRequestProperties
Creates a new set of DIGEST-MD5 bind request properties with the provided information.
DIGESTMD5BindRequestProperties(String, byte[]) - Constructor for class com.unboundid.ldap.sdk.DIGESTMD5BindRequestProperties
Creates a new set of DIGEST-MD5 bind request properties with the provided information.
DIGESTMD5BindRequestProperties(String, ASN1OctetString) - Constructor for class com.unboundid.ldap.sdk.DIGESTMD5BindRequestProperties
Creates a new set of DIGEST-MD5 bind request properties with the provided information.
DIRSYNC_OID - Static variable in class com.unboundid.ldap.sdk.experimental.ActiveDirectoryDirSyncControl
The OID (1.2.840.113556.1.4.841) for the DirSync control.
discardConnection(LDAPConnection) - Method in class com.unboundid.ldap.sdk.LDAPConnectionPool
Indicates that the provided connection should be removed from the pool, and that no new connection should be created to take its place.
disconnect() - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPConnection
Unbinds and disconnects from the directory server.
DISCONNECT_MESSAGE - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONFormattedAccessLogFields
A field that holds an additional message for a connection closure, which may provide additional details about the disconnect.
DISCONNECT_MESSAGE - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedAccessLogFields
A field that holds an additional message for a connection closure, which may provide additional details about the disconnect.
DISCONNECT_REASON - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONFormattedAccessLogFields
A field that holds a reason for a connection closure.
DISCONNECT_REASON - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedAccessLogFields
A field that holds a reason for a connection closure.
DisconnectAccessLogMessage - Class in com.unboundid.ldap.sdk.unboundidds.logs
This class provides a data structure that holds information about a log message that may appear in the Directory Server access log about a connection that has been closed.
DisconnectAccessLogMessage(String) - Constructor for class com.unboundid.ldap.sdk.unboundidds.logs.DisconnectAccessLogMessage
Creates a new disconnect access log message from the provided message string.
DisconnectAccessLogMessage(LogMessage) - Constructor for class com.unboundid.ldap.sdk.unboundidds.logs.DisconnectAccessLogMessage
Creates a new disconnect access log message from the provided log message.
DisconnectAccessLogMessage - Interface in com.unboundid.ldap.sdk.unboundidds.logs.v2
This class provides a data structure that holds information about a disconnect access log message.
DisconnectClientTask - Class in com.unboundid.ldap.sdk.unboundidds.tasks
This class defines a Directory Server task that can be used to request that the server terminate a client connection.
DisconnectClientTask() - Constructor for class com.unboundid.ldap.sdk.unboundidds.tasks.DisconnectClientTask
Creates a new uninitialized disconnect client task instance which should only be used for obtaining general information about this task, including the task name, description, and supported properties.
DisconnectClientTask(String, long, String, boolean) - Constructor for class com.unboundid.ldap.sdk.unboundidds.tasks.DisconnectClientTask
Creates a new disconnect client task with the provided information.
DisconnectClientTask(String, long, String, boolean, Date, List<String>, FailedDependencyAction, List<String>, List<String>) - Constructor for class com.unboundid.ldap.sdk.unboundidds.tasks.DisconnectClientTask
Creates a new add disconnect client task with the provided information.
DisconnectClientTask(String, long, String, boolean, Date, List<String>, FailedDependencyAction, List<String>, List<String>, List<String>, List<String>, Boolean, Boolean, Boolean) - Constructor for class com.unboundid.ldap.sdk.unboundidds.tasks.DisconnectClientTask
Creates a new add disconnect client task with the provided information.
DisconnectClientTask(Entry) - Constructor for class com.unboundid.ldap.sdk.unboundidds.tasks.DisconnectClientTask
Creates a new disconnect client task from the provided entry.
DisconnectClientTask(Map<TaskProperty, List<Object>>) - Constructor for class com.unboundid.ldap.sdk.unboundidds.tasks.DisconnectClientTask
Creates a new disconnect client task from the provided set of task properties.
DisconnectHandler - Interface in com.unboundid.ldap.sdk
This interface defines an API that may be implemented by a class that should be notified whenever an LDAP connection is closed for any reason.
DisconnectType - Enum in com.unboundid.ldap.sdk
This enum defines a set of disconnect types that may be used to provide general information about the reason that an LDAPConnection was disconnected.
DiskSpaceInfo - Class in com.unboundid.ldap.sdk.unboundidds.monitors
This class provides a data structure that may be used to hold information about disk space information for a Directory Server component.
DiskSpaceInfo(String, String, Long, Long, long) - Constructor for class com.unboundid.ldap.sdk.unboundidds.monitors.DiskSpaceInfo
Deprecated.
Use the constructor that takes a Long object for the usableBytes parameter.
DiskSpaceInfo(String, String, Long, Long, Long) - Constructor for class com.unboundid.ldap.sdk.unboundidds.monitors.DiskSpaceInfo
Creates a new disk space info object with the provided information.
DiskSpaceUsageMonitorEntry - Class in com.unboundid.ldap.sdk.unboundidds.monitors
This class defines a monitor entry that provides information about the disk space usage of the Directory Server.
DiskSpaceUsageMonitorEntry(Entry) - Constructor for class com.unboundid.ldap.sdk.unboundidds.monitors.DiskSpaceUsageMonitorEntry
Creates a new disk space usage monitor entry from the provided entry.
DistinguishedNameMatchingRule - Class in com.unboundid.ldap.matchingrules
This class provides an implementation of a matching rule that performs equality comparisons against values that should be distinguished names.
DistinguishedNameMatchingRule() - Constructor for class com.unboundid.ldap.matchingrules.DistinguishedNameMatchingRule
Creates a new instance of this distinguished name matching rule.
DITContentRuleDefinition - Class in com.unboundid.ldap.sdk.schema
This class provides a data structure that describes an LDAP DIT content rule schema element.
DITContentRuleDefinition(String) - Constructor for class com.unboundid.ldap.sdk.schema.DITContentRuleDefinition
Creates a new DIT content rule from the provided string representation.
DITContentRuleDefinition(String, String, String, String[], String[], String[], String[], Map<String, String[]>) - Constructor for class com.unboundid.ldap.sdk.schema.DITContentRuleDefinition
Creates a new DIT content rule with the provided information.
DITContentRuleDefinition(String, String, String, Collection<String>, Collection<String>, Collection<String>, Collection<String>, Map<String, String[]>) - Constructor for class com.unboundid.ldap.sdk.schema.DITContentRuleDefinition
Creates a new DIT content rule with the provided information.
DITContentRuleDefinition(String, String[], String, boolean, String[], String[], String[], String[], Map<String, String[]>) - Constructor for class com.unboundid.ldap.sdk.schema.DITContentRuleDefinition
Creates a new DIT content rule with the provided information.
DITStructureRuleDefinition - Class in com.unboundid.ldap.sdk.schema
This class provides a data structure that describes an LDAP DIT structure rule schema element.
DITStructureRuleDefinition(String) - Constructor for class com.unboundid.ldap.sdk.schema.DITStructureRuleDefinition
Creates a new DIT structure rule from the provided string representation.
DITStructureRuleDefinition(int, String, String, String, Integer, Map<String, String[]>) - Constructor for class com.unboundid.ldap.sdk.schema.DITStructureRuleDefinition
Creates a new DIT structure rule with the provided information.
DITStructureRuleDefinition(int, String[], String, boolean, String, int[], Map<String, String[]>) - Constructor for class com.unboundid.ldap.sdk.schema.DITStructureRuleDefinition
Creates a new DIT structure rule with the provided information.
DN - Class in com.unboundid.ldap.sdk
This class provides a data structure for holding information about an LDAP distinguished name (DN).
DN(RDN...) - Constructor for class com.unboundid.ldap.sdk.DN
Creates a new DN with the provided set of RDNs.
DN(List<RDN>) - Constructor for class com.unboundid.ldap.sdk.DN
Creates a new DN with the provided set of RDNs.
DN(RDN, DN) - Constructor for class com.unboundid.ldap.sdk.DN
Creates a new DN below the provided parent DN with the given RDN.
DN(String) - Constructor for class com.unboundid.ldap.sdk.DN
Creates a new DN from the provided string representation.
DN(String, Schema) - Constructor for class com.unboundid.ldap.sdk.DN
Creates a new DN from the provided string representation.
DN(String, Schema, boolean) - Constructor for class com.unboundid.ldap.sdk.DN
Creates a new DN from the provided string representation.
DNArgument - Class in com.unboundid.util.args
This class defines an argument that is intended to hold one or more distinguished name values.
DNArgument(Character, String, String) - Constructor for class com.unboundid.util.args.DNArgument
Creates a new DN argument with the provided information.
DNArgument(Character, String, boolean, int, String, String) - Constructor for class com.unboundid.util.args.DNArgument
Creates a new DN argument with the provided information.
DNArgument(Character, String, boolean, int, String, String, DN) - Constructor for class com.unboundid.util.args.DNArgument
Creates a new DN argument with the provided information.
DNArgument(Character, String, boolean, int, String, String, List<DN>) - Constructor for class com.unboundid.util.args.DNArgument
Creates a new DN argument with the provided information.
DNEntrySource - Class in com.unboundid.ldap.sdk
This class provides an EntrySource that will retrieve entries referenced by a provided set of DNs.
DNEntrySource(LDAPInterface, DN[], String...) - Constructor for class com.unboundid.ldap.sdk.DNEntrySource
Creates a new DN entry source with the provided information.
DNEntrySource(LDAPInterface, String[], String...) - Constructor for class com.unboundid.ldap.sdk.DNEntrySource
Creates a new DN entry source with the provided information.
DNEntrySource(LDAPInterface, Collection<String>, String...) - Constructor for class com.unboundid.ldap.sdk.DNEntrySource
Creates a new DN entry source with the provided information.
DNEscapingStrategy - Class in com.unboundid.ldap.sdk
This class defines a set of properties that can be used to indicate which types of optional escaping should be performed by the LDAP SDK when constructing the string representation of DNs and RDNs.
DNEscapingStrategy(boolean, boolean, boolean, boolean) - Constructor for class com.unboundid.ldap.sdk.DNEscapingStrategy
Creates a new DN escaping strategy with the specified settings.
DNFileReader - Class in com.unboundid.util
This class provides a mechanism for reading DNs from a file.
DNFileReader(String) - Constructor for class com.unboundid.util.DNFileReader
Creates a new DN file reader that will read from the file with the specified path.
DNFileReader(File) - Constructor for class com.unboundid.util.DNFileReader
Creates a new DN file reader that will read from the specified file.
DNLogFieldSyntax - Class in com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax
This class defines a log field syntax for distinguished name values.
DNLogFieldSyntax(int, Schema, Collection<String>, Collection<String>) - Constructor for class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.DNLogFieldSyntax
Creates a new DN log field syntax instance that can optionally define specific attributes to include in or exclude from redaction or tokenization.
DNSHostNameArgumentValueValidator - Class in com.unboundid.util.args
This class provides an implementation of an argument value validator that ensures that values can be parsed as valid DNS host names.
DNSHostNameArgumentValueValidator() - Constructor for class com.unboundid.util.args.DNSHostNameArgumentValueValidator
Creates a new DNS host name argument value validator with the default settings.
DNSHostNameArgumentValueValidator(boolean, boolean, boolean, NameResolver) - Constructor for class com.unboundid.util.args.DNSHostNameArgumentValueValidator
Creates a new DNS host name argument value validator with the provided settings.
DNsOnlyLDAPResultWriter - Class in com.unboundid.ldap.sdk.unboundidds.tools
This class provides an LDAPResultWriter instance that simply prints the DNs of the entries that are returned, with a separate DN per line.
DNsOnlyLDAPResultWriter(OutputStream) - Constructor for class com.unboundid.ldap.sdk.unboundidds.tools.DNsOnlyLDAPResultWriter
Creates a new instance of this LDAP result writer.
DNSSRVRecordServerSet - Class in com.unboundid.ldap.sdk
This class provides a server set implementation that can discover information about available directory servers through DNS SRV records as described in RFC 2782.
DNSSRVRecordServerSet(String) - Constructor for class com.unboundid.ldap.sdk.DNSSRVRecordServerSet
Creates a new instance of this server set that will use the specified DNS record name, a default DNS provider URL that will attempt to determine DNS servers from the underlying system configuration, a default TTL of one hour, round-robin ordering for servers with the same priority, and default socket factory and connection options.
DNSSRVRecordServerSet(String, String, long, SocketFactory, LDAPConnectionOptions) - Constructor for class com.unboundid.ldap.sdk.DNSSRVRecordServerSet
Creates a new instance of this server set that will use the provided settings.
DNSSRVRecordServerSet(String, String, Properties, long, SocketFactory, LDAPConnectionOptions) - Constructor for class com.unboundid.ldap.sdk.DNSSRVRecordServerSet
Creates a new instance of this server set that will use the provided settings.
DNSSRVRecordServerSet(String, String, Properties, long, SocketFactory, LDAPConnectionOptions, BindRequest, PostConnectProcessor) - Constructor for class com.unboundid.ldap.sdk.DNSSRVRecordServerSet
Creates a new instance of this server set that will use the provided settings.
doBindPostConnectAndHealthCheckProcessing(LDAPConnection, BindRequest, PostConnectProcessor, LDAPConnectionPoolHealthCheck) - Static method in class com.unboundid.ldap.sdk.ServerSet
Performs the appropriate bind, post-connect, and health check processing for the provided connection, in the provided order.
doExtendedArgumentValidation() - Method in class com.unboundid.ldap.sdk.schema.ValidateLDAPSchema
Performs any necessary processing that should be done to ensure that the provided set of command-line arguments were valid.
doExtendedArgumentValidation() - Method in class com.unboundid.ldap.sdk.transformations.TransformLDIF
Performs any necessary processing that should be done to ensure that the provided set of command-line arguments were valid.
doExtendedArgumentValidation() - Method in class com.unboundid.ldap.sdk.unboundidds.examples.SummarizeAccessLog
Performs any necessary processing that should be done to ensure that the provided set of command-line arguments were valid.
doExtendedArgumentValidation() - Method in class com.unboundid.ldap.sdk.unboundidds.tools.SplitLDIF
Performs any necessary processing that should be done to ensure that the provided set of command-line arguments were valid.
doExtendedArgumentValidation() - Method in class com.unboundid.ldif.LDIFDiff
Performs any necessary processing that should be done to ensure that the provided set of command-line arguments were valid.
doExtendedArgumentValidation() - Method in class com.unboundid.ldif.LDIFSearch
Performs any necessary processing that should be done to ensure that the provided set of command-line arguments were valid.
doExtendedArgumentValidation() - Method in class com.unboundid.util.CommandLineTool
Performs any necessary processing that should be done to ensure that the provided set of command-line arguments were valid.
doExtendedArgumentValidation() - Method in class com.unboundid.util.LDAPCommandLineTool
Performs any necessary processing that should be done to ensure that the provided set of command-line arguments were valid.
doExtendedArgumentValidation() - Method in class com.unboundid.util.MultiServerLDAPCommandLineTool
Performs any necessary processing that should be done to ensure that the provided set of command-line arguments were valid.
doExtendedNonLDAPArgumentValidation() - Method in class com.unboundid.ldap.sdk.examples.LDAPCompare
Performs any necessary processing that should be done to ensure that the provided set of command-line arguments were valid.
doExtendedNonLDAPArgumentValidation() - Method in class com.unboundid.ldap.sdk.examples.LDAPSearch
Performs any necessary processing that should be done to ensure that the provided set of command-line arguments were valid.
doExtendedNonLDAPArgumentValidation() - Method in class com.unboundid.ldap.sdk.unboundidds.RegisterYubiKeyOTPDevice
Performs any necessary processing that should be done to ensure that the provided set of command-line arguments were valid.
doExtendedNonLDAPArgumentValidation() - Method in class com.unboundid.ldap.sdk.unboundidds.tools.CollectSupportData
Performs any necessary processing that should be done to ensure that the provided set of command-line arguments were valid.
doExtendedNonLDAPArgumentValidation() - Method in class com.unboundid.ldap.sdk.unboundidds.tools.CompareLDAPSchemas
Performs any necessary processing that should be done to ensure that the provided set of command-line arguments were valid.
doExtendedNonLDAPArgumentValidation() - Method in class com.unboundid.ldap.sdk.unboundidds.tools.LDAPDelete
Performs any necessary processing that should be done to ensure that the provided set of command-line arguments were valid.
doExtendedNonLDAPArgumentValidation() - Method in class com.unboundid.ldap.sdk.unboundidds.tools.LDAPDiff
Performs any necessary processing that should be done to ensure that the provided set of command-line arguments were valid.
doExtendedNonLDAPArgumentValidation() - Method in class com.unboundid.ldap.sdk.unboundidds.tools.LDAPModify
Performs any necessary processing that should be done to ensure that the provided set of command-line arguments were valid.
doExtendedNonLDAPArgumentValidation() - Method in class com.unboundid.ldap.sdk.unboundidds.tools.LDAPPasswordModify
Performs any necessary processing that should be done to ensure that the provided set of command-line arguments were valid.
doExtendedNonLDAPArgumentValidation() - Method in class com.unboundid.ldap.sdk.unboundidds.tools.LDAPSearch
Performs any necessary processing that should be done to ensure that the provided set of command-line arguments were valid.
doExtendedNonLDAPArgumentValidation() - Method in class com.unboundid.util.LDAPCommandLineTool
Performs any necessary processing that should be done to ensure that the provided set of command-line arguments were valid.
doExtendedNonLDAPArgumentValidation() - Method in class com.unboundid.util.MultiServerLDAPCommandLineTool
Performs any necessary processing that should be done to ensure that the provided set of command-line arguments were valid.
doHealthCheck() - Method in class com.unboundid.ldap.sdk.AbstractConnectionPool
Performs a health check against all connections currently available in this connection pool.
doHealthCheck() - Method in class com.unboundid.ldap.sdk.LDAPConnectionPool
Performs a health check against all connections currently available in this connection pool.
doHealthCheck() - Method in class com.unboundid.ldap.sdk.LDAPThreadLocalConnectionPool
Performs a health check against all connections currently available in this connection pool.
DONT_USE_COPY_REQUEST_OID - Static variable in class com.unboundid.ldap.sdk.controls.DontUseCopyRequestControl
The OID (1.3.6.1.1.22) for the don't use copy request control.
DontUseCopyRequestControl - Class in com.unboundid.ldap.sdk.controls
This class provides an implementation of the LDAP don't use copy control as defined in RFC 6171.
DontUseCopyRequestControl() - Constructor for class com.unboundid.ldap.sdk.controls.DontUseCopyRequestControl
Creates a new don't use copy request control.
DontUseCopyRequestControl(Control) - Constructor for class com.unboundid.ldap.sdk.controls.DontUseCopyRequestControl
Creates a new don't use copy request control which is decoded from the provided generic control.
doPostAddProcessing(ReadOnlyEntry) - Method in class com.unboundid.ldap.sdk.unboundidds.MoveSubtree
Performs any processing which may be needed after the provided entry has been added to the target server.
doPostAddProcessing(ReadOnlyEntry) - Method in interface com.unboundid.ldap.sdk.unboundidds.MoveSubtreeListener
Performs any processing which may be needed after the provided entry has been added to the target server.
doPostDeleteProcessing(DN) - Method in class com.unboundid.ldap.sdk.unboundidds.MoveSubtree
Performs any processing which may be needed after the specified entry has been deleted from the source server.
doPostDeleteProcessing(DN) - Method in interface com.unboundid.ldap.sdk.unboundidds.MoveSubtreeListener
Performs any processing which may be needed after the specified entry has been deleted from the source server.
doPreAddProcessing(ReadOnlyEntry) - Method in class com.unboundid.ldap.sdk.unboundidds.MoveSubtree
Performs any processing which may be needed before the provided entry is added to the target server.
doPreAddProcessing(ReadOnlyEntry) - Method in interface com.unboundid.ldap.sdk.unboundidds.MoveSubtreeListener
Performs any processing which may be needed before the provided entry is added to the target server.
doPreDeleteProcessing(DN) - Method in class com.unboundid.ldap.sdk.unboundidds.MoveSubtree
Performs any processing which may be needed before the specified entry is deleted from the source server.
doPreDeleteProcessing(DN) - Method in interface com.unboundid.ldap.sdk.unboundidds.MoveSubtreeListener
Performs any processing which may be needed before the specified entry is deleted from the source server.
doShutdownHookProcessing(ResultCode) - Method in class com.unboundid.ldap.sdk.unboundidds.MoveSubtree
Performs any processing that may be needed when the JVM is shutting down, whether because tool processing has completed or because it has been interrupted (e.g., by a kill or break signal).
doShutdownHookProcessing(ResultCode) - Method in class com.unboundid.ldap.sdk.unboundidds.tools.ManageAccount
Performs any processing that may be needed when the JVM is shutting down, whether because tool processing has completed or because it has been interrupted (e.g., by a kill or break signal).
doShutdownHookProcessing(ResultCode) - Method in class com.unboundid.ldap.sdk.unboundidds.tools.ParallelUpdate
Performs any processing that may be needed when the JVM is shutting down, whether because tool processing has completed or because it has been interrupted (e.g., by a kill or break signal).
doShutdownHookProcessing(ResultCode) - Method in class com.unboundid.util.CommandLineTool
Performs any processing that may be needed when the JVM is shutting down, whether because tool processing has completed or because it has been interrupted (e.g., by a kill or break signal).
doToolProcessing() - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServerTool
Performs the core set of processing for this tool.
doToolProcessing() - Method in class com.unboundid.ldap.sdk.examples.AuthRate
Performs the actual processing for this tool.
doToolProcessing() - Method in class com.unboundid.ldap.sdk.examples.Base64Tool
Performs the core set of processing for this tool.
doToolProcessing() - Method in class com.unboundid.ldap.sdk.examples.IdentifyReferencesToMissingEntries
Performs the core set of processing for this tool.
doToolProcessing() - Method in class com.unboundid.ldap.sdk.examples.IdentifyUniqueAttributeConflicts
Performs the core set of processing for this tool.
doToolProcessing() - Method in class com.unboundid.ldap.sdk.examples.IndentLDAPFilter
Performs the core set of processing for this tool.
doToolProcessing() - Method in class com.unboundid.ldap.sdk.examples.LDAPCompare
Performs the actual processing for this tool.
doToolProcessing() - Method in class com.unboundid.ldap.sdk.examples.LDAPDebugger
Performs the actual processing for this tool.
doToolProcessing() - Method in class com.unboundid.ldap.sdk.examples.LDAPModify
Performs the actual processing for this tool.
doToolProcessing() - Method in class com.unboundid.ldap.sdk.examples.LDAPSearch
Performs the actual processing for this tool.
doToolProcessing() - Method in class com.unboundid.ldap.sdk.examples.ModRate
Performs the actual processing for this tool.
doToolProcessing() - Method in class com.unboundid.ldap.sdk.examples.SearchAndModRate
Performs the actual processing for this tool.
doToolProcessing() - Method in class com.unboundid.ldap.sdk.examples.SearchRate
Performs the actual processing for this tool.
doToolProcessing() - Method in class com.unboundid.ldap.sdk.examples.TestLDAPSDKPerformance
Performs the core set of processing for this tool.
doToolProcessing() - Method in class com.unboundid.ldap.sdk.examples.ValidateLDIF
Performs the actual processing for this tool.
doToolProcessing() - Method in class com.unboundid.ldap.sdk.persist.GenerateSchemaFromSource
Performs the core set of processing for this tool.
doToolProcessing() - Method in class com.unboundid.ldap.sdk.persist.GenerateSourceFromSchema
Performs the core set of processing for this tool.
doToolProcessing() - Method in class com.unboundid.ldap.sdk.schema.ValidateLDAPSchema
Performs the core set of processing for this tool.
doToolProcessing() - Method in class com.unboundid.ldap.sdk.transformations.TransformLDIF
Performs the core set of processing for this tool.
doToolProcessing() - Method in class com.unboundid.ldap.sdk.unboundidds.DeliverOneTimePassword
Performs the core set of processing for this tool.
doToolProcessing() - Method in class com.unboundid.ldap.sdk.unboundidds.DeliverPasswordResetToken
Performs the core set of processing for this tool.
doToolProcessing() - Method in class com.unboundid.ldap.sdk.unboundidds.examples.DumpDNs
Performs the core set of processing for this tool.
doToolProcessing() - Method in class com.unboundid.ldap.sdk.unboundidds.examples.SubtreeAccessibility
Performs the core set of processing for this tool.
doToolProcessing() - Method in class com.unboundid.ldap.sdk.unboundidds.examples.SummarizeAccessLog
Performs the core set of processing for this tool.
doToolProcessing() - Method in class com.unboundid.ldap.sdk.unboundidds.MoveSubtree
Performs the core set of processing for this tool.
doToolProcessing() - Method in class com.unboundid.ldap.sdk.unboundidds.RegisterYubiKeyOTPDevice
Performs the core set of processing for this tool.
doToolProcessing() - Method in class com.unboundid.ldap.sdk.unboundidds.tools.CollectSupportData
Performs the core set of processing for this tool.
doToolProcessing() - Method in class com.unboundid.ldap.sdk.unboundidds.tools.CompareLDAPSchemas
Performs the core set of processing for this tool.
doToolProcessing() - Method in class com.unboundid.ldap.sdk.unboundidds.tools.GenerateTOTPSharedSecret
Performs the core set of processing for this tool.
doToolProcessing() - Method in class com.unboundid.ldap.sdk.unboundidds.tools.LDAPCompare
Performs the core set of processing for this tool.
doToolProcessing() - Method in class com.unboundid.ldap.sdk.unboundidds.tools.LDAPDelete
Performs the core set of processing for this tool.
doToolProcessing() - Method in class com.unboundid.ldap.sdk.unboundidds.tools.LDAPDiff
Performs the core set of processing for this tool.
doToolProcessing() - Method in class com.unboundid.ldap.sdk.unboundidds.tools.LDAPModify
Performs the core set of processing for this tool.
doToolProcessing() - Method in class com.unboundid.ldap.sdk.unboundidds.tools.LDAPPasswordModify
Performs the core set of processing for this tool.
doToolProcessing() - Method in class com.unboundid.ldap.sdk.unboundidds.tools.LDAPResultCode
Performs the core set of processing for this tool.
doToolProcessing() - Method in class com.unboundid.ldap.sdk.unboundidds.tools.LDAPSearch
Performs the core set of processing for this tool.
doToolProcessing() - Method in class com.unboundid.ldap.sdk.unboundidds.tools.ManageAccount
Performs the core set of processing for this tool.
doToolProcessing() - Method in class com.unboundid.ldap.sdk.unboundidds.tools.OIDLookup
Performs the core set of processing for this tool.
doToolProcessing() - Method in class com.unboundid.ldap.sdk.unboundidds.tools.ParallelUpdate
Performs the core set of processing for this tool.
doToolProcessing() - Method in class com.unboundid.ldap.sdk.unboundidds.tools.SplitLDIF
Performs the core set of processing for this tool.
doToolProcessing() - Method in class com.unboundid.ldif.LDIFDiff
Performs the core set of processing for this tool.
doToolProcessing() - Method in class com.unboundid.ldif.LDIFModify
Performs the core set of processing for this tool.
doToolProcessing() - Method in class com.unboundid.ldif.LDIFSearch
Performs the core set of processing for this tool.
doToolProcessing() - Method in class com.unboundid.util.CommandLineTool
Performs the core set of processing for this tool.
doToolProcessing() - Method in class com.unboundid.util.ssl.cert.ManageCertificates
Performs the core set of processing for this tool.
doToolProcessing() - Method in class com.unboundid.util.ssl.TLSCipherSuiteSelector
Performs the core set of processing for this tool.
DOUBLE_QUOTE_CODE_POINT - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.LogFieldSyntax
The code point that represents the ASCII double quote character.
downstreamClientSecure() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.IntermediateClientRequestControl
Indicates whether the communication with the communication with the downstream client is secure (i.e., whether communication between the client application and the downstream client is safe from interpretation or undetectable alteration by a third party observer or interceptor).
downstreamClientSecure() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.IntermediateClientRequestValue
Indicates whether the communication with the communication with the downstream client is secure (i.e., whether communication between the client application and the downstream client is safe from interpretation or undetectable alteration by a third party observer or interceptor).
DraftBeheraLDAPPasswordPolicy10ErrorType - Enum in com.unboundid.ldap.sdk.experimental
This enum defines a set of error types that may be included in the password policy response control as defined in draft-behera-ldap-password-policy-10.
DraftBeheraLDAPPasswordPolicy10RequestControl - Class in com.unboundid.ldap.sdk.experimental
This class provides an implementation of the password policy request control as described in draft-behera-ldap-password-policy-10.
DraftBeheraLDAPPasswordPolicy10RequestControl() - Constructor for class com.unboundid.ldap.sdk.experimental.DraftBeheraLDAPPasswordPolicy10RequestControl
Creates a new password policy request control.
DraftBeheraLDAPPasswordPolicy10RequestControl(boolean) - Constructor for class com.unboundid.ldap.sdk.experimental.DraftBeheraLDAPPasswordPolicy10RequestControl
Creates a new password policy request control.
DraftBeheraLDAPPasswordPolicy10RequestControl(Control) - Constructor for class com.unboundid.ldap.sdk.experimental.DraftBeheraLDAPPasswordPolicy10RequestControl
Creates a new password policy request control which is decoded from the provided generic control.
DraftBeheraLDAPPasswordPolicy10ResponseControl - Class in com.unboundid.ldap.sdk.experimental
This class provides an implementation of the password policy response control as described in draft-behera-ldap-password-policy-10.
DraftBeheraLDAPPasswordPolicy10ResponseControl(DraftBeheraLDAPPasswordPolicy10WarningType, int, DraftBeheraLDAPPasswordPolicy10ErrorType) - Constructor for class com.unboundid.ldap.sdk.experimental.DraftBeheraLDAPPasswordPolicy10ResponseControl
Creates a new password policy response control with the provided information.
DraftBeheraLDAPPasswordPolicy10ResponseControl(String, boolean, ASN1OctetString) - Constructor for class com.unboundid.ldap.sdk.experimental.DraftBeheraLDAPPasswordPolicy10ResponseControl
Creates a new password policy response control with the provided information.
DraftBeheraLDAPPasswordPolicy10ResponseControl(DraftBeheraLDAPPasswordPolicy10WarningType, int, DraftBeheraLDAPPasswordPolicy10ErrorType, boolean) - Constructor for class com.unboundid.ldap.sdk.experimental.DraftBeheraLDAPPasswordPolicy10ResponseControl
Creates a new password policy response control with the provided information.
DraftBeheraLDAPPasswordPolicy10WarningType - Enum in com.unboundid.ldap.sdk.experimental
This enum defines a set of warning types that may be included in the password policy response control as defined in draft-behera-ldap-password-policy-10.
DraftChuLDAPLogSchema00AbandonEntry - Class in com.unboundid.ldap.sdk.experimental
This class represents an entry that holds information about an abandon operation processed by an LDAP server, as per the specification described in draft-chu-ldap-logschema-00.
DraftChuLDAPLogSchema00AbandonEntry(Entry) - Constructor for class com.unboundid.ldap.sdk.experimental.DraftChuLDAPLogSchema00AbandonEntry
Creates a new instance of this abandon access log entry from the provided entry.
DraftChuLDAPLogSchema00AddEntry - Class in com.unboundid.ldap.sdk.experimental
This class represents an entry that holds information about an add operation processed by an LDAP server, as per the specification described in draft-chu-ldap-logschema-00.
DraftChuLDAPLogSchema00AddEntry(Entry) - Constructor for class com.unboundid.ldap.sdk.experimental.DraftChuLDAPLogSchema00AddEntry
Creates a new instance of this add access log entry from the provided entry.
DraftChuLDAPLogSchema00BindEntry - Class in com.unboundid.ldap.sdk.experimental
This class represents an entry that holds information about a bind operation processed by an LDAP server, as per the specification described in draft-chu-ldap-logschema-00.
DraftChuLDAPLogSchema00BindEntry(Entry) - Constructor for class com.unboundid.ldap.sdk.experimental.DraftChuLDAPLogSchema00BindEntry
Creates a new instance of this bind access log entry from the provided entry.
DraftChuLDAPLogSchema00CompareEntry - Class in com.unboundid.ldap.sdk.experimental
This class represents an entry that holds information about a compare operation processed by an LDAP server, as per the specification described in draft-chu-ldap-logschema-00.
DraftChuLDAPLogSchema00CompareEntry(Entry) - Constructor for class com.unboundid.ldap.sdk.experimental.DraftChuLDAPLogSchema00CompareEntry
Creates a new instance of this compare access log entry from the provided entry.
DraftChuLDAPLogSchema00DeleteEntry - Class in com.unboundid.ldap.sdk.experimental
This class represents an entry that holds information about a delete operation processed by an LDAP server, as per the specification described in draft-chu-ldap-logschema-00.
DraftChuLDAPLogSchema00DeleteEntry(Entry) - Constructor for class com.unboundid.ldap.sdk.experimental.DraftChuLDAPLogSchema00DeleteEntry
Creates a new instance of this delete access log entry from the provided entry.
DraftChuLDAPLogSchema00Entry - Class in com.unboundid.ldap.sdk.experimental
This class serves as the base class for entries that hold information about operations processed by an LDAP server, much like LDAP-accessible access log messages.
DraftChuLDAPLogSchema00ExtendedEntry - Class in com.unboundid.ldap.sdk.experimental
This class represents an entry that holds information about an extended operation processed by an LDAP server, as per the specification described in draft-chu-ldap-logschema-00.
DraftChuLDAPLogSchema00ExtendedEntry(Entry) - Constructor for class com.unboundid.ldap.sdk.experimental.DraftChuLDAPLogSchema00ExtendedEntry
Creates a new instance of this extended operation access log entry from the provided entry.
DraftChuLDAPLogSchema00ModifyDNEntry - Class in com.unboundid.ldap.sdk.experimental
This class represents an entry that holds information about a modify DN operation processed by an LDAP server, as per the specification described in draft-chu-ldap-logschema-00.
DraftChuLDAPLogSchema00ModifyDNEntry(Entry) - Constructor for class com.unboundid.ldap.sdk.experimental.DraftChuLDAPLogSchema00ModifyDNEntry
Creates a new instance of this modify DN access log entry from the provided entry.
DraftChuLDAPLogSchema00ModifyEntry - Class in com.unboundid.ldap.sdk.experimental
This class represents an entry that holds information about a modify operation processed by an LDAP server, as per the specification described in draft-chu-ldap-logschema-00.
DraftChuLDAPLogSchema00ModifyEntry(Entry) - Constructor for class com.unboundid.ldap.sdk.experimental.DraftChuLDAPLogSchema00ModifyEntry
Creates a new instance of this modify access log entry from the provided entry.
DraftChuLDAPLogSchema00SearchEntry - Class in com.unboundid.ldap.sdk.experimental
This class represents an entry that holds information about a search operation processed by an LDAP server, as per the specification described in draft-chu-ldap-logschema-00.
DraftChuLDAPLogSchema00SearchEntry(Entry) - Constructor for class com.unboundid.ldap.sdk.experimental.DraftChuLDAPLogSchema00SearchEntry
Creates a new instance of this search access log entry from the provided entry.
DraftChuLDAPLogSchema00UnbindEntry - Class in com.unboundid.ldap.sdk.experimental
This class represents an entry that holds information about an unbind operation processed by an LDAP server, as per the specification described in draft-chu-ldap-logschema-00.
DraftChuLDAPLogSchema00UnbindEntry(Entry) - Constructor for class com.unboundid.ldap.sdk.experimental.DraftChuLDAPLogSchema00UnbindEntry
Creates a new instance of this unbind access log entry from the provided entry.
DraftLDUPSubentriesRequestControl - Class in com.unboundid.ldap.sdk.controls
This class provides an implementation of the LDAP subentries request control as defined in draft-ietf-ldup-subentry.
DraftLDUPSubentriesRequestControl() - Constructor for class com.unboundid.ldap.sdk.controls.DraftLDUPSubentriesRequestControl
Creates a new subentries request control.
DraftLDUPSubentriesRequestControl(boolean) - Constructor for class com.unboundid.ldap.sdk.controls.DraftLDUPSubentriesRequestControl
Creates a new subentries request control with the specified criticality.
DraftLDUPSubentriesRequestControl(Control) - Constructor for class com.unboundid.ldap.sdk.controls.DraftLDUPSubentriesRequestControl
Creates a new subentries request control which is decoded from the provided generic control.
DraftZeilengaLDAPNoOp12RequestControl - Class in com.unboundid.ldap.sdk.experimental
This class provides an implementation of the LDAP no-op control as defined in draft-zeilenga-ldap-noop-12.
DraftZeilengaLDAPNoOp12RequestControl() - Constructor for class com.unboundid.ldap.sdk.experimental.DraftZeilengaLDAPNoOp12RequestControl
Creates a new no-op request control.
DraftZeilengaLDAPNoOp12RequestControl(Control) - Constructor for class com.unboundid.ldap.sdk.experimental.DraftZeilengaLDAPNoOp12RequestControl
Creates a new no-op request control which is decoded from the provided generic control.
DraftZeilengaLDAPRelaxRules03RequestControl - Class in com.unboundid.ldap.sdk.experimental
This class provides an implementation of the LDAP relax rules request control as defined in draft-zeilenga-ldap-relax-03.
DraftZeilengaLDAPRelaxRules03RequestControl() - Constructor for class com.unboundid.ldap.sdk.experimental.DraftZeilengaLDAPRelaxRules03RequestControl
Creates a new relax rules request control.
DraftZeilengaLDAPRelaxRules03RequestControl(Control) - Constructor for class com.unboundid.ldap.sdk.experimental.DraftZeilengaLDAPRelaxRules03RequestControl
Creates a new relax rules request control which is decoded from the provided generic control.
DumpDBDetailsTask - Class in com.unboundid.ldap.sdk.unboundidds.tasks
This class defines a Directory Server task that can be used to dump information about the contents of a backend which stores its data in a Berkeley DB Java Edition database.
DumpDBDetailsTask() - Constructor for class com.unboundid.ldap.sdk.unboundidds.tasks.DumpDBDetailsTask
Creates a new uninitialized dump DB details task instance which should only be used for obtaining general information about this task, including the task name, description, and supported properties.
DumpDBDetailsTask(String, String) - Constructor for class com.unboundid.ldap.sdk.unboundidds.tasks.DumpDBDetailsTask
Creates a new dump DB details task to examine the specified backend.
DumpDBDetailsTask(String, String, Date, List<String>, FailedDependencyAction, List<String>, List<String>) - Constructor for class com.unboundid.ldap.sdk.unboundidds.tasks.DumpDBDetailsTask
Creates a new dump DB details task to examine the specified backend.
DumpDBDetailsTask(String, String, Date, List<String>, FailedDependencyAction, List<String>, List<String>, List<String>, List<String>, Boolean, Boolean, Boolean) - Constructor for class com.unboundid.ldap.sdk.unboundidds.tasks.DumpDBDetailsTask
Creates a new dump DB details task to examine the specified backend.
DumpDBDetailsTask(Entry) - Constructor for class com.unboundid.ldap.sdk.unboundidds.tasks.DumpDBDetailsTask
Creates a new dump DB details task from the provided entry.
DumpDBDetailsTask(Map<TaskProperty, List<Object>>) - Constructor for class com.unboundid.ldap.sdk.unboundidds.tasks.DumpDBDetailsTask
Creates a new dump DB details task from the provided set of task properties.
DumpDNs - Class in com.unboundid.ldap.sdk.unboundidds.examples
This class provides a utility that uses the stream directory values extended operation in order to obtain a listing of all entry DNs below a specified base DN in the Directory Server.
DumpDNs(OutputStream, OutputStream) - Constructor for class com.unboundid.ldap.sdk.unboundidds.examples.DumpDNs
Creates a new instance of this tool.
duplicate() - Method in class com.unboundid.ldap.listener.LDAPListenerConfig
Creates a copy of this configuration that may be altered without impacting this configuration, and which will not be altered by changes to this configuration.
duplicate() - Method in class com.unboundid.ldap.sdk.AddRequest
Creates a new instance of this LDAP request that may be modified without impacting this request.
duplicate(Control[]) - Method in class com.unboundid.ldap.sdk.AddRequest
Creates a new instance of this LDAP request that may be modified without impacting this request.
duplicate() - Method in class com.unboundid.ldap.sdk.ANONYMOUSBindRequest
Creates a new instance of this LDAP request that may be modified without impacting this request.
duplicate(Control[]) - Method in class com.unboundid.ldap.sdk.ANONYMOUSBindRequest
Creates a new instance of this LDAP request that may be modified without impacting this request.
duplicate() - Method in class com.unboundid.ldap.sdk.BindRequest
Creates a new instance of this LDAP request that may be modified without impacting this request.
duplicate(Control[]) - Method in class com.unboundid.ldap.sdk.BindRequest
Creates a new instance of this LDAP request that may be modified without impacting this request.
duplicate() - Method in class com.unboundid.ldap.sdk.CompareRequest
Creates a new instance of this LDAP request that may be modified without impacting this request.
duplicate(Control[]) - Method in class com.unboundid.ldap.sdk.CompareRequest
Creates a new instance of this LDAP request that may be modified without impacting this request.
duplicate() - Method in class com.unboundid.ldap.sdk.CRAMMD5BindRequest
Creates a new instance of this LDAP request that may be modified without impacting this request.
duplicate(Control[]) - Method in class com.unboundid.ldap.sdk.CRAMMD5BindRequest
Creates a new instance of this LDAP request that may be modified without impacting this request.
duplicate() - Method in class com.unboundid.ldap.sdk.DeleteRequest
Creates a new instance of this LDAP request that may be modified without impacting this request.
duplicate(Control[]) - Method in class com.unboundid.ldap.sdk.DeleteRequest
Creates a new instance of this LDAP request that may be modified without impacting this request.
duplicate() - Method in class com.unboundid.ldap.sdk.DIGESTMD5BindRequest
Creates a new instance of this LDAP request that may be modified without impacting this request.
duplicate(Control[]) - Method in class com.unboundid.ldap.sdk.DIGESTMD5BindRequest
Creates a new instance of this LDAP request that may be modified without impacting this request.
duplicate() - Method in class com.unboundid.ldap.sdk.Entry
Creates a new entry that is a duplicate of this entry.
duplicate() - Method in class com.unboundid.ldap.sdk.ExtendedRequest
Creates a new instance of this LDAP request that may be modified without impacting this request.
duplicate(Control[]) - Method in class com.unboundid.ldap.sdk.ExtendedRequest
Creates a new instance of this LDAP request that may be modified without impacting this request.
duplicate() - Method in class com.unboundid.ldap.sdk.extensions.CancelExtendedRequest
Creates a new instance of this LDAP request that may be modified without impacting this request.
duplicate(Control[]) - Method in class com.unboundid.ldap.sdk.extensions.CancelExtendedRequest
Creates a new instance of this LDAP request that may be modified without impacting this request.
duplicate() - Method in class com.unboundid.ldap.sdk.extensions.EndTransactionExtendedRequest
Creates a new instance of this LDAP request that may be modified without impacting this request.
duplicate(Control[]) - Method in class com.unboundid.ldap.sdk.extensions.EndTransactionExtendedRequest
Creates a new instance of this LDAP request that may be modified without impacting this request.
duplicate() - Method in class com.unboundid.ldap.sdk.extensions.PasswordModifyExtendedRequest
Creates a new instance of this LDAP request that may be modified without impacting this request.
duplicate(Control[]) - Method in class com.unboundid.ldap.sdk.extensions.PasswordModifyExtendedRequest
Creates a new instance of this LDAP request that may be modified without impacting this request.
duplicate() - Method in class com.unboundid.ldap.sdk.extensions.StartTLSExtendedRequest
Creates a new instance of this LDAP request that may be modified without impacting this request.
duplicate(Control[]) - Method in class com.unboundid.ldap.sdk.extensions.StartTLSExtendedRequest
Creates a new instance of this LDAP request that may be modified without impacting this request.
duplicate() - Method in class com.unboundid.ldap.sdk.extensions.StartTransactionExtendedRequest
Creates a new instance of this LDAP request that may be modified without impacting this request.
duplicate(Control[]) - Method in class com.unboundid.ldap.sdk.extensions.StartTransactionExtendedRequest
Creates a new instance of this LDAP request that may be modified without impacting this request.
duplicate() - Method in class com.unboundid.ldap.sdk.extensions.WhoAmIExtendedRequest
Creates a new instance of this LDAP request that may be modified without impacting this request.
duplicate(Control[]) - Method in class com.unboundid.ldap.sdk.extensions.WhoAmIExtendedRequest
Creates a new instance of this LDAP request that may be modified without impacting this request.
duplicate() - Method in class com.unboundid.ldap.sdk.EXTERNALBindRequest
Creates a new instance of this LDAP request that may be modified without impacting this request.
duplicate(Control[]) - Method in class com.unboundid.ldap.sdk.EXTERNALBindRequest
Creates a new instance of this LDAP request that may be modified without impacting this request.
duplicate() - Method in class com.unboundid.ldap.sdk.GenericSASLBindRequest
Creates a new instance of this LDAP request that may be modified without impacting this request.
duplicate(Control[]) - Method in class com.unboundid.ldap.sdk.GenericSASLBindRequest
Creates a new instance of this LDAP request that may be modified without impacting this request.
duplicate() - Method in class com.unboundid.ldap.sdk.GSSAPIBindRequest
Creates a new instance of this LDAP request that may be modified without impacting this request.
duplicate(Control[]) - Method in class com.unboundid.ldap.sdk.GSSAPIBindRequest
Creates a new instance of this LDAP request that may be modified without impacting this request.
duplicate() - Method in class com.unboundid.ldap.sdk.LDAPConnectionOptions
Returns a duplicate of this LDAP connection options object that may be modified without impacting this instance.
duplicate() - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPAttributeSet
Creates a duplicate of this attribute set.
duplicate() - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPConstraints
Retrieves a duplicate of this LDAP constraints object.
duplicate() - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPControl
Creates a duplicate of this control.
duplicate() - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPSearchConstraints
Creates a duplicate of this search constraints object.
duplicate() - Method in class com.unboundid.ldap.sdk.ModifyDNRequest
Creates a new instance of this LDAP request that may be modified without impacting this request.
duplicate(Control[]) - Method in class com.unboundid.ldap.sdk.ModifyDNRequest
Creates a new instance of this LDAP request that may be modified without impacting this request.
duplicate() - Method in class com.unboundid.ldap.sdk.ModifyRequest
Creates a new instance of this LDAP request that may be modified without impacting this request.
duplicate(Control[]) - Method in class com.unboundid.ldap.sdk.ModifyRequest
Creates a new instance of this LDAP request that may be modified without impacting this request.
duplicate() - Method in class com.unboundid.ldap.sdk.OAUTHBEARERBindRequest
Creates a new instance of this LDAP request that may be modified without impacting this request.
duplicate(Control[]) - Method in class com.unboundid.ldap.sdk.OAUTHBEARERBindRequest
Creates a new instance of this LDAP request that may be modified without impacting this request.
duplicate() - Method in class com.unboundid.ldap.sdk.PLAINBindRequest
Creates a new instance of this LDAP request that may be modified without impacting this request.
duplicate(Control[]) - Method in class com.unboundid.ldap.sdk.PLAINBindRequest
Creates a new instance of this LDAP request that may be modified without impacting this request.
duplicate() - Method in interface com.unboundid.ldap.sdk.ReadOnlyAddRequest
Creates a new instance of this LDAP request that may be modified without impacting this request.
duplicate(Control[]) - Method in interface com.unboundid.ldap.sdk.ReadOnlyAddRequest
Creates a new instance of this LDAP request that may be modified without impacting this request.
duplicate() - Method in interface com.unboundid.ldap.sdk.ReadOnlyCompareRequest
Creates a new instance of this LDAP request that may be modified without impacting this request.
duplicate(Control[]) - Method in interface com.unboundid.ldap.sdk.ReadOnlyCompareRequest
Creates a new instance of this LDAP request that may be modified without impacting this request.
duplicate() - Method in interface com.unboundid.ldap.sdk.ReadOnlyDeleteRequest
Creates a new instance of this LDAP request that may be modified without impacting this request.
duplicate(Control[]) - Method in interface com.unboundid.ldap.sdk.ReadOnlyDeleteRequest
Creates a new instance of this LDAP request that may be modified without impacting this request.
duplicate() - Method in interface com.unboundid.ldap.sdk.ReadOnlyLDAPRequest
Creates a new instance of this LDAP request that may be modified without impacting this request.
duplicate(Control[]) - Method in interface com.unboundid.ldap.sdk.ReadOnlyLDAPRequest
Creates a new instance of this LDAP request that may be modified without impacting this request.
duplicate() - Method in interface com.unboundid.ldap.sdk.ReadOnlyModifyDNRequest
Creates a new instance of this LDAP request that may be modified without impacting this request.
duplicate(Control[]) - Method in interface com.unboundid.ldap.sdk.ReadOnlyModifyDNRequest
Creates a new instance of this LDAP request that may be modified without impacting this request.
duplicate() - Method in interface com.unboundid.ldap.sdk.ReadOnlyModifyRequest
Creates a new instance of this LDAP request that may be modified without impacting this request.
duplicate(Control[]) - Method in interface com.unboundid.ldap.sdk.ReadOnlyModifyRequest
Creates a new instance of this LDAP request that may be modified without impacting this request.
duplicate() - Method in interface com.unboundid.ldap.sdk.ReadOnlySearchRequest
Creates a new instance of this LDAP request that may be modified without impacting this request.
duplicate(Control[]) - Method in interface com.unboundid.ldap.sdk.ReadOnlySearchRequest
Creates a new instance of this LDAP request that may be modified without impacting this request.
duplicate() - Method in class com.unboundid.ldap.sdk.SCRAMBindRequest
Creates a new instance of this LDAP request that may be modified without impacting this request.
duplicate(Control[]) - Method in class com.unboundid.ldap.sdk.SCRAMBindRequest
Creates a new instance of this LDAP request that may be modified without impacting this request.
duplicate() - Method in class com.unboundid.ldap.sdk.SCRAMSHA1BindRequest
Creates a new instance of this LDAP request that may be modified without impacting this request.
duplicate(Control[]) - Method in class com.unboundid.ldap.sdk.SCRAMSHA1BindRequest
Creates a new instance of this LDAP request that may be modified without impacting this request.
duplicate() - Method in class com.unboundid.ldap.sdk.SCRAMSHA256BindRequest
Creates a new instance of this LDAP request that may be modified without impacting this request.
duplicate(Control[]) - Method in class com.unboundid.ldap.sdk.SCRAMSHA256BindRequest
Creates a new instance of this LDAP request that may be modified without impacting this request.
duplicate() - Method in class com.unboundid.ldap.sdk.SCRAMSHA512BindRequest
Creates a new instance of this LDAP request that may be modified without impacting this request.
duplicate(Control[]) - Method in class com.unboundid.ldap.sdk.SCRAMSHA512BindRequest
Creates a new instance of this LDAP request that may be modified without impacting this request.
duplicate() - Method in class com.unboundid.ldap.sdk.SearchRequest
Creates a new instance of this LDAP request that may be modified without impacting this request.
duplicate(Control[]) - Method in class com.unboundid.ldap.sdk.SearchRequest
Creates a new instance of this LDAP request that may be modified without impacting this request.
duplicate() - Method in class com.unboundid.ldap.sdk.SimpleBindRequest
Creates a new instance of this LDAP request that may be modified without impacting this request.
duplicate(Control[]) - Method in class com.unboundid.ldap.sdk.SimpleBindRequest
Creates a new instance of this LDAP request that may be modified without impacting this request.
duplicate() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.ClearMissedNotificationChangesAlarmExtendedRequest
Creates a new instance of this LDAP request that may be modified without impacting this request.
duplicate(Control[]) - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.ClearMissedNotificationChangesAlarmExtendedRequest
Creates a new instance of this LDAP request that may be modified without impacting this request.
duplicate() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.CollectSupportDataExtendedRequest
Creates a new instance of this LDAP request that may be modified without impacting this request.
duplicate(Control[]) - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.CollectSupportDataExtendedRequest
Creates a new instance of this LDAP request that may be modified without impacting this request.
duplicate() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.ConsumeSingleUseTokenExtendedRequest
Creates a new instance of this LDAP request that may be modified without impacting this request.
duplicate(Control[]) - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.ConsumeSingleUseTokenExtendedRequest
Creates a new instance of this LDAP request that may be modified without impacting this request.
duplicate() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.DeleteNotificationDestinationExtendedRequest
Creates a new instance of this LDAP request that may be modified without impacting this request.
duplicate(Control[]) - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.DeleteNotificationDestinationExtendedRequest
Creates a new instance of this LDAP request that may be modified without impacting this request.
duplicate() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.DeleteNotificationSubscriptionExtendedRequest
Creates a new instance of this LDAP request that may be modified without impacting this request.
duplicate(Control[]) - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.DeleteNotificationSubscriptionExtendedRequest
Creates a new instance of this LDAP request that may be modified without impacting this request.
duplicate() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.DeliverOneTimePasswordExtendedRequest
Creates a new instance of this LDAP request that may be modified without impacting this request.
duplicate(Control[]) - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.DeliverOneTimePasswordExtendedRequest
Creates a new instance of this LDAP request that may be modified without impacting this request.
duplicate() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.DeliverPasswordResetTokenExtendedRequest
Creates a new instance of this LDAP request that may be modified without impacting this request.
duplicate(Control[]) - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.DeliverPasswordResetTokenExtendedRequest
Creates a new instance of this LDAP request that may be modified without impacting this request.
duplicate() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.DeliverSingleUseTokenExtendedRequest
Creates a new instance of this LDAP request that may be modified without impacting this request.
duplicate(Control[]) - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.DeliverSingleUseTokenExtendedRequest
Creates a new instance of this LDAP request that may be modified without impacting this request.
duplicate() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.DeregisterYubiKeyOTPDeviceExtendedRequest
Creates a new instance of this LDAP request that may be modified without impacting this request.
duplicate(Control[]) - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.DeregisterYubiKeyOTPDeviceExtendedRequest
Creates a new instance of this LDAP request that may be modified without impacting this request.
duplicate() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.EndAdministrativeSessionExtendedRequest
Creates a new instance of this LDAP request that may be modified without impacting this request.
duplicate(Control[]) - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.EndAdministrativeSessionExtendedRequest
Creates a new instance of this LDAP request that may be modified without impacting this request.
duplicate() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.EndBatchedTransactionExtendedRequest
Creates a new instance of this LDAP request that may be modified without impacting this request.
duplicate(Control[]) - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.EndBatchedTransactionExtendedRequest
Creates a new instance of this LDAP request that may be modified without impacting this request.
duplicate() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.GeneratePasswordExtendedRequest
Creates a new instance of this LDAP request that may be modified without impacting this request.
duplicate(Control[]) - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.GeneratePasswordExtendedRequest
Creates a new instance of this LDAP request that may be modified without impacting this request.
duplicate() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.GenerateTOTPSharedSecretExtendedRequest
Creates a new instance of this LDAP request that may be modified without impacting this request.
duplicate(Control[]) - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.GenerateTOTPSharedSecretExtendedRequest
Creates a new instance of this LDAP request that may be modified without impacting this request.
duplicate() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.GetBackupCompatibilityDescriptorExtendedRequest
Creates a new instance of this LDAP request that may be modified without impacting this request.
duplicate(Control[]) - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.GetBackupCompatibilityDescriptorExtendedRequest
Creates a new instance of this LDAP request that may be modified without impacting this request.
duplicate() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.GetChangelogBatchExtendedRequest
Creates a new instance of this LDAP request that may be modified without impacting this request.
duplicate(Control[]) - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.GetChangelogBatchExtendedRequest
Creates a new instance of this LDAP request that may be modified without impacting this request.
duplicate() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.GetConfigurationExtendedRequest
Creates a new instance of this LDAP request that may be modified without impacting this request.
duplicate(Control[]) - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.GetConfigurationExtendedRequest
Creates a new instance of this LDAP request that may be modified without impacting this request.
duplicate() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.GetConnectionIDExtendedRequest
Creates a new instance of this LDAP request that may be modified without impacting this request.
duplicate(Control[]) - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.GetConnectionIDExtendedRequest
Creates a new instance of this LDAP request that may be modified without impacting this request.
duplicate() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.GetPasswordQualityRequirementsExtendedRequest
Creates a new instance of this LDAP request that may be modified without impacting this request.
duplicate(Control[]) - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.GetPasswordQualityRequirementsExtendedRequest
Creates a new instance of this LDAP request that may be modified without impacting this request.
duplicate() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.GetSubtreeAccessibilityExtendedRequest
Creates a new instance of this LDAP request that may be modified without impacting this request.
duplicate(Control[]) - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.GetSubtreeAccessibilityExtendedRequest
Creates a new instance of this LDAP request that may be modified without impacting this request.
duplicate() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.GetSupportedOTPDeliveryMechanismsExtendedRequest
Creates a new instance of this LDAP request that may be modified without impacting this request.
duplicate(Control[]) - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.GetSupportedOTPDeliveryMechanismsExtendedRequest
Creates a new instance of this LDAP request that may be modified without impacting this request.
duplicate() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.IdentifyBackupCompatibilityProblemsExtendedRequest
Creates a new instance of this LDAP request that may be modified without impacting this request.
duplicate(Control[]) - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.IdentifyBackupCompatibilityProblemsExtendedRequest
Creates a new instance of this LDAP request that may be modified without impacting this request.
duplicate() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.ListConfigurationsExtendedRequest
Creates a new instance of this LDAP request that may be modified without impacting this request.
duplicate(Control[]) - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.ListConfigurationsExtendedRequest
Creates a new instance of this LDAP request that may be modified without impacting this request.
duplicate() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.ListNotificationSubscriptionsExtendedRequest
Creates a new instance of this LDAP request that may be modified without impacting this request.
duplicate(Control[]) - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.ListNotificationSubscriptionsExtendedRequest
Creates a new instance of this LDAP request that may be modified without impacting this request.
duplicate() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.MultiUpdateExtendedRequest
Creates a new instance of this LDAP request that may be modified without impacting this request.
duplicate(Control[]) - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.MultiUpdateExtendedRequest
Creates a new instance of this LDAP request that may be modified without impacting this request.
duplicate() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateExtendedRequest
Creates a new instance of this LDAP request that may be modified without impacting this request.
duplicate(Control[]) - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateExtendedRequest
Creates a new instance of this LDAP request that may be modified without impacting this request.
duplicate() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.RegisterYubiKeyOTPDeviceExtendedRequest
Creates a new instance of this LDAP request that may be modified without impacting this request.
duplicate(Control[]) - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.RegisterYubiKeyOTPDeviceExtendedRequest
Creates a new instance of this LDAP request that may be modified without impacting this request.
duplicate() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.RevokeTOTPSharedSecretExtendedRequest
Creates a new instance of this LDAP request that may be modified without impacting this request.
duplicate(Control[]) - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.RevokeTOTPSharedSecretExtendedRequest
Creates a new instance of this LDAP request that may be modified without impacting this request.
duplicate() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.SetNotificationDestinationExtendedRequest
Creates a new instance of this LDAP request that may be modified without impacting this request.
duplicate(Control[]) - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.SetNotificationDestinationExtendedRequest
Creates a new instance of this LDAP request that may be modified without impacting this request.
duplicate() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.SetNotificationSubscriptionExtendedRequest
Creates a new instance of this LDAP request that may be modified without impacting this request.
duplicate(Control[]) - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.SetNotificationSubscriptionExtendedRequest
Creates a new instance of this LDAP request that may be modified without impacting this request.
duplicate() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.SetSubtreeAccessibilityExtendedRequest
Creates a new instance of this LDAP request that may be modified without impacting this request.
duplicate(Control[]) - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.SetSubtreeAccessibilityExtendedRequest
Creates a new instance of this LDAP request that may be modified without impacting this request.
duplicate() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.StartAdministrativeSessionExtendedRequest
Creates a new instance of this LDAP request that may be modified without impacting this request.
duplicate(Control[]) - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.StartAdministrativeSessionExtendedRequest
Creates a new instance of this LDAP request that may be modified without impacting this request.
duplicate() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.StartBatchedTransactionExtendedRequest
Creates a new instance of this LDAP request that may be modified without impacting this request.
duplicate(Control[]) - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.StartBatchedTransactionExtendedRequest
Creates a new instance of this LDAP request that may be modified without impacting this request.
duplicate() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.StreamDirectoryValuesExtendedRequest
Creates a new instance of this LDAP request that may be modified without impacting this request.
duplicate(Control[]) - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.StreamDirectoryValuesExtendedRequest
Creates a new instance of this LDAP request that may be modified without impacting this request.
duplicate() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.StreamProxyValuesExtendedRequest
Creates a new instance of this LDAP request that may be modified without impacting this request.
duplicate(Control[]) - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.StreamProxyValuesExtendedRequest
Creates a new instance of this LDAP request that may be modified without impacting this request.
duplicate() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.ValidateTOTPPasswordExtendedRequest
Creates a new instance of this LDAP request that may be modified without impacting this request.
duplicate(Control[]) - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.ValidateTOTPPasswordExtendedRequest
Creates a new instance of this LDAP request that may be modified without impacting this request.
duplicate() - Method in class com.unboundid.ldap.sdk.unboundidds.ReusableTOTPBindRequest
Creates a new instance of this LDAP request that may be modified without impacting this request.
duplicate(Control[]) - Method in class com.unboundid.ldap.sdk.unboundidds.ReusableTOTPBindRequest
Creates a new instance of this LDAP request that may be modified without impacting this request.
duplicate() - Method in class com.unboundid.ldap.sdk.unboundidds.SingleUseTOTPBindRequest
Creates a new instance of this LDAP request that may be modified without impacting this request.
duplicate(Control[]) - Method in class com.unboundid.ldap.sdk.unboundidds.SingleUseTOTPBindRequest
Creates a new instance of this LDAP request that may be modified without impacting this request.
duplicate() - Method in class com.unboundid.ldap.sdk.unboundidds.UnboundIDCertificatePlusPasswordBindRequest
Creates a new instance of this LDAP request that may be modified without impacting this request.
duplicate(Control[]) - Method in class com.unboundid.ldap.sdk.unboundidds.UnboundIDCertificatePlusPasswordBindRequest
Creates a new instance of this LDAP request that may be modified without impacting this request.
duplicate() - Method in class com.unboundid.ldap.sdk.unboundidds.UnboundIDDeliveredOTPBindRequest
Creates a new instance of this LDAP request that may be modified without impacting this request.
duplicate(Control[]) - Method in class com.unboundid.ldap.sdk.unboundidds.UnboundIDDeliveredOTPBindRequest
Creates a new instance of this LDAP request that may be modified without impacting this request.
duplicate() - Method in class com.unboundid.ldap.sdk.unboundidds.UnboundIDExternallyProcessedAuthenticationBindRequest
Creates a new instance of this LDAP request that may be modified without impacting this request.
duplicate(Control[]) - Method in class com.unboundid.ldap.sdk.unboundidds.UnboundIDExternallyProcessedAuthenticationBindRequest
Creates a new instance of this LDAP request that may be modified without impacting this request.
duplicate() - Method in class com.unboundid.ldap.sdk.unboundidds.UnboundIDYubiKeyOTPBindRequest
Creates a new instance of this LDAP request that may be modified without impacting this request.
duplicate(Control[]) - Method in class com.unboundid.ldap.sdk.unboundidds.UnboundIDYubiKeyOTPBindRequest
Creates a new instance of this LDAP request that may be modified without impacting this request.
duplicate(Control...) - Method in class com.unboundid.ldif.LDIFAddChangeRecord
Creates a duplicate of this LDIF change record with the provided set of controls.
duplicate(Control...) - Method in class com.unboundid.ldif.LDIFChangeRecord
Creates a duplicate of this LDIF change record with the provided set of controls.
duplicate(Control...) - Method in class com.unboundid.ldif.LDIFDeleteChangeRecord
Creates a duplicate of this LDIF change record with the provided set of controls.
duplicate(Control...) - Method in class com.unboundid.ldif.LDIFModifyChangeRecord
Creates a duplicate of this LDIF change record with the provided set of controls.
duplicate(Control...) - Method in class com.unboundid.ldif.LDIFModifyDNChangeRecord
Creates a duplicate of this LDIF change record with the provided set of controls.
duplicate() - Method in class com.unboundid.util.ByteStringBuffer
Creates a duplicate of this byte string buffer.
DuplicateValueBehavior - Enum in com.unboundid.ldif
This enum defines a set of possible behaviors that may be exhibited by the LDIF reader when encountering entries with duplicate attribute values.
DurationArgument - Class in com.unboundid.util.args
Creates a new argument that is intended to represent a duration.
DurationArgument(Character, String, String) - Constructor for class com.unboundid.util.args.DurationArgument
Creates a new duration argument that will not be required, will use a default placeholder, and will have no default value and no bounds on the set of allowed values.
DurationArgument(Character, String, boolean, String, String) - Constructor for class com.unboundid.util.args.DurationArgument
Creates a new duration argument with no default value and no bounds on the set of allowed values.
DurationArgument(Character, String, boolean, String, String, Long, TimeUnit, Long, TimeUnit, Long, TimeUnit) - Constructor for class com.unboundid.util.args.DurationArgument
Creates a new duration argument with the provided information.
DurationCollectSupportDataLogCaptureWindow - Class in com.unboundid.ldap.sdk.unboundidds.extensions
This class provides a collect support data log capture window implementation that indicates that the tool should capture information for a specified length of time up to the time the CollectSupportDataExtendedRequest was received.
DurationCollectSupportDataLogCaptureWindow(long) - Constructor for class com.unboundid.ldap.sdk.unboundidds.extensions.DurationCollectSupportDataLogCaptureWindow
Creates a new instance of this collect support data log capture window object that will capture log content for the specified duration.

E

E_SYNC_REFRESH_REQUIRED - Static variable in class com.unboundid.ldap.sdk.ResultCode
The result code (4096) that will be used if a client using the content synchronization request control requests an incremental update but the server is unable to honor that request and requires the client to request an initial content.
E_SYNC_REFRESH_REQUIRED_INT_VALUE - Static variable in class com.unboundid.ldap.sdk.ResultCode
The integer value (4096) for the "E_SYNC_REFRESH_REQUIRED" result code.
EffectiveRightsEntry - Class in com.unboundid.ldap.sdk.unboundidds.controls
This class provides a mechanism for extracting the effective rights information from an entry returned for a search request that included the get effective rights request control.
EffectiveRightsEntry(Entry) - Constructor for class com.unboundid.ldap.sdk.unboundidds.controls.EffectiveRightsEntry
Creates a new get effective rights entry from the provided entry.
elementAt(int) - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPAttributeSet
Retrieves the attribute at the specified position in this attribute set.
elementAt(int) - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPModificationSet
Retrieves the LDAP modification at the specified position in this modification set.
elements() - Method in class com.unboundid.asn1.ASN1Sequence
Retrieves the set of encapsulated elements held in this sequence.
elements() - Method in class com.unboundid.asn1.ASN1Set
Retrieves the set of encapsulated elements held in this set.
EllipticCurvePrivateKey - Class in com.unboundid.util.ssl.cert
This class provides a data structure for representing the information contained in an elliptic curve private key.
EllipticCurvePublicKey - Class in com.unboundid.util.ssl.cert
This class provides a data structure for representing the information contained in an elliptic curve public key in an X.509 certificate.
EMPTY_ARRAY - Static variable in class com.unboundid.util.json.JSONArray
A pre-allocated empty JSON array.
EMPTY_OBJECT - Static variable in class com.unboundid.util.json.JSONObject
A pre-allocated empty JSON object.
enableGSSAPIDebugging() - Method in class com.unboundid.ldap.sdk.GSSAPIBindRequest
Indicates whether JVM-level debugging should be enabled for GSSAPI bind processing.
enableGSSAPIDebugging() - Method in class com.unboundid.ldap.sdk.GSSAPIBindRequestProperties
Indicates whether JVM-level debugging should be enabled for GSSAPI bind processing.
enablePropertiesFileSupport() - Method in class com.unboundid.util.args.ArgumentParser
Updates this argument parser to enable support for a properties file that can be used to specify the default values for any properties that were not supplied via the command line.
encode() - Method in class com.unboundid.asn1.ASN1Element
Encodes this ASN.1 element to a byte array.
encode() - Method in class com.unboundid.ldap.protocol.LDAPMessage
Encodes this LDAP message to an ASN.1 element.
encode() - Method in class com.unboundid.ldap.sdk.Attribute
Encodes this attribute into a form suitable for use in the LDAP protocol.
encode() - Method in class com.unboundid.ldap.sdk.Control
Encodes this control to an ASN.1 sequence suitable for use in an LDAP message.
encode() - Method in class com.unboundid.ldap.sdk.controls.MatchedValuesFilter
Encodes this matched values filter for use in the matched values control.
encode() - Method in class com.unboundid.ldap.sdk.Filter
Encodes this search filter to an ASN.1 element suitable for inclusion in an LDAP search request protocol op.
encode() - Method in class com.unboundid.ldap.sdk.Modification
Encodes this modification to an ASN.1 sequence suitable for use in the LDAP protocol.
encode(T, String) - Method in class com.unboundid.ldap.sdk.persist.LDAPPersister
Encodes the provided object to an entry that is suitable for storing it in an LDAP directory server.
encode(String, String, String) - Static method in class com.unboundid.ldap.sdk.unboundidds.AES256EncodedPassword
Encodes a password using the provided information.
encode(byte[], char[], byte[]) - Static method in class com.unboundid.ldap.sdk.unboundidds.AES256EncodedPassword
Encodes a password using the provided information.
encode(byte[], char[], byte[], byte[], byte[]) - Static method in class com.unboundid.ldap.sdk.unboundidds.AES256EncodedPassword
Encodes a password using the provided information.
encode(AES256EncodedPasswordSecretKey, byte[], byte[]) - Static method in class com.unboundid.ldap.sdk.unboundidds.AES256EncodedPassword
Encodes a password using the provided information.
encode() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.IntermediateClientRequestValue
Encodes this intermediate client request value to a form that may be included in the request control.
encode() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.IntermediateClientResponseValue
Encodes this intermediate client response value to a form that may be included in the response control.
encode() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.PasswordQualityRequirementValidationResult
Encodes this password quality requirement validation result object to an ASN.1 element.
encode() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.BeginningOfChangelogStartingPoint
Encodes this starting point value to an ASN.1 element suitable for inclusion in a changelog batch extended request.
encode() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.CertificateDataReplaceCertificateKeyStoreContent
Encodes this key store content object to an ASN.1 element suitable for inclusion in either a replace listener certificate or replace inter-server certificate request.
encode() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.ChangelogBatchChangeSelectionCriteria
Encodes this changelog batch change selection criteria value to an ASN.1 element suitable for inclusion in the get changelog batch extended request.
encode() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.ChangelogBatchStartingPoint
Encodes this starting point value to an ASN.1 element suitable for inclusion in a changelog batch extended request.
encode() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.ChangeTimeStartingPoint
Encodes this starting point value to an ASN.1 element suitable for inclusion in a changelog batch extended request.
encode() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.CollectSupportDataLogCaptureWindow
Encodes this collect support data log capture window object to an ASN.1 element.
encode() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.DurationCollectSupportDataLogCaptureWindow
Encodes this collect support data log capture window object to an ASN.1 element.
encode() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.EndOfChangelogStartingPoint
Encodes this starting point value to an ASN.1 element suitable for inclusion in a changelog batch extended request.
encode() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.GeneratedPassword
Encodes this generated password to a sequence suitable for inclusion in the value of a GeneratePasswordExtendedResult.
encode() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.HeadAndTailSizeCollectSupportDataLogCaptureWindow
Encodes this collect support data log capture window object to an ASN.1 element.
encode() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.JVMDefaultReplaceCertificateTrustBehavior
Encodes this trust behavior object to an ASN.1 element suitable for inclusion in a replace listener certificate request.
encode() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.KeyStoreDataReplaceCertificateKeyStoreContent
Encodes this key store content object to an ASN.1 element suitable for inclusion in either a replace listener certificate or replace inter-server certificate request.
encode() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.KeyStoreFileReplaceCertificateKeyStoreContent
Encodes this key store content object to an ASN.1 element suitable for inclusion in either a replace listener certificate or replace inter-server certificate request.
encode() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateOperation
Encodes this password policy state operation for use in the extended request or response.
encode() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordQualityRequirement
Encodes this password quality requirement to an ASN.1 element that may be included in LDAP protocol elements that may need to include it (e.g., a get password quality requirements extended response or a password validation details response control).
encode() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.ReplaceCertificateKeyStoreContent
Encodes this key store content object to an ASN.1 element suitable for inclusion in either a replace listener certificate or replace inter-server certificate request.
encode() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.ReplaceCertificateTrustBehavior
Encodes this trust behavior object to an ASN.1 element suitable for inclusion in a replace listener certificate request.
encode() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.ResumeWithCSNStartingPoint
Encodes this starting point value to an ASN.1 element suitable for inclusion in a changelog batch extended request.
encode() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.ResumeWithTokenStartingPoint
Encodes this starting point value to an ASN.1 element suitable for inclusion in a changelog batch extended request.
encode() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.StreamProxyValuesBackendSet
Encodes this backend set object in a form suitable for inclusion in the value of the stream proxy values extended request.
encode() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.StreamProxyValuesBackendSetValue
Encodes this backend set value in a form suitable for inclusion in a stream proxy values intermediate response.
encode() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.TimeWindowCollectSupportDataLogCaptureWindow
Encodes this collect support data log capture window object to an ASN.1 element.
encode() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.ToolDefaultCollectSupportDataLogCaptureWindow
Encodes this collect support data log capture window object to an ASN.1 element.
encode() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.TrustManagerProviderReplaceCertificateTrustBehavior
Encodes this trust behavior object to an ASN.1 element suitable for inclusion in a replace listener certificate request.
encode(String) - Static method in class com.unboundid.util.Base32
Encodes the UTF-8 representation of the provided string in base32 format.
encode(byte[]) - Static method in class com.unboundid.util.Base32
Encodes the provided data in base32 format.
encode(String, StringBuilder) - Static method in class com.unboundid.util.Base32
Appends a base32-encoded version of the contents of the provided buffer (using a UTF-8 representation) to the given buffer.
encode(String, ByteStringBuffer) - Static method in class com.unboundid.util.Base32
Appends a base32-encoded version of the contents of the provided buffer (using a UTF-8 representation) to the given buffer.
encode(byte[], StringBuilder) - Static method in class com.unboundid.util.Base32
Appends a base32-encoded representation of the provided data to the given buffer.
encode(byte[], int, int, StringBuilder) - Static method in class com.unboundid.util.Base32
Appends a base32-encoded representation of the provided data to the given buffer.
encode(byte[], ByteStringBuffer) - Static method in class com.unboundid.util.Base32
Appends a base32-encoded representation of the provided data to the given buffer.
encode(byte[], int, int, ByteStringBuffer) - Static method in class com.unboundid.util.Base32
Appends a base32-encoded representation of the provided data to the given buffer.
encode(String) - Static method in class com.unboundid.util.Base64
Encodes the UTF-8 representation of the provided string in base64 format.
encode(byte[]) - Static method in class com.unboundid.util.Base64
Encodes the provided data in base64 format.
encode(String, StringBuilder) - Static method in class com.unboundid.util.Base64
Appends a base64-encoded version of the contents of the provided buffer (using a UTF-8 representation) to the given buffer.
encode(String, ByteStringBuffer) - Static method in class com.unboundid.util.Base64
Appends a base64-encoded version of the contents of the provided buffer (using a UTF-8 representation) to the given buffer.
encode(byte[], StringBuilder) - Static method in class com.unboundid.util.Base64
Appends a base64-encoded representation of the provided data to the given buffer.
encode(byte[], int, int, StringBuilder) - Static method in class com.unboundid.util.Base64
Appends a base64-encoded representation of the provided data to the given buffer.
encode(byte[], ByteStringBuffer) - Static method in class com.unboundid.util.Base64
Appends a base64-encoded representation of the provided data to the given buffer.
encode(byte[], int, int, ByteStringBuffer) - Static method in class com.unboundid.util.Base64
Appends a base64-encoded representation of the provided data to the given buffer.
encodeASCIIControlCharacters() - Method in class com.unboundid.ldif.Base64EncodingStrategy
Indicates whether the presence of one or more ASCII control characters should cause a value to be base64-encoded.
encodeChangeTypes(PersistentSearchChangeType...) - Static method in enum com.unboundid.ldap.sdk.controls.PersistentSearchChangeType
Encodes the provided set of change types into an integer value suitable for use as the change types for the persistent search request control.
encodeChangeTypes(Collection<PersistentSearchChangeType>) - Static method in enum com.unboundid.ldap.sdk.controls.PersistentSearchChangeType
Encodes the provided set of change types into an integer value suitable for use as the change types for the persistent search request control.
encodeControls(Control[]) - Static method in class com.unboundid.ldap.sdk.Control
Encodes the provided set of controls to an ASN.1 sequence suitable for inclusion in an LDAP message.
encodeCredentials(String, String, ASN1OctetString) - Static method in class com.unboundid.ldap.sdk.PLAINBindRequest
Encodes the provided information into an ASN.1 octet string that may be used as the SASL credentials for an UnboundID delivered one-time password bind request.
encodeCredentials(String, String, String) - Static method in class com.unboundid.ldap.sdk.unboundidds.UnboundIDDeliveredOTPBindRequest
Encodes the provided information into an ASN.1 octet string that may be used as the SASL credentials for an UnboundID delivered one-time password bind request.
encodeCredentials(String, String, String, ASN1OctetString) - Static method in class com.unboundid.ldap.sdk.unboundidds.UnboundIDTOTPBindRequest
Encodes the provided information in a form suitable for inclusion in an UNBOUNDID-TOTP SASL bind request.
encodeCredentials() - Method in class com.unboundid.ldap.sdk.unboundidds.UnboundIDYubiKeyOTPBindRequest
Retrieves an ASN.1 octet string containing the encoded credentials for this bind request.
encodeCredentials(String, String, ASN1OctetString, String) - Static method in class com.unboundid.ldap.sdk.unboundidds.UnboundIDYubiKeyOTPBindRequest
Encodes the provided information into an ASN.1 octet string suitable for use as the SASL credentials for an UNBOUNDID-YUBIKEY-OTP bind request.
encodeDisplayableNonASCIICharacters() - Method in class com.unboundid.ldif.Base64EncodingStrategy
Indicates whether the presence of one or more displayable non-ASCII characters (as determined by the StaticUtils.isLikelyDisplayableCharacter(int) method) should cause a value to be base64-encoded.
encodeFieldValue(Field, Object, String) - Method in class com.unboundid.ldap.sdk.persist.DefaultObjectEncoder
Encodes the provided field to an LDAP attribute.
encodeFieldValue(Field, Object, String) - Method in class com.unboundid.ldap.sdk.persist.ObjectEncoder
Encodes the provided field to an LDAP attribute.
encodeGeneralizedTime(long) - Static method in class com.unboundid.util.StaticUtils
Encodes the provided timestamp in generalized time format.
encodeGeneralizedTime(Date) - Static method in class com.unboundid.util.StaticUtils
Encodes the provided date in generalized time format.
encodeInnerElement() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.AllAttributesChangeSelectionCriteria
Encodes the inner element for this changelog batch change selection criteria to an ASN.1 element.
encodeInnerElement() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.AnyAttributesChangeSelectionCriteria
Encodes the inner element for this changelog batch change selection criteria to an ASN.1 element.
encodeInnerElement() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.ChangelogBatchChangeSelectionCriteria
Encodes the inner element for this changelog batch change selection criteria to an ASN.1 element.
encodeInnerElement() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.IgnoreAttributesChangeSelectionCriteria
Encodes the inner element for this changelog batch change selection criteria to an ASN.1 element.
encodeInnerElement() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.NotificationDestinationChangeSelectionCriteria
Encodes the inner element for this changelog batch change selection criteria to an ASN.1 element.
encodeLength(int) - Static method in class com.unboundid.asn1.ASN1Element
Encodes the provided length to a byte array.
encodeMethodValue(Method, Object, String) - Method in class com.unboundid.ldap.sdk.persist.DefaultObjectEncoder
Encodes the provided method to an LDAP attribute.
encodeMethodValue(Method, Object, String) - Method in class com.unboundid.ldap.sdk.persist.ObjectEncoder
Encodes the provided method to an LDAP attribute.
encodeNameAndValue(String, ASN1OctetString) - Static method in class com.unboundid.ldif.LDIFWriter
Creates a string consisting of the provided attribute name followed by either a single colon and the string representation of the provided value, or two colons and the base64-encoded representation of the provided value.
encodeNameAndValue(String, ASN1OctetString, StringBuilder) - Static method in class com.unboundid.ldif.LDIFWriter
Appends a string to the provided buffer consisting of the provided attribute name followed by either a single colon and the string representation of the provided value, or two colons and the base64-encoded representation of the provided value.
encodeNameAndValue(String, ASN1OctetString, StringBuilder, int) - Static method in class com.unboundid.ldif.LDIFWriter
Appends a string to the provided buffer consisting of the provided attribute name followed by either a single colon and the string representation of the provided value, or two colons and the base64-encoded representation of the provided value.
encodeNameAndValue(String, ASN1OctetString, ByteStringBuffer, int) - Static method in class com.unboundid.ldif.LDIFWriter
Appends a string to the provided buffer consisting of the provided attribute name followed by either a single colon and the string representation of the provided value, or two colons and the base64-encoded representation of the provided value.
encodeNonDisplayableNonASCIICharacters() - Method in class com.unboundid.ldif.Base64EncodingStrategy
Indicates whether the presence of one or more non-displayable non-ASCII characters (as determined by the StaticUtils.isLikelyDisplayableCharacter(int) method) should cause a value to be base64-encoded.
encodeNonUTF8Data() - Method in class com.unboundid.ldif.Base64EncodingStrategy
Indicates whether values that do not represent valid UTF-8 strings (as determined by the StaticUtils.isValidUTF8(byte[]) method) should be base64-encoded.
encodePassword(byte[], ReadOnlyEntry, List<Modification>) - Method in class com.unboundid.ldap.listener.ClearInMemoryPasswordEncoder
Encodes the provided clear-text password for storage in the in-memory directory server.
encodePassword(ASN1OctetString, ReadOnlyEntry, List<Modification>) - Method in class com.unboundid.ldap.listener.InMemoryPasswordEncoder
Encodes the provided clear-text password for storage in the in-memory directory server.
encodePassword(byte[], ReadOnlyEntry, List<Modification>) - Method in class com.unboundid.ldap.listener.InMemoryPasswordEncoder
Encodes the provided clear-text password for storage in the in-memory directory server.
encodePassword(byte[], ReadOnlyEntry, List<Modification>) - Method in class com.unboundid.ldap.listener.SaltedMessageDigestInMemoryPasswordEncoder
Encodes the provided clear-text password for storage in the in-memory directory server.
encodePassword(byte[], ReadOnlyEntry, List<Modification>) - Method in class com.unboundid.ldap.listener.UnsaltedMessageDigestInMemoryPasswordEncoder
Encodes the provided clear-text password for storage in the in-memory directory server.
encodeProtocolOp() - Method in class com.unboundid.ldap.protocol.AbandonRequestProtocolOp
Encodes this protocol op to an ASN.1 element suitable for inclusion in an encoded LDAP message.
encodeProtocolOp() - Method in class com.unboundid.ldap.protocol.AddRequestProtocolOp
Encodes this protocol op to an ASN.1 element suitable for inclusion in an encoded LDAP message.
encodeProtocolOp() - Method in class com.unboundid.ldap.protocol.AddResponseProtocolOp
Encodes this protocol op to an ASN.1 element suitable for inclusion in an encoded LDAP message.
encodeProtocolOp() - Method in class com.unboundid.ldap.protocol.BindRequestProtocolOp
Encodes this protocol op to an ASN.1 element suitable for inclusion in an encoded LDAP message.
encodeProtocolOp() - Method in class com.unboundid.ldap.protocol.BindResponseProtocolOp
Encodes this protocol op to an ASN.1 element suitable for inclusion in an encoded LDAP message.
encodeProtocolOp() - Method in class com.unboundid.ldap.protocol.CompareRequestProtocolOp
Encodes this protocol op to an ASN.1 element suitable for inclusion in an encoded LDAP message.
encodeProtocolOp() - Method in class com.unboundid.ldap.protocol.CompareResponseProtocolOp
Encodes this protocol op to an ASN.1 element suitable for inclusion in an encoded LDAP message.
encodeProtocolOp() - Method in class com.unboundid.ldap.protocol.DeleteRequestProtocolOp
Encodes this protocol op to an ASN.1 element suitable for inclusion in an encoded LDAP message.
encodeProtocolOp() - Method in class com.unboundid.ldap.protocol.DeleteResponseProtocolOp
Encodes this protocol op to an ASN.1 element suitable for inclusion in an encoded LDAP message.
encodeProtocolOp() - Method in class com.unboundid.ldap.protocol.ExtendedRequestProtocolOp
Encodes this protocol op to an ASN.1 element suitable for inclusion in an encoded LDAP message.
encodeProtocolOp() - Method in class com.unboundid.ldap.protocol.ExtendedResponseProtocolOp
Encodes this protocol op to an ASN.1 element suitable for inclusion in an encoded LDAP message.
encodeProtocolOp() - Method in class com.unboundid.ldap.protocol.IntermediateResponseProtocolOp
Encodes this protocol op to an ASN.1 element suitable for inclusion in an encoded LDAP message.
encodeProtocolOp() - Method in class com.unboundid.ldap.protocol.ModifyDNRequestProtocolOp
Encodes this protocol op to an ASN.1 element suitable for inclusion in an encoded LDAP message.
encodeProtocolOp() - Method in class com.unboundid.ldap.protocol.ModifyDNResponseProtocolOp
Encodes this protocol op to an ASN.1 element suitable for inclusion in an encoded LDAP message.
encodeProtocolOp() - Method in class com.unboundid.ldap.protocol.ModifyRequestProtocolOp
Encodes this protocol op to an ASN.1 element suitable for inclusion in an encoded LDAP message.
encodeProtocolOp() - Method in class com.unboundid.ldap.protocol.ModifyResponseProtocolOp
Encodes this protocol op to an ASN.1 element suitable for inclusion in an encoded LDAP message.
encodeProtocolOp() - Method in interface com.unboundid.ldap.protocol.ProtocolOp
Encodes this protocol op to an ASN.1 element suitable for inclusion in an encoded LDAP message.
encodeProtocolOp() - Method in class com.unboundid.ldap.protocol.SearchRequestProtocolOp
Encodes this protocol op to an ASN.1 element suitable for inclusion in an encoded LDAP message.
encodeProtocolOp() - Method in class com.unboundid.ldap.protocol.SearchResultDoneProtocolOp
Encodes this protocol op to an ASN.1 element suitable for inclusion in an encoded LDAP message.
encodeProtocolOp() - Method in class com.unboundid.ldap.protocol.SearchResultEntryProtocolOp
Encodes this protocol op to an ASN.1 element suitable for inclusion in an encoded LDAP message.
encodeProtocolOp() - Method in class com.unboundid.ldap.protocol.SearchResultReferenceProtocolOp
Encodes this protocol op to an ASN.1 element suitable for inclusion in an encoded LDAP message.
encodeProtocolOp() - Method in class com.unboundid.ldap.protocol.UnbindRequestProtocolOp
Encodes this protocol op to an ASN.1 element suitable for inclusion in an encoded LDAP message.
encodeProtocolOp() - Method in class com.unboundid.ldap.sdk.AddRequest
Encodes the add request protocol op to an ASN.1 element.
encodeProtocolOp() - Method in class com.unboundid.ldap.sdk.CompareRequest
Encodes the compare request protocol op to an ASN.1 element.
encodeProtocolOp() - Method in class com.unboundid.ldap.sdk.DeleteRequest
Encodes the delete request protocol op to an ASN.1 element.
encodeProtocolOp() - Method in class com.unboundid.ldap.sdk.ExtendedRequest
Encodes the extended request protocol op to an ASN.1 element.
encodeProtocolOp() - Method in class com.unboundid.ldap.sdk.ModifyDNRequest
Encodes the modify DN request protocol op to an ASN.1 element.
encodeProtocolOp() - Method in class com.unboundid.ldap.sdk.ModifyRequest
Encodes the modify request protocol op to an ASN.1 element.
encodeProtocolOp() - Method in class com.unboundid.ldap.sdk.SearchRequest
Encodes the search request protocol op to an ASN.1 element.
encodeProtocolOp() - Method in class com.unboundid.ldap.sdk.SimpleBindRequest
Encodes this protocol op to an ASN.1 element suitable for inclusion in an encoded LDAP message.
encodeRFC3339Time(long) - Static method in class com.unboundid.util.StaticUtils
Encodes the provided timestamp to the ISO 8601 format described in RFC 3339.
encodeRFC3339Time(Date) - Static method in class com.unboundid.util.StaticUtils
Encodes the provided timestamp to the ISO 8601 format described in RFC 3339.
encodeTimestamp(Date, boolean) - Static method in class com.unboundid.asn1.ASN1GeneralizedTime
Encodes the time represented by the provided date into the appropriate ASN.1 generalized time format.
encodeTimestamp(long, boolean) - Static method in class com.unboundid.asn1.ASN1GeneralizedTime
Encodes the specified time into the appropriate ASN.1 generalized time format.
encodeTimestamp(Date) - Static method in class com.unboundid.asn1.ASN1UTCTime
Encodes the time represented by the provided date into the appropriate ASN.1 UTC time format.
encodeTimestamp(long) - Static method in class com.unboundid.asn1.ASN1UTCTime
Encodes the specified time into the appropriate ASN.1 UTC time format.
encodeTo(ByteStringBuffer) - Method in class com.unboundid.asn1.ASN1Element
Appends an encoded representation of this ASN.1 element to the provided buffer.
encodeTo(ByteStringBuffer) - Method in class com.unboundid.asn1.ASN1OctetString
Appends an encoded representation of this ASN.1 element to the provided buffer.
encodeTo(ByteStringBuffer) - Method in class com.unboundid.asn1.ASN1Sequence
Appends an encoded representation of this ASN.1 element to the provided buffer.
encodeTo(ByteStringBuffer) - Method in class com.unboundid.asn1.ASN1Set
Appends an encoded representation of this ASN.1 element to the provided buffer.
encodeUUID(UUID) - Static method in class com.unboundid.util.StaticUtils
Encodes the provided UUID to a byte array containing its 128-bit representation.
encodeValue(String) - Static method in class com.unboundid.ldap.sdk.Filter
Encodes the provided value into a form suitable for use as the assertion value in the string representation of a search filter.
encodeValue(byte[]) - Static method in class com.unboundid.ldap.sdk.Filter
Encodes the provided value into a form suitable for use as the assertion value in the string representation of a search filter.
encodeValue(ASN1OctetString, StringBuilder) - Static method in class com.unboundid.ldap.sdk.Filter
Appends the assertion value for this filter to the provided buffer, encoding any special characters as necessary.
encodeValue(ASN1OctetString, Collection<String>) - Static method in class com.unboundid.ldap.sdk.unboundidds.extensions.GetBackupCompatibilityDescriptorExtendedResult
Creates an ASN.1 octet string containing an encoded representation of the value for a get backup compatibility descriptor extended result with the provided information.
encodeValue(GetConfigurationType, String, byte[]) - Static method in class com.unboundid.ldap.sdk.unboundidds.extensions.GetConfigurationExtendedResult
Creates an ASN.1 octet string containing an encoded representation of the value for a get configuration extended result with the provided information.
encodeValue(ResultCode, Collection<String>, Collection<String>) - Static method in class com.unboundid.ldap.sdk.unboundidds.extensions.IdentifyBackupCompatibilityProblemsExtendedResult
Creates an ASN.1 octet string containing an encoded representation of the value for an identify backup compatibility problems extended result with the provided information.
encodeValue(String, Collection<String>, Collection<String>) - Static method in class com.unboundid.ldap.sdk.unboundidds.extensions.ListConfigurationsExtendedResult
Creates an ASN.1 octet string containing an encoded representation of the value for a list configurations extended result with the provided information.
encodeValue(String, String) - Static method in class com.unboundid.ldap.sdk.unboundidds.extensions.ReplaceCertificateExtendedResult
Encodes a value for this extended result, if appropriate.
ENCODING_ERROR - Static variable in class com.unboundid.ldap.sdk.ResultCode
The client-side result code (83) that will be used if an error occurs while encoding a request.
ENCODING_ERROR_INT_VALUE - Static variable in class com.unboundid.ldap.sdk.ResultCode
The integer value (83) for the "ENCODING_ERROR" result code.
ENCODING_VERSION_0 - Static variable in class com.unboundid.ldap.sdk.unboundidds.AES256EncodedPassword
The integer value for encoding version 0.
ENCODING_VERSION_0_CIPHER_ALGORITHM - Static variable in class com.unboundid.ldap.sdk.unboundidds.AES256EncodedPassword
The name of the cipher algorithm that should be used with an encoding version of zero.
ENCODING_VERSION_0_CIPHER_TRANSFORMATION - Static variable in class com.unboundid.ldap.sdk.unboundidds.AES256EncodedPassword
The name of the cipher transformation that should be used with an encoding version of zero.
ENCODING_VERSION_0_GCM_TAG_LENGTH_BITS - Static variable in class com.unboundid.ldap.sdk.unboundidds.AES256EncodedPassword
The GCM tag length in bits to use with an encoding version of zero.
ENCODING_VERSION_0_GENERATED_KEY_LENGTH_BITS - Static variable in class com.unboundid.ldap.sdk.unboundidds.AES256EncodedPassword
The generated secret key length in bits to use with an encoding version of zero.
ENCODING_VERSION_0_IV_LENGTH_BYTES - Static variable in class com.unboundid.ldap.sdk.unboundidds.AES256EncodedPassword
The size in bytes to use for the initialization vector with an encoding version of zero.
ENCODING_VERSION_0_KEY_FACTORY_ALGORITHM - Static variable in class com.unboundid.ldap.sdk.unboundidds.AES256EncodedPassword
The name of the key factory algorithm should be used with an encoding version of zero.
ENCODING_VERSION_0_KEY_FACTORY_ITERATION_COUNT - Static variable in class com.unboundid.ldap.sdk.unboundidds.AES256EncodedPassword
The key factory iteration count to use with an encoding version of zero.
ENCODING_VERSION_0_KEY_FACTORY_SALT_LENGTH_BYTES - Static variable in class com.unboundid.ldap.sdk.unboundidds.AES256EncodedPassword
The size in bytes to use for the key factory salt with an encoding version of zero.
ENCODING_VERSION_0_MASK - Static variable in class com.unboundid.ldap.sdk.unboundidds.AES256EncodedPassword
The bitmask that will be used to indicate an encoding version of zero.
ENCODING_VERSION_0_PADDING_MODULUS - Static variable in class com.unboundid.ldap.sdk.unboundidds.AES256EncodedPassword
The padding modulus to use with an encoding version of zero.
encrypt() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.BackupTask
Indicates whether the backup should be encrypted.
encrypt() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.ExportTask
Indicates whether the LDIF data should be encrypted as it is exported.
encrypt() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.ExportTaskProperties
Indicates whether the LDIF file should be encrypted.
encryptPrivateKey(PKCS8PrivateKey, char[], PKCS8EncryptionProperties) - Static method in class com.unboundid.util.ssl.cert.PKCS8EncryptionHandler
Encrypts the provided PKCS #8 private key using the provided settings.
encryptPrivateKey(byte[], char[], PKCS8EncryptionProperties) - Static method in class com.unboundid.util.ssl.cert.PKCS8EncryptionHandler
Encrypts the provided PKCS #8 private key using the provided settings.
end() - Method in class com.unboundid.asn1.ASN1BufferSequence
Updates the associated ASN.1 buffer to indicate that all sequence elements have been added and that the appropriate length should be inserted.
end() - Method in class com.unboundid.asn1.ASN1BufferSet
Updates the associated ASN.1 buffer to indicate that all sequence elements have been added and that the appropriate length should be inserted.
END_ADMIN_SESSION_REQUEST_OID - Static variable in class com.unboundid.ldap.sdk.unboundidds.extensions.EndAdministrativeSessionExtendedRequest
The OID (1.3.6.1.4.1.30221.2.6.14) for the end administrative session extended request.
END_BATCHED_TRANSACTION_REQUEST_OID - Static variable in class com.unboundid.ldap.sdk.unboundidds.extensions.EndBatchedTransactionExtendedRequest
The OID (1.3.6.1.4.1.30221.2.6.2) for the end batched transaction extended request.
END_CERTIFICATE_FOOTER - Static variable in class com.unboundid.util.ssl.cert.X509PEMFileReader
The footer string that should appear on a line by itself after the base64-encoded representation of the bytes that comprise an X.509 certificate.
END_ENCRYPTED_PRIVATE_KEY_FOOTER - Static variable in class com.unboundid.util.ssl.cert.PKCS8PEMFileReader
The footer string that should appear on a line by itself after the base64-encoded representation of the bytes that comprise an encrypted PKCS #8 private key.
END_HEADER_TEXT - Static variable in class com.unboundid.util.RateAdjustor
The text that must appear on a line by itself in order to denote that the end of the file header has been reached.
END_PRIVATE_KEY_FOOTER - Static variable in class com.unboundid.util.ssl.cert.PKCS8PEMFileReader
The footer string that should appear on a line by itself after the base64-encoded representation of the bytes that comprise a PKCS #8 private key.
END_RSA_PRIVATE_KEY_FOOTER - Static variable in class com.unboundid.util.ssl.cert.PKCS8PEMFileReader
An alternative end footer string that may appear on a line by itself for cases in which the certificate uses an RSA key pair.
END_TRANSACTION_REQUEST_OID - Static variable in class com.unboundid.ldap.sdk.extensions.EndTransactionExtendedRequest
The OID (1.3.6.1.1.21.3) for the end transaction extended request.
EndAdministrativeSessionExtendedRequest - Class in com.unboundid.ldap.sdk.unboundidds.extensions
This class provides an implementation of the end administrative session extended request, which indicates that an administrative session created via with the StartAdministrativeSessionExtendedRequest should be ended.
EndAdministrativeSessionExtendedRequest(Control...) - Constructor for class com.unboundid.ldap.sdk.unboundidds.extensions.EndAdministrativeSessionExtendedRequest
Creates a new end administrative session extended request with the provided information.
EndAdministrativeSessionExtendedRequest(ExtendedRequest) - Constructor for class com.unboundid.ldap.sdk.unboundidds.extensions.EndAdministrativeSessionExtendedRequest
Creates a new end administrative session extended request from the provided generic extended request.
endArray() - Method in class com.unboundid.util.json.JSONBuffer
Appends the close square bracket needed to signify the end of a JSON array.
EndBatchedTransactionExtendedRequest - Class in com.unboundid.ldap.sdk.unboundidds.extensions
This class provides an implementation of the end batched transaction extended request.
EndBatchedTransactionExtendedRequest(ASN1OctetString, boolean) - Constructor for class com.unboundid.ldap.sdk.unboundidds.extensions.EndBatchedTransactionExtendedRequest
Creates a new end batched transaction extended request with the provided information.
EndBatchedTransactionExtendedRequest(ASN1OctetString, boolean, Control[]) - Constructor for class com.unboundid.ldap.sdk.unboundidds.extensions.EndBatchedTransactionExtendedRequest
Creates a new end batched transaction extended request with the provided information.
EndBatchedTransactionExtendedRequest(ExtendedRequest) - Constructor for class com.unboundid.ldap.sdk.unboundidds.extensions.EndBatchedTransactionExtendedRequest
Creates a new end batched transaction extended request from the provided generic extended request.
EndBatchedTransactionExtendedResult - Class in com.unboundid.ldap.sdk.unboundidds.extensions
This class provides an implementation of the end batched transaction extended result.
EndBatchedTransactionExtendedResult(ExtendedResult) - Constructor for class com.unboundid.ldap.sdk.unboundidds.extensions.EndBatchedTransactionExtendedResult
Creates a new end batched transaction extended result from the provided extended result.
EndBatchedTransactionExtendedResult(int, ResultCode, String, String, String[], Integer, Map<Integer, Control[]>, Control[]) - Constructor for class com.unboundid.ldap.sdk.unboundidds.extensions.EndBatchedTransactionExtendedResult
Creates a new end batched transaction extended result with the provided information.
endObject() - Method in class com.unboundid.util.json.JSONBuffer
Appends the close curly brace needed to signify the end of a JSON object.
EndOfChangelogStartingPoint - Class in com.unboundid.ldap.sdk.unboundidds.extensions
This class provides an implementation of a changelog batch starting point which may be used to start a batch of changes at the end of the changelog.
EndOfChangelogStartingPoint() - Constructor for class com.unboundid.ldap.sdk.unboundidds.extensions.EndOfChangelogStartingPoint
Creates a new instance of this changelog batch starting point.
endsWith(byte[]) - Method in class com.unboundid.util.ByteStringBuffer
Indicates whether this buffer ends with the specified set of bytes.
EndTransactionExtendedRequest - Class in com.unboundid.ldap.sdk.extensions
This class provides an implementation of the end transaction extended request as defined in RFC 5805.
EndTransactionExtendedRequest(ASN1OctetString, boolean, Control...) - Constructor for class com.unboundid.ldap.sdk.extensions.EndTransactionExtendedRequest
Creates a new end transaction extended request with the provided information.
EndTransactionExtendedRequest(ExtendedRequest) - Constructor for class com.unboundid.ldap.sdk.extensions.EndTransactionExtendedRequest
Creates a new end transaction extended request from the provided generic extended request.
EndTransactionExtendedResult - Class in com.unboundid.ldap.sdk.extensions
This class provides an implementation of the end transaction extended result as defined in RFC 5805.
EndTransactionExtendedResult(ExtendedResult) - Constructor for class com.unboundid.ldap.sdk.extensions.EndTransactionExtendedResult
Creates a new end transaction extended result from the provided extended result.
EndTransactionExtendedResult(int, ResultCode, String, String, String[], Integer, Map<Integer, Control[]>, Control[]) - Constructor for class com.unboundid.ldap.sdk.extensions.EndTransactionExtendedResult
Creates a new end transaction extended result with the provided information.
enforceAttributeSyntaxCompliance() - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServerConfig
Indicates whether the server should reject attribute values which violate the constraints of the associated syntax.
enforceSingleStructuralObjectClass() - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServerConfig
Indicates whether the server should reject entries which do not contain exactly one structural object class.
ensureCapacity(int) - Method in class com.unboundid.util.ByteStringBuffer
Ensures that the total capacity of this buffer is at least equal to the specified size.
ensureConnectionValidAfterAuthentication(LDAPConnection, BindResult) - Method in class com.unboundid.ldap.sdk.AggregateLDAPConnectionPoolHealthCheck
Performs any desired processing to determine whether the provided connection is valid after processing a bind operation with the provided result.
ensureConnectionValidAfterAuthentication(LDAPConnection, BindResult) - Method in class com.unboundid.ldap.sdk.GetEntryLDAPConnectionPoolHealthCheck
Performs any desired processing to determine whether the provided connection is valid after processing a bind operation with the provided result.
ensureConnectionValidAfterAuthentication(LDAPConnection, BindResult) - Method in class com.unboundid.ldap.sdk.LDAPConnectionPoolHealthCheck
Performs any desired processing to determine whether the provided connection is valid after processing a bind operation with the provided result.
ensureConnectionValidAfterAuthentication(LDAPConnection, BindResult) - Method in class com.unboundid.ldap.sdk.PasswordExpirationLDAPConnectionPoolHealthCheck
Performs any desired processing to determine whether the provided connection is valid after processing a bind operation with the provided result.
ensureConnectionValidAfterAuthentication(LDAPConnection, BindResult) - Method in class com.unboundid.ldap.sdk.unboundidds.ActiveAlertsLDAPConnectionPoolHealthCheck
Performs any desired processing to determine whether the provided connection is valid after processing a bind operation with the provided result.
ensureConnectionValidAfterAuthentication(LDAPConnection, BindResult) - Method in class com.unboundid.ldap.sdk.unboundidds.LockdownModeLDAPConnectionPoolHealthCheck
Performs any desired processing to determine whether the provided connection is valid after processing a bind operation with the provided result.
ensureConnectionValidAfterAuthentication(LDAPConnection, BindResult) - Method in class com.unboundid.ldap.sdk.unboundidds.ReplicationBacklogLDAPConnectionPoolHealthCheck
Performs any desired processing to determine whether the provided connection is valid after processing a bind operation with the provided result.
ensureConnectionValidAfterAuthentication(LDAPConnection, BindResult) - Method in class com.unboundid.ldap.sdk.unboundidds.tools.ReportBindResultLDAPConnectionPoolHealthCheck
Performs any desired processing to determine whether the provided connection is valid after processing a bind operation with the provided result.
ensureConnectionValidAfterException(LDAPConnection, LDAPException) - Method in class com.unboundid.ldap.sdk.AggregateLDAPConnectionPoolHealthCheck
Indicates whether the provided connection may still be considered valid after an attempt to process an operation yielded the given exception.
ensureConnectionValidAfterException(LDAPConnection, LDAPException) - Method in class com.unboundid.ldap.sdk.GetEntryLDAPConnectionPoolHealthCheck
Indicates whether the provided connection may still be considered valid after an attempt to process an operation yielded the given exception.
ensureConnectionValidAfterException(LDAPConnection, LDAPException) - Method in class com.unboundid.ldap.sdk.LDAPConnectionPoolHealthCheck
Indicates whether the provided connection may still be considered valid after an attempt to process an operation yielded the given exception.
ensureConnectionValidAfterException(LDAPConnection, LDAPException) - Method in class com.unboundid.ldap.sdk.unboundidds.ActiveAlertsLDAPConnectionPoolHealthCheck
Indicates whether the provided connection may still be considered valid after an attempt to process an operation yielded the given exception.
ensureConnectionValidAfterException(LDAPConnection, LDAPException) - Method in class com.unboundid.ldap.sdk.unboundidds.LockdownModeLDAPConnectionPoolHealthCheck
Indicates whether the provided connection may still be considered valid after an attempt to process an operation yielded the given exception.
ensureConnectionValidAfterException(LDAPConnection, LDAPException) - Method in class com.unboundid.ldap.sdk.unboundidds.ReplicationBacklogLDAPConnectionPoolHealthCheck
Indicates whether the provided connection may still be considered valid after an attempt to process an operation yielded the given exception.
ensureConnectionValidForCheckout(LDAPConnection) - Method in class com.unboundid.ldap.sdk.AggregateLDAPConnectionPoolHealthCheck
Performs any desired processing to determine whether the provided connection is available to be checked out and used for processing operations.
ensureConnectionValidForCheckout(LDAPConnection) - Method in class com.unboundid.ldap.sdk.GetEntryLDAPConnectionPoolHealthCheck
Performs any desired processing to determine whether the provided connection is available to be checked out and used for processing operations.
ensureConnectionValidForCheckout(LDAPConnection) - Method in class com.unboundid.ldap.sdk.LDAPConnectionPoolHealthCheck
Performs any desired processing to determine whether the provided connection is available to be checked out and used for processing operations.
ensureConnectionValidForCheckout(LDAPConnection) - Method in class com.unboundid.ldap.sdk.unboundidds.ActiveAlertsLDAPConnectionPoolHealthCheck
Performs any desired processing to determine whether the provided connection is available to be checked out and used for processing operations.
ensureConnectionValidForCheckout(LDAPConnection) - Method in class com.unboundid.ldap.sdk.unboundidds.LockdownModeLDAPConnectionPoolHealthCheck
Performs any desired processing to determine whether the provided connection is available to be checked out and used for processing operations.
ensureConnectionValidForCheckout(LDAPConnection) - Method in class com.unboundid.ldap.sdk.unboundidds.ReplicationBacklogLDAPConnectionPoolHealthCheck
Performs any desired processing to determine whether the provided connection is available to be checked out and used for processing operations.
ensureConnectionValidForContinuedUse(LDAPConnection) - Method in class com.unboundid.ldap.sdk.AggregateLDAPConnectionPoolHealthCheck
Performs any desired processing to determine whether the provided connection is valid and should continue to be made available for processing operations.
ensureConnectionValidForContinuedUse(LDAPConnection) - Method in class com.unboundid.ldap.sdk.GetEntryLDAPConnectionPoolHealthCheck
Performs any desired processing to determine whether the provided connection is valid and should continue to be made available for processing operations.
ensureConnectionValidForContinuedUse(LDAPConnection) - Method in class com.unboundid.ldap.sdk.LDAPConnectionPoolHealthCheck
Performs any desired processing to determine whether the provided connection is valid and should continue to be made available for processing operations.
ensureConnectionValidForContinuedUse(LDAPConnection) - Method in class com.unboundid.ldap.sdk.unboundidds.ActiveAlertsLDAPConnectionPoolHealthCheck
Performs any desired processing to determine whether the provided connection is valid and should continue to be made available for processing operations.
ensureConnectionValidForContinuedUse(LDAPConnection) - Method in class com.unboundid.ldap.sdk.unboundidds.LockdownModeLDAPConnectionPoolHealthCheck
Performs any desired processing to determine whether the provided connection is valid and should continue to be made available for processing operations.
ensureConnectionValidForContinuedUse(LDAPConnection) - Method in class com.unboundid.ldap.sdk.unboundidds.ReplicationBacklogLDAPConnectionPoolHealthCheck
Performs any desired processing to determine whether the provided connection is valid and should continue to be made available for processing operations.
ensureConnectionValidForRelease(LDAPConnection) - Method in class com.unboundid.ldap.sdk.AggregateLDAPConnectionPoolHealthCheck
Performs any desired processing to determine whether the provided connection is valid and should be released back to the pool to be used for processing other operations.
ensureConnectionValidForRelease(LDAPConnection) - Method in class com.unboundid.ldap.sdk.GetEntryLDAPConnectionPoolHealthCheck
Performs any desired processing to determine whether the provided connection is valid and should be released back to the pool to be used for processing other operations.
ensureConnectionValidForRelease(LDAPConnection) - Method in class com.unboundid.ldap.sdk.LDAPConnectionPoolHealthCheck
Performs any desired processing to determine whether the provided connection is valid and should be released back to the pool to be used for processing other operations.
ensureConnectionValidForRelease(LDAPConnection) - Method in class com.unboundid.ldap.sdk.unboundidds.ActiveAlertsLDAPConnectionPoolHealthCheck
Performs any desired processing to determine whether the provided connection is valid and should be released back to the pool to be used for processing other operations.
ensureConnectionValidForRelease(LDAPConnection) - Method in class com.unboundid.ldap.sdk.unboundidds.LockdownModeLDAPConnectionPoolHealthCheck
Performs any desired processing to determine whether the provided connection is valid and should be released back to the pool to be used for processing other operations.
ensureConnectionValidForRelease(LDAPConnection) - Method in class com.unboundid.ldap.sdk.unboundidds.ReplicationBacklogLDAPConnectionPoolHealthCheck
Performs any desired processing to determine whether the provided connection is valid and should be released back to the pool to be used for processing other operations.
ensureFalse(boolean) - Static method in class com.unboundid.util.Validator
Ensures that the provided condition is false.
ensureFalse(boolean, String) - Static method in class com.unboundid.util.Validator
Ensures that the provided condition is false.
ensureNewConnectionValid(LDAPConnection) - Method in class com.unboundid.ldap.sdk.AggregateLDAPConnectionPoolHealthCheck
Performs any desired processing to determine whether the provided new connection is available to be checked out and used for processing operations.
ensureNewConnectionValid(LDAPConnection) - Method in class com.unboundid.ldap.sdk.GetEntryLDAPConnectionPoolHealthCheck
Performs any desired processing to determine whether the provided new connection is available to be checked out and used for processing operations.
ensureNewConnectionValid(LDAPConnection) - Method in class com.unboundid.ldap.sdk.LDAPConnectionPoolHealthCheck
Performs any desired processing to determine whether the provided new connection is available to be checked out and used for processing operations.
ensureNewConnectionValid(LDAPConnection) - Method in class com.unboundid.ldap.sdk.unboundidds.ActiveAlertsLDAPConnectionPoolHealthCheck
Performs any desired processing to determine whether the provided new connection is available to be checked out and used for processing operations.
ensureNewConnectionValid(LDAPConnection) - Method in class com.unboundid.ldap.sdk.unboundidds.LockdownModeLDAPConnectionPoolHealthCheck
Performs any desired processing to determine whether the provided new connection is available to be checked out and used for processing operations.
ensureNewConnectionValid(LDAPConnection) - Method in class com.unboundid.ldap.sdk.unboundidds.ReplicationBacklogLDAPConnectionPoolHealthCheck
Performs any desired processing to determine whether the provided new connection is available to be checked out and used for processing operations.
ensureNotNull(Object) - Static method in class com.unboundid.util.Validator
Ensures that the provided object is not null.
ensureNotNull(Object, Object) - Static method in class com.unboundid.util.Validator
Ensures that none of the provided objects is null.
ensureNotNull(Object, Object, Object) - Static method in class com.unboundid.util.Validator
Ensures that none of the provided objects is null.
ensureNotNull(Object, Object, Object, Object) - Static method in class com.unboundid.util.Validator
Ensures that none of the provided objects is null.
ensureNotNull(Object, Object, Object, Object, Object) - Static method in class com.unboundid.util.Validator
Ensures that none of the provided objects is null.
ensureNotNullOrEmpty(Collection<?>) - Static method in class com.unboundid.util.Validator
Ensures that the provided collection is not null and contains at least one item.
ensureNotNullOrEmpty(Collection<?>, String) - Static method in class com.unboundid.util.Validator
Ensures that the provided collection is not null and contains at least one item.
ensureNotNullOrEmpty(Map<?, ?>) - Static method in class com.unboundid.util.Validator
Ensures that the provided map is not null and contains at least one item.
ensureNotNullOrEmpty(Map<?, ?>, String) - Static method in class com.unboundid.util.Validator
Ensures that the provided map is not null and contains at least one item.
ensureNotNullOrEmpty(Object[]) - Static method in class com.unboundid.util.Validator
Ensures that the provided array is not null and has a length of at least one.
ensureNotNullOrEmpty(Object[], String) - Static method in class com.unboundid.util.Validator
Ensures that the provided array is not null and has a length of at least one.
ensureNotNullOrEmpty(byte[]) - Static method in class com.unboundid.util.Validator
Ensures that the provided array is not null and has a length of at least one.
ensureNotNullOrEmpty(byte[], String) - Static method in class com.unboundid.util.Validator
Ensures that the provided array is not null and has a length of at least one.
ensureNotNullOrEmpty(char[]) - Static method in class com.unboundid.util.Validator
Ensures that the provided array is not null and has a length of at least one.
ensureNotNullOrEmpty(char[], String) - Static method in class com.unboundid.util.Validator
Ensures that the provided array is not null and has a length of at least one.
ensureNotNullOrEmpty(int[]) - Static method in class com.unboundid.util.Validator
Ensures that the provided array is not null and has a length of at least one.
ensureNotNullOrEmpty(int[], String) - Static method in class com.unboundid.util.Validator
Ensures that the provided array is not null and has a length of at least one.
ensureNotNullOrEmpty(long[]) - Static method in class com.unboundid.util.Validator
Ensures that the provided array is not null and has a length of at least one.
ensureNotNullOrEmpty(long[], String) - Static method in class com.unboundid.util.Validator
Ensures that the provided array is not null and has a length of at least one.
ensureNotNullOrEmpty(CharSequence) - Static method in class com.unboundid.util.Validator
Ensures that the provided character sequence is not null and has a length of at least one.
ensureNotNullOrEmpty(CharSequence, String) - Static method in class com.unboundid.util.Validator
Ensures that the provided character sequence is not null and has a length of at least one.
ensureNotNullWithMessage(Object, String) - Static method in class com.unboundid.util.Validator
Ensures that the provided object is not null.
ensureNoUnsupportedOptions(Map<String, String>, String) - Static method in class com.unboundid.util.SASLUtils
Ensures that the provided map is empty, and will throw an exception if it isn't.
ensurePreEncodedPasswordAppearsValid(byte[], ReadOnlyEntry, List<Modification>) - Method in class com.unboundid.ldap.listener.ClearInMemoryPasswordEncoder
Verifies that the provided pre-encoded password (with the prefix removed and any output formatting reverted) is compatible with the validation performed by this password encoder.
ensurePreEncodedPasswordAppearsValid(ASN1OctetString, ReadOnlyEntry, List<Modification>) - Method in class com.unboundid.ldap.listener.InMemoryPasswordEncoder
Verifies that the provided pre-encoded password (including the prefix, and with any appropriate output formatting applied) is compatible with the validation performed by this password encoder.
ensurePreEncodedPasswordAppearsValid(byte[], ReadOnlyEntry, List<Modification>) - Method in class com.unboundid.ldap.listener.InMemoryPasswordEncoder
Verifies that the provided pre-encoded password (with the prefix removed and any output formatting reverted) is compatible with the validation performed by this password encoder.
ensurePreEncodedPasswordAppearsValid(byte[], ReadOnlyEntry, List<Modification>) - Method in class com.unboundid.ldap.listener.SaltedMessageDigestInMemoryPasswordEncoder
Verifies that the provided pre-encoded password (with the prefix removed and any output formatting reverted) is compatible with the validation performed by this password encoder.
ensurePreEncodedPasswordAppearsValid(byte[], ReadOnlyEntry, List<Modification>) - Method in class com.unboundid.ldap.listener.UnsaltedMessageDigestInMemoryPasswordEncoder
Verifies that the provided pre-encoded password (with the prefix removed and any output formatting reverted) is compatible with the validation performed by this password encoder.
ensureSchemaEntryIsValid() - Method in class com.unboundid.ldap.sdk.schema.SchemaValidator
Indicates whether to validate each entry containing the schema definitions using the schema that has been parsed thus far.
ensureTrue(boolean) - Static method in class com.unboundid.util.Validator
Ensures that the provided condition is true.
ensureTrue(boolean, String) - Static method in class com.unboundid.util.Validator
Ensures that the provided condition is true.
EnterLockdownModeTask - Class in com.unboundid.ldap.sdk.unboundidds.tasks
This class defines a Directory Server task that can be used to cause the server to enter lockdown mode, in which case it will only allow requests from users with the lockdown-mode privilege.
EnterLockdownModeTask() - Constructor for class com.unboundid.ldap.sdk.unboundidds.tasks.EnterLockdownModeTask
Creates a new uninitialized enter lockdown mode task instance which should only be used for obtaining general information about this task, including the task name, description, and supported properties.
EnterLockdownModeTask(String) - Constructor for class com.unboundid.ldap.sdk.unboundidds.tasks.EnterLockdownModeTask
Creates a new enter lockdown mode task with the specified task ID.
EnterLockdownModeTask(String, String) - Constructor for class com.unboundid.ldap.sdk.unboundidds.tasks.EnterLockdownModeTask
Creates a new enter lockdown mode task with the specified task ID.
EnterLockdownModeTask(String, Date, List<String>, FailedDependencyAction, List<String>, List<String>) - Constructor for class com.unboundid.ldap.sdk.unboundidds.tasks.EnterLockdownModeTask
Creates a new enter lockdown mode task with the provided information.
EnterLockdownModeTask(String, String, Date, List<String>, FailedDependencyAction, List<String>, List<String>) - Constructor for class com.unboundid.ldap.sdk.unboundidds.tasks.EnterLockdownModeTask
Creates a new enter lockdown mode task with the provided information.
EnterLockdownModeTask(String, String, Date, List<String>, FailedDependencyAction, List<String>, List<String>, List<String>, List<String>, Boolean, Boolean, Boolean) - Constructor for class com.unboundid.ldap.sdk.unboundidds.tasks.EnterLockdownModeTask
Creates a new enter lockdown mode task with the provided information.
EnterLockdownModeTask(Entry) - Constructor for class com.unboundid.ldap.sdk.unboundidds.tasks.EnterLockdownModeTask
Creates a new enter lockdown mode task from the provided entry.
EnterLockdownModeTask(Map<TaskProperty, List<Object>>) - Constructor for class com.unboundid.ldap.sdk.unboundidds.tasks.EnterLockdownModeTask
Creates a new enter lockdown mode task from the provided set of task properties.
Entry - Class in com.unboundid.ldap.sdk
This class provides a data structure for holding information about an LDAP entry.
Entry(Entry) - Constructor for class com.unboundid.ldap.sdk.Entry
Creates a new entry that wraps the provided entry.
Entry(String) - Constructor for class com.unboundid.ldap.sdk.Entry
Creates a new entry with the provided DN and no attributes.
Entry(String, Schema) - Constructor for class com.unboundid.ldap.sdk.Entry
Creates a new entry with the provided DN and no attributes.
Entry(DN) - Constructor for class com.unboundid.ldap.sdk.Entry
Creates a new entry with the provided DN and no attributes.
Entry(DN, Schema) - Constructor for class com.unboundid.ldap.sdk.Entry
Creates a new entry with the provided DN and no attributes.
Entry(String, Attribute...) - Constructor for class com.unboundid.ldap.sdk.Entry
Creates a new entry with the provided DN and set of attributes.
Entry(String, Schema, Attribute...) - Constructor for class com.unboundid.ldap.sdk.Entry
Creates a new entry with the provided DN and set of attributes.
Entry(DN, Attribute...) - Constructor for class com.unboundid.ldap.sdk.Entry
Creates a new entry with the provided DN and set of attributes.
Entry(DN, Schema, Attribute...) - Constructor for class com.unboundid.ldap.sdk.Entry
Creates a new entry with the provided DN and set of attributes.
Entry(String, Collection<Attribute>) - Constructor for class com.unboundid.ldap.sdk.Entry
Creates a new entry with the provided DN and set of attributes.
Entry(String, Schema, Collection<Attribute>) - Constructor for class com.unboundid.ldap.sdk.Entry
Creates a new entry with the provided DN and set of attributes.
Entry(DN, Collection<Attribute>) - Constructor for class com.unboundid.ldap.sdk.Entry
Creates a new entry with the provided DN and set of attributes.
Entry(DN, Schema, Collection<Attribute>) - Constructor for class com.unboundid.ldap.sdk.Entry
Creates a new entry with the provided DN and set of attributes.
Entry(String...) - Constructor for class com.unboundid.ldap.sdk.Entry
Creates a new entry from the provided LDIF representation.
Entry(Schema, String...) - Constructor for class com.unboundid.ldap.sdk.Entry
Creates a new entry from the provided LDIF representation.
ENTRY_ALREADY_EXISTS - Static variable in exception com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPException
The int value for the ENTRY_ALREADY_EXISTS result code.
ENTRY_ALREADY_EXISTS - Static variable in class com.unboundid.ldap.sdk.ResultCode
The result code (68) that will be used if the requested operation would create a conflict with an entry that already exists in the server.
ENTRY_ALREADY_EXISTS_INT_VALUE - Static variable in class com.unboundid.ldap.sdk.ResultCode
The integer value (68) for the "ENTRY_ALREADY_EXISTS" result code.
ENTRY_CHANGE_NOTIFICATION_OID - Static variable in class com.unboundid.ldap.sdk.controls.EntryChangeNotificationControl
The OID (2.16.840.1.113730.3.4.7) for the entry change notification control.
ENTRY_REBALANCING_ADMIN_ACTION_MESSAGE - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONFormattedAccessLogFields
A field that holds a message about any administrative action that may be required after an entry rebalancing operation.
ENTRY_REBALANCING_ADMIN_ACTION_MESSAGE - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedAccessLogFields
A field that holds a message about any administrative action that may be required after an entry rebalancing operation.
ENTRY_REBALANCING_BASE_DN - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONFormattedAccessLogFields
A field that holds the base DN for an entry rebalancing operation.
ENTRY_REBALANCING_BASE_DN - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedAccessLogFields
A field that holds the base DN for an entry rebalancing operation.
ENTRY_REBALANCING_ENTRIES_ADDED_TO_TARGET - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONFormattedAccessLogFields
A field that holds the number of entries added to the target server in the course of processing an entry rebalancing operation.
ENTRY_REBALANCING_ENTRIES_ADDED_TO_TARGET - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedAccessLogFields
A field that holds the number of entries added to the target server in the course of processing an entry rebalancing operation.
ENTRY_REBALANCING_ENTRIES_DELETED_FROM_SOURCE - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONFormattedAccessLogFields
A field that holds the number of entries deleted from the source server in the course of processing an entry rebalancing operation.
ENTRY_REBALANCING_ENTRIES_DELETED_FROM_SOURCE - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedAccessLogFields
A field that holds the number of entries deleted from the source server in the course of processing an entry rebalancing operation.
ENTRY_REBALANCING_ENTRIES_READ_FROM_SOURCE - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONFormattedAccessLogFields
A field that holds the number of entries read from the source server in the course of processing an entry rebalancing operation.
ENTRY_REBALANCING_ENTRIES_READ_FROM_SOURCE - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedAccessLogFields
A field that holds the number of entries read from the source server in the course of processing an entry rebalancing operation.
ENTRY_REBALANCING_ERROR_MESSAGE - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONFormattedAccessLogFields
A field that holds an error message for an entry rebalancing operation.
ENTRY_REBALANCING_ERROR_MESSAGE - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedAccessLogFields
A field that holds an error message for an entry rebalancing operation.
ENTRY_REBALANCING_OPERATION_ID - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONFormattedAccessLogFields
A field that holds the operation ID for an entry rebalancing operation.
ENTRY_REBALANCING_OPERATION_ID - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedAccessLogFields
A field that holds the operation ID for an entry rebalancing operation.
ENTRY_REBALANCING_SIZE_LIMIT - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONFormattedAccessLogFields
A field that holds the size limit for an entry rebalancing operation.
ENTRY_REBALANCING_SIZE_LIMIT - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedAccessLogFields
A field that holds the size limit for an entry rebalancing operation.
ENTRY_REBALANCING_SOURCE_BACKEND_SET - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONFormattedAccessLogFields
A field that holds the name of the source backend set for an entry rebalancing operation.
ENTRY_REBALANCING_SOURCE_BACKEND_SET - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedAccessLogFields
A field that holds the name of the source backend set for an entry rebalancing operation.
ENTRY_REBALANCING_SOURCE_SERVER - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONFormattedAccessLogFields
A field whose value is a JSON object with information about the source server for an entry rebalancing operation.
ENTRY_REBALANCING_SOURCE_SERVER - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedAccessLogFields
A field that holds the address and port of the source server for an entry rebalancing operation.
ENTRY_REBALANCING_SOURCE_SERVER_ADDRESS - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONFormattedAccessLogFields
A field (appearing inside the JSONFormattedAccessLogFields.ENTRY_REBALANCING_SOURCE_SERVER JSON object) that holds the address of the source server for an entry rebalancing operation.
ENTRY_REBALANCING_SOURCE_SERVER_ALTERED - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONFormattedAccessLogFields
A field that indicates whether the source server was altered in the course of processing an entry rebalancing operation.
ENTRY_REBALANCING_SOURCE_SERVER_ALTERED - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedAccessLogFields
A field that indicates whether the source server was altered in the course of processing an entry rebalancing operation.
ENTRY_REBALANCING_SOURCE_SERVER_PORT - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONFormattedAccessLogFields
A field (appearing inside the JSONFormattedAccessLogFields.ENTRY_REBALANCING_SOURCE_SERVER JSON object) that holds the port of the source server for an entry rebalancing operation.
ENTRY_REBALANCING_TARGET_BACKEND_SET - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONFormattedAccessLogFields
A field that holds the name of the target backend set for an entry rebalancing operation.
ENTRY_REBALANCING_TARGET_BACKEND_SET - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedAccessLogFields
A field that holds the name of the target backend set for an entry rebalancing operation.
ENTRY_REBALANCING_TARGET_SERVER - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONFormattedAccessLogFields
A field whose value is a JSON object with information about the target server for an entry rebalancing operation.
ENTRY_REBALANCING_TARGET_SERVER - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedAccessLogFields
A field that holds the address and port of the target server for an entry rebalancing operation.
ENTRY_REBALANCING_TARGET_SERVER_ADDRESS - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONFormattedAccessLogFields
A field (appearing inside the JSONFormattedAccessLogFields.ENTRY_REBALANCING_TARGET_SERVER JSON object) that holds the address of the target server for an entry rebalancing operation.
ENTRY_REBALANCING_TARGET_SERVER_ALTERED - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONFormattedAccessLogFields
A field that indicates whether the target server was altered in the course of processing an entry rebalancing operation.
ENTRY_REBALANCING_TARGET_SERVER_ALTERED - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedAccessLogFields
A field that indicates whether the target server was altered in the course of processing an entry rebalancing operation.
ENTRY_REBALANCING_TARGET_SERVER_PORT - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONFormattedAccessLogFields
A field (appearing inside the JSONFormattedAccessLogFields.ENTRY_REBALANCING_TARGET_SERVER JSON object) that holds the port of the target server for an entry rebalancing operation.
EntryCacheMonitorEntry - Class in com.unboundid.ldap.sdk.unboundidds.monitors
This class defines a monitor entry that provides general information about the state of the Directory Server entry cache.
EntryCacheMonitorEntry(Entry) - Constructor for class com.unboundid.ldap.sdk.unboundidds.monitors.EntryCacheMonitorEntry
Creates a new entry cache monitor entry from the provided entry.
EntryChangeNotificationControl - Class in com.unboundid.ldap.sdk.controls
This class provides an implementation of the entry change notification control as defined in draft-ietf-ldapext-psearch.
EntryChangeNotificationControl(PersistentSearchChangeType, String, long) - Constructor for class com.unboundid.ldap.sdk.controls.EntryChangeNotificationControl
Creates a new entry change notification control with the provided information.
EntryChangeNotificationControl(PersistentSearchChangeType, String, long, boolean) - Constructor for class com.unboundid.ldap.sdk.controls.EntryChangeNotificationControl
Creates a new entry change notification control with the provided information.
EntryChangeNotificationControl(String, boolean, ASN1OctetString) - Constructor for class com.unboundid.ldap.sdk.controls.EntryChangeNotificationControl
Creates a new entry change notification control with the provided information.
entryExists(String) - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServer
Indicates whether the specified entry exists in the server.
entryExists(String, String) - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServer
Indicates whether the specified entry exists in the server and matches the given filter.
entryExists(Entry) - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServer
Indicates whether the specified entry exists in the server.
entryExists(String) - Method in class com.unboundid.ldap.listener.InMemoryRequestHandler
Indicates whether the specified entry exists in the server.
entryExists(String, String) - Method in class com.unboundid.ldap.listener.InMemoryRequestHandler
Indicates whether the specified entry exists in the server and matches the given filter.
entryExists(Entry) - Method in class com.unboundid.ldap.listener.InMemoryRequestHandler
Indicates whether the specified entry exists in the server.
entryExists(LDAPInterface, String) - Static method in class com.unboundid.util.LDAPTestUtils
Indicates whether the specified entry exists in the server.
entryExists(LDAPInterface, String, String) - Static method in class com.unboundid.util.LDAPTestUtils
Indicates whether the specified entry exists in the server and matches the given filter.
entryExists(LDAPInterface, Entry) - Static method in class com.unboundid.util.LDAPTestUtils
Indicates whether the specified entry exists in the server.
entryIsValid(Entry, List<String>) - Method in class com.unboundid.ldap.sdk.schema.EntryValidator
Indicates whether the provided entry passes all of the enabled types of validation.
EntryRebalancingRequestAccessLogMessage - Class in com.unboundid.ldap.sdk.unboundidds.logs
This class provides a data structure that holds information about a log message that may appear in the Directory Server access log about a the beginning of an entry rebalancing operation.
EntryRebalancingRequestAccessLogMessage(String) - Constructor for class com.unboundid.ldap.sdk.unboundidds.logs.EntryRebalancingRequestAccessLogMessage
Creates a new entry rebalancing request access log message from the provided message string.
EntryRebalancingRequestAccessLogMessage(LogMessage) - Constructor for class com.unboundid.ldap.sdk.unboundidds.logs.EntryRebalancingRequestAccessLogMessage
Creates a new entry rebalancing request access log message from the provided log message.
EntryRebalancingRequestAccessLogMessage - Interface in com.unboundid.ldap.sdk.unboundidds.logs.v2
This class provides a data structure that holds information about an entry rebalancing request access log message.
EntryRebalancingResultAccessLogMessage - Class in com.unboundid.ldap.sdk.unboundidds.logs
This class provides a data structure that holds information about a log message that may appear in the Directory Server access log about a the result of an entry rebalancing operation.
EntryRebalancingResultAccessLogMessage(String) - Constructor for class com.unboundid.ldap.sdk.unboundidds.logs.EntryRebalancingResultAccessLogMessage
Creates a new entry rebalancing result access log message from the provided message string.
EntryRebalancingResultAccessLogMessage(LogMessage) - Constructor for class com.unboundid.ldap.sdk.unboundidds.logs.EntryRebalancingResultAccessLogMessage
Creates a new entry rebalancing result access log message from the provided log message.
EntryRebalancingResultAccessLogMessage - Interface in com.unboundid.ldap.sdk.unboundidds.logs.v2
This class provides a data structure that holds information about an entry rebalancing result access log message.
EntryRight - Enum in com.unboundid.ldap.sdk.unboundidds.controls
This enum contains the set of possible entry-level rights that may be described in an entry retrieved with the get effective rights control.
EntrySorter - Class in com.unboundid.ldap.sdk
This class provides a mechanism for client-side entry sorting.
EntrySorter() - Constructor for class com.unboundid.ldap.sdk.EntrySorter
Creates a new entry sorter that will sort entries based only on hierarchy.
EntrySorter(boolean, SortKey...) - Constructor for class com.unboundid.ldap.sdk.EntrySorter
Creates a new entry sorter with the provided information.
EntrySorter(boolean, Schema, SortKey...) - Constructor for class com.unboundid.ldap.sdk.EntrySorter
Creates a new entry sorter with the provided information.
EntrySorter(boolean, List<SortKey>) - Constructor for class com.unboundid.ldap.sdk.EntrySorter
Creates a new entry sorter with the provided information.
EntrySorter(boolean, Schema, List<SortKey>) - Constructor for class com.unboundid.ldap.sdk.EntrySorter
Creates a new entry sorter with the provided information.
EntrySource - Class in com.unboundid.ldap.sdk
This class defines an API that may be implemented by a class that provides access to a sequence of entries, one entry at a time (e.g., entries read from an LDIF file, or returned as part of an LDAP search).
EntrySource() - Constructor for class com.unboundid.ldap.sdk.EntrySource
 
EntrySourceException - Exception in com.unboundid.ldap.sdk
This class defines an exception that may be thrown if a problem occurs while trying to access an entry in an entry source (e.g., because the entry source is no longer available, because an entry could not be parsed, or because the next element returned was a search result reference rather than a search result entry).
EntrySourceException(boolean, Throwable) - Constructor for exception com.unboundid.ldap.sdk.EntrySourceException
Creates a new entry source exception with the provided information.
EntrySourceException(boolean, String, Throwable) - Constructor for exception com.unboundid.ldap.sdk.EntrySourceException
Creates a new entry source exception with the provided information.
EntryTransformation - Interface in com.unboundid.ldap.sdk.transformations
This class defines an API that may be used to apply some kind of transformation to an entry to alter its contents or suppress it from further processing.
EntryValidator - Class in com.unboundid.ldap.sdk.schema
This class provides a mechanism for validating entries against a schema.
EntryValidator(Schema) - Constructor for class com.unboundid.ldap.sdk.schema.EntryValidator
Creates a new entry validator that will validate entries according to the provided schema.
ENV_DEFAULT_PROPERTIES_FILE_PATH - Static variable in class com.unboundid.util.args.ArgumentParser
The name of an environment variable that can be used to specify the default properties file that should be used to obtain the default values for arguments not specified via the command line.
EOL - Static variable in class com.unboundid.util.StaticUtils
The end-of-line marker for the platform on which the LDAP SDK is currently running.
EOL_BYTES - Static variable in class com.unboundid.util.StaticUtils
A byte array containing the end-of-line marker for the platform on which the LDAP SDK is currently running.
EOL_BYTES_CR_LF - Static variable in class com.unboundid.util.StaticUtils
A byte array containing the end-of-line marker that consists of a carriage return character followed by a line feed character, as used on Windows systems.
EOL_BYTES_LF - Static variable in class com.unboundid.util.StaticUtils
A byte array containing the end-of-line marker that consists of just the line feed character, as used on UNIX-based systems.
EOL_CR_LF - Static variable in class com.unboundid.util.StaticUtils
The end-of-line marker that consists of a carriage return character followed by a line feed character, as used on Windows systems.
EOL_LF - Static variable in class com.unboundid.util.StaticUtils
The end-of-line marker that consists of just the line feed character, as used on UNIX-based systems.
EQUALITY_RULE_NAME - Static variable in class com.unboundid.ldap.matchingrules.BooleanMatchingRule
The name for the booleanMatch equality matching rule.
EQUALITY_RULE_NAME - Static variable in class com.unboundid.ldap.matchingrules.CaseExactStringMatchingRule
The name for the caseExactMatch equality matching rule.
EQUALITY_RULE_NAME - Static variable in class com.unboundid.ldap.matchingrules.CaseIgnoreListMatchingRule
The name for the caseIgnoreListMatch equality matching rule.
EQUALITY_RULE_NAME - Static variable in class com.unboundid.ldap.matchingrules.CaseIgnoreStringMatchingRule
The name for the caseIgnoreMatch equality matching rule.
EQUALITY_RULE_NAME - Static variable in class com.unboundid.ldap.matchingrules.DistinguishedNameMatchingRule
The name for the distinguishedNameMatch equality matching rule.
EQUALITY_RULE_NAME - Static variable in class com.unboundid.ldap.matchingrules.GeneralizedTimeMatchingRule
The name for the generalizedTimeMatch equality matching rule.
EQUALITY_RULE_NAME - Static variable in class com.unboundid.ldap.matchingrules.IntegerMatchingRule
The name for the integerMatch equality matching rule.
EQUALITY_RULE_NAME - Static variable in class com.unboundid.ldap.matchingrules.NumericStringMatchingRule
The name for the numericStringMatch equality matching rule.
EQUALITY_RULE_NAME - Static variable in class com.unboundid.ldap.matchingrules.OctetStringMatchingRule
The name for the octetStringMatch equality matching rule.
EQUALITY_RULE_NAME - Static variable in class com.unboundid.ldap.matchingrules.TelephoneNumberMatchingRule
The name for the telephoneNumberMatch equality matching rule.
EQUALITY_RULE_OID - Static variable in class com.unboundid.ldap.matchingrules.BooleanMatchingRule
The OID for the booleanMatch equality matching rule.
EQUALITY_RULE_OID - Static variable in class com.unboundid.ldap.matchingrules.CaseExactStringMatchingRule
The OID for the caseExactMatch equality matching rule.
EQUALITY_RULE_OID - Static variable in class com.unboundid.ldap.matchingrules.CaseIgnoreListMatchingRule
The OID for the caseIgnoreListMatch equality matching rule.
EQUALITY_RULE_OID - Static variable in class com.unboundid.ldap.matchingrules.CaseIgnoreStringMatchingRule
The OID for the caseIgnoreMatch equality matching rule.
EQUALITY_RULE_OID - Static variable in class com.unboundid.ldap.matchingrules.DistinguishedNameMatchingRule
The OID for the distinguishedNameMatch equality matching rule.
EQUALITY_RULE_OID - Static variable in class com.unboundid.ldap.matchingrules.GeneralizedTimeMatchingRule
The OID for the generalizedTimeMatch equality matching rule.
EQUALITY_RULE_OID - Static variable in class com.unboundid.ldap.matchingrules.IntegerMatchingRule
The OID for the integerMatch equality matching rule.
EQUALITY_RULE_OID - Static variable in class com.unboundid.ldap.matchingrules.NumericStringMatchingRule
The OID for the numericStringMatch equality matching rule.
EQUALITY_RULE_OID - Static variable in class com.unboundid.ldap.matchingrules.OctetStringMatchingRule
The OID for the octetStringMatch equality matching rule.
EQUALITY_RULE_OID - Static variable in class com.unboundid.ldap.matchingrules.TelephoneNumberMatchingRule
The OID for the telephoneNumberMatch equality matching rule.
equals(Object) - Method in class com.unboundid.asn1.ASN1Element
Indicates whether the provided object is equal to this ASN.1 BER element.
equals(Object) - Method in class com.unboundid.ldap.sdk.AsyncRequestID
Indicates whether the provided object is equal to this async request ID.
equals(Object) - Method in class com.unboundid.ldap.sdk.Attribute
Indicates whether the provided object is equal to this LDAP attribute.
equals(Object) - Method in class com.unboundid.ldap.sdk.CompactEntry
Indicates whether the provided object is equal to this entry.
equals(Object) - Method in class com.unboundid.ldap.sdk.Control
Indicates whether the provided object may be considered equal to this control.
equals(Object) - Method in class com.unboundid.ldap.sdk.DereferencePolicy
Indicates whether the provided object is equal to this dereference policy.
equals(Object) - Method in class com.unboundid.ldap.sdk.DN
Indicates whether the provided object is equal to this DN.
equals(String) - Method in class com.unboundid.ldap.sdk.DN
Indicates whether the DN with the provided string representation is equal to this DN.
equals(String, String) - Static method in class com.unboundid.ldap.sdk.DN
Indicates whether the two provided strings represent the same DN.
equals(String, String, Schema) - Static method in class com.unboundid.ldap.sdk.DN
Indicates whether the two provided strings represent the same DN.
equals(Object) - Method in class com.unboundid.ldap.sdk.Entry
Indicates whether the provided object is equal to this entry.
equals(Object) - Method in class com.unboundid.ldap.sdk.EntrySorter
Indicates whether the provided object is equal to this entry sorter.
equals(String, String) - Static method in class com.unboundid.ldap.sdk.Filter
Creates a new equality search filter with the provided information.
equals(String, byte[]) - Static method in class com.unboundid.ldap.sdk.Filter
Creates a new equality search filter with the provided information.
equals(Object) - Method in class com.unboundid.ldap.sdk.Filter
Indicates whether the provided object is equal to this search filter.
equals(Object) - Method in class com.unboundid.ldap.sdk.LDAPURL
Indicates whether the provided object is equal to this LDAP URL.
equals(String, String) - Static method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPDN
Indicates whether the provided strings represent the same distinguished name.
equals(Object) - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPUrl
Indicates whether the provided object is equal to this LDAP URL.
equals(Object) - Method in class com.unboundid.ldap.sdk.Modification
Indicates whether the provided object is equal to this LDAP modification.
equals(Object) - Method in class com.unboundid.ldap.sdk.ModificationType
Indicates whether the provided object is equal to this modification type.
equals(Object) - Method in class com.unboundid.ldap.sdk.RDN
Indicates whether this RDN is equal to the provided object.
equals(String) - Method in class com.unboundid.ldap.sdk.RDN
Indicates whether the RDN with the provided string representation is equal to this RDN.
equals(String, String) - Static method in class com.unboundid.ldap.sdk.RDN
Indicates whether the two provided strings represent the same RDN.
equals(Object) - Method in class com.unboundid.ldap.sdk.RDNNameValuePair
Indicates whether the provided object is considered logically equivalent to this RDN name-value pair.
equals(Object) - Method in class com.unboundid.ldap.sdk.ResultCode
Indicates whether the provided object is equal to this result code.
equals(Object) - Method in class com.unboundid.ldap.sdk.schema.AttributeSyntaxDefinition
Indicates whether the provided object is equal to this schema element.
equals(Object) - Method in class com.unboundid.ldap.sdk.schema.AttributeTypeDefinition
Indicates whether the provided object is equal to this schema element.
equals(Object) - Method in class com.unboundid.ldap.sdk.schema.DITContentRuleDefinition
Indicates whether the provided object is equal to this schema element.
equals(Object) - Method in class com.unboundid.ldap.sdk.schema.DITStructureRuleDefinition
Indicates whether the provided object is equal to this schema element.
equals(Object) - Method in class com.unboundid.ldap.sdk.schema.MatchingRuleDefinition
Indicates whether the provided object is equal to this schema element.
equals(Object) - Method in class com.unboundid.ldap.sdk.schema.MatchingRuleUseDefinition
Indicates whether the provided object is equal to this schema element.
equals(Object) - Method in class com.unboundid.ldap.sdk.schema.NameFormDefinition
Indicates whether the provided object is equal to this schema element.
equals(Object) - Method in class com.unboundid.ldap.sdk.schema.ObjectClassDefinition
Indicates whether the provided object is equal to this schema element.
equals(Object) - Method in class com.unboundid.ldap.sdk.schema.Schema
Indicates whether the provided object is equal to this schema object.
equals(Object) - Method in class com.unboundid.ldap.sdk.schema.SchemaElement
Indicates whether the provided object is equal to this schema element.
equals(Object) - Method in class com.unboundid.ldap.sdk.SearchResultEntry
Indicates whether the provided object is equal to this entry.
equals(Object) - Method in class com.unboundid.ldap.sdk.SearchScope
Indicates whether the provided object is equal to this search scope.
equals(Object) - Method in class com.unboundid.ldap.sdk.unboundidds.ChangeLogEntryAttributeExceededMaxValuesCount
Indicates whether the provided object is equal to this changelog attribute exceeded max values count object.
equals(Object) - Method in class com.unboundid.ldap.sdk.unboundidds.controls.IntermediateClientRequestValue
Indicates whether the provided object is equal to this intermediate client request value.
equals(Object) - Method in class com.unboundid.ldap.sdk.unboundidds.controls.IntermediateClientResponseValue
Indicates whether the provided object is equal to this intermediate client response value.
equals(Object) - Method in class com.unboundid.ldap.sdk.unboundidds.controls.RecentLoginHistoryAttempt
Indicates whether the provided object is logically equivalent to this recent login history attempt object.
equals(Object) - Method in class com.unboundid.ldap.sdk.unboundidds.examples.FilterComparator
Indicates whether the provided object is equal to this filter comparator.
equals(Object) - Method in class com.unboundid.ldap.sdk.unboundidds.examples.GenericFilter
Indicates whether the provided object is equal to this generic filter.
equals(Object) - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.SupportedOTPDeliveryMechanismInfo
Indicates whether the provided object is considered equal to this supported OTP delivery mechanism info object.
equals(Object) - Method in class com.unboundid.ldap.sdk.unboundidds.jsonfilter.JSONObjectFilter
Indicates whether the provided object is considered equal to this JSON object filter.
equals(Object) - Method in class com.unboundid.ldap.sdk.unboundidds.LDAPConnectionHandlerConfiguration
Indicates whether the provided object is considered logically equivalent to this LDAP connection handler configuration.
equals(Object) - Method in class com.unboundid.ldif.LDIFAddChangeRecord
Indicates whether the provided object is equal to this LDIF change record.
equals(Object) - Method in class com.unboundid.ldif.LDIFChangeRecord
Indicates whether the provided object is equal to this LDIF change record.
equals(Object) - Method in class com.unboundid.ldif.LDIFDeleteChangeRecord
Indicates whether the provided object is equal to this LDIF change record.
equals(Object) - Method in class com.unboundid.ldif.LDIFModifyChangeRecord
Indicates whether the provided object is equal to this LDIF change record.
equals(Object) - Method in class com.unboundid.ldif.LDIFModifyDNChangeRecord
Indicates whether the provided object is equal to this LDIF change record.
equals(Object) - Method in class com.unboundid.util.ByteStringBuffer
Indicates whether the provided object is a byte string buffer with contents that are identical to that of this buffer.
equals(Object) - Method in class com.unboundid.util.json.JSONArray
Indicates whether the provided object is equal to this JSON value.
equals(JSONArray, boolean, boolean, boolean) - Method in class com.unboundid.util.json.JSONArray
Indicates whether this JSON array is considered equivalent to the provided array, subject to the specified constraints.
equals(JSONValue, boolean, boolean, boolean) - Method in class com.unboundid.util.json.JSONArray
Indicates whether this JSON value is considered equal to the provided JSON value, subject to the specified constraints.
equals(Object) - Method in class com.unboundid.util.json.JSONBoolean
Indicates whether the provided object is equal to this JSON value.
equals(JSONValue, boolean, boolean, boolean) - Method in class com.unboundid.util.json.JSONBoolean
Indicates whether this JSON value is considered equal to the provided JSON value, subject to the specified constraints.
equals(Object) - Method in class com.unboundid.util.json.JSONField
Indicates whether the provided object is considered equal to this JSON field.
equals(Object) - Method in class com.unboundid.util.json.JSONNull
Indicates whether the provided object is equal to this JSON value.
equals(JSONValue, boolean, boolean, boolean) - Method in class com.unboundid.util.json.JSONNull
Indicates whether this JSON value is considered equal to the provided JSON value, subject to the specified constraints.
equals(Object) - Method in class com.unboundid.util.json.JSONNumber
Indicates whether the provided object is equal to this JSON value.
equals(JSONValue, boolean, boolean, boolean) - Method in class com.unboundid.util.json.JSONNumber
Indicates whether this JSON value is considered equal to the provided JSON value, subject to the specified constraints.
equals(Object) - Method in class com.unboundid.util.json.JSONObject
Indicates whether the provided object is equal to this JSON value.
equals(JSONObject, boolean, boolean, boolean) - Method in class com.unboundid.util.json.JSONObject
Indicates whether this JSON object is considered equal to the provided object, subject to the specified constraints.
equals(JSONValue, boolean, boolean, boolean) - Method in class com.unboundid.util.json.JSONObject
Indicates whether this JSON value is considered equal to the provided JSON value, subject to the specified constraints.
equals(Object) - Method in class com.unboundid.util.json.JSONString
Indicates whether the provided object is equal to this JSON value.
equals(JSONString, boolean) - Method in class com.unboundid.util.json.JSONString
Indicates whether the value of this JSON string matches that of the provided string, optionally ignoring differences in capitalization.
equals(JSONValue, boolean, boolean, boolean) - Method in class com.unboundid.util.json.JSONString
Indicates whether this JSON value is considered equal to the provided JSON value, subject to the specified constraints.
equals(Object) - Method in class com.unboundid.util.json.JSONValue
Indicates whether the provided object is equal to this JSON value.
equals(JSONValue, boolean, boolean, boolean) - Method in class com.unboundid.util.json.JSONValue
Indicates whether this JSON value is considered equal to the provided JSON value, subject to the specified constraints.
equals(Object) - Method in class com.unboundid.util.ObjectPair
Indicates whether the provided object is equal to this object pair.
equals(Object) - Method in class com.unboundid.util.ObjectTrio
Indicates whether the provided object is equal to this object trio.
equals(Object) - Method in class com.unboundid.util.OID
Indicates whether the provided object is equal to this OID.
equals(Object) - Method in class com.unboundid.util.ReverseComparator
Indicates whether the provided object may be considered equal to this comparator.
equals(Object) - Method in class com.unboundid.util.ssl.cert.X509Certificate
Indicates whether the provided object is considered equal to this X.509 certificate.
equals(Object) - Method in class com.unboundid.util.ssl.TLSCipherSuiteComparator
Indicates whether the provided object is logically equivalent to this TLS cipher suite comparator.
equals(Object) - Method in class com.unboundid.util.WeakHashSet
Indicates whether the provided object is equal to this set.
EqualsAnyJSONObjectFilter - Class in com.unboundid.ldap.sdk.unboundidds.jsonfilter
This class provides an implementation of a JSON object filter that can be used to identify JSON objects that have a specified field whose value matches one of specified set of values.
EqualsAnyJSONObjectFilter(String, String...) - Constructor for class com.unboundid.ldap.sdk.unboundidds.jsonfilter.EqualsAnyJSONObjectFilter
Creates a new instance of this filter type with the provided information.
EqualsAnyJSONObjectFilter(String, JSONValue...) - Constructor for class com.unboundid.ldap.sdk.unboundidds.jsonfilter.EqualsAnyJSONObjectFilter
Creates a new instance of this filter type with the provided information.
EqualsAnyJSONObjectFilter(String, Collection<JSONValue>) - Constructor for class com.unboundid.ldap.sdk.unboundidds.jsonfilter.EqualsAnyJSONObjectFilter
Creates a new instance of this filter type with the provided information.
EqualsAnyJSONObjectFilter(List<String>, Collection<JSONValue>) - Constructor for class com.unboundid.ldap.sdk.unboundidds.jsonfilter.EqualsAnyJSONObjectFilter
Creates a new instance of this filter type with the provided information.
equalsIgnoreType(ASN1Element) - Method in class com.unboundid.asn1.ASN1Element
Indicates whether the provided ASN.1 element is equal to this element, ignoring any potential difference in the BER type.
EqualsJSONObjectFilter - Class in com.unboundid.ldap.sdk.unboundidds.jsonfilter
This class provides an implementation of a JSON object filter that can be used to identify JSON objects that have a particular value for a specified field.
EqualsJSONObjectFilter(String, String) - Constructor for class com.unboundid.ldap.sdk.unboundidds.jsonfilter.EqualsJSONObjectFilter
Creates a new instance of this filter type with the provided information.
EqualsJSONObjectFilter(String, boolean) - Constructor for class com.unboundid.ldap.sdk.unboundidds.jsonfilter.EqualsJSONObjectFilter
Creates a new instance of this filter type with the provided information.
EqualsJSONObjectFilter(String, long) - Constructor for class com.unboundid.ldap.sdk.unboundidds.jsonfilter.EqualsJSONObjectFilter
Creates a new instance of this filter type with the provided information.
EqualsJSONObjectFilter(String, double) - Constructor for class com.unboundid.ldap.sdk.unboundidds.jsonfilter.EqualsJSONObjectFilter
Creates a new instance of this filter type with the provided information.
EqualsJSONObjectFilter(String, JSONValue) - Constructor for class com.unboundid.ldap.sdk.unboundidds.jsonfilter.EqualsJSONObjectFilter
Creates a new instance of this filter type with the provided information.
EqualsJSONObjectFilter(List<String>, JSONValue) - Constructor for class com.unboundid.ldap.sdk.unboundidds.jsonfilter.EqualsJSONObjectFilter
Creates a new instance of this filter type with the provided information.
err(Object...) - Method in class com.unboundid.util.CommandLineTool
Writes the provided message to the standard error stream for this tool.
ERROR_NAME_ACCOUNT_DISABLED - Static variable in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateAccountUsabilityError
The name for the error type that indicates the user's account is disabled.
ERROR_NAME_ACCOUNT_EXPIRED - Static variable in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateAccountUsabilityError
The name for the error type that indicates the user's account is expired.
ERROR_NAME_ACCOUNT_IDLE_LOCKED - Static variable in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateAccountUsabilityError
The name for the error type that indicates the user's account is locked (until the password is reset by an administrator) as a result of remaining idle for too long (i.e., it has been too long since the user last authenticated).
ERROR_NAME_ACCOUNT_NOT_YET_ACTIVE - Static variable in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateAccountUsabilityError
The name for the error type that indicates the user's account is not yet valid.
ERROR_NAME_ACCOUNT_PERMANENTLY_LOCKED_DUE_TO_BIND_FAILURES - Static variable in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateAccountUsabilityError
The name for the error type that indicates the user's account is permanently locked (until the password is reset by an administrator) as a result of too many failed authentication attempts.
ERROR_NAME_ACCOUNT_RESET_LOCKED - Static variable in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateAccountUsabilityError
The name for the error type that indicates the user's account is locked (until the password is reset by an administrator) as a result of failing to change the password in a timely manner after it was reset by an administrator.
ERROR_NAME_ACCOUNT_TEMPORARILY_LOCKED_DUE_TO_BIND_FAILURES - Static variable in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateAccountUsabilityError
The name for the error type that indicates the user's account is temporarily locked (until the lockout period elapses or the password is reset by an administrator) as a result of too many failed authentication attempts.
ERROR_NAME_ACCOUNT_VALIDATION_LOCKED - Static variable in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateAccountUsabilityError
The name for the error type that indicates the user's account is locked because it contains a password that does not satisfy all of the configured password validators.
ERROR_NAME_MUST_CHANGE_PASSWORD - Static variable in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateAccountUsabilityError
The name for the error type that indicates the user must change their password after an administrative reset (or for a newly-created account) before they will be submit any requests.
ERROR_NAME_PASSWORD_EXPIRED - Static variable in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateAccountUsabilityError
The name for the error type that indicates the user's password is expired.
ERROR_NAME_PASSWORD_EXPIRED_WITH_GRACE_LOGINS - Static variable in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateAccountUsabilityError
The name for the error type that indicates the user's password has expired, but the user has one or more grace logins remaining.
ERROR_NAME_PASSWORD_NOT_CHANGED_BY_REQUIRED_TIME - Static variable in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateAccountUsabilityError
The name for the error type that indicates the user's account is locked (until the password is reset by an administrator) as a result of failing to change the password by a required time.
ERROR_TYPE_ACCOUNT_DISABLED - Static variable in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateAccountUsabilityError
The numeric value for the error type that indicates the user's account is disabled.
ERROR_TYPE_ACCOUNT_EXPIRED - Static variable in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateAccountUsabilityError
The numeric value for the error type that indicates the user's account is expired.
ERROR_TYPE_ACCOUNT_IDLE_LOCKED - Static variable in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateAccountUsabilityError
The numeric value for the error type that indicates the user's account is locked (until the password is reset by an administrator) as a result of remaining idle for too long (i.e., it has been too long since the user last authenticated).
ERROR_TYPE_ACCOUNT_NOT_YET_ACTIVE - Static variable in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateAccountUsabilityError
The numeric value for the error type that indicates the user's account is not yet active.
ERROR_TYPE_ACCOUNT_PERMANENTLY_LOCKED_DUE_TO_BIND_FAILURES - Static variable in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateAccountUsabilityError
The numeric value for the error type that indicates the user's account is permanently locked (until the password is reset by an administrator) as a result of too many failed authentication attempts.
ERROR_TYPE_ACCOUNT_RESET_LOCKED - Static variable in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateAccountUsabilityError
The numeric value for the error type that indicates the user's account is locked (until the password is reset by an administrator) as a result of failing to change the password in a timely manner after it was reset by an administrator.
ERROR_TYPE_ACCOUNT_TEMPORARILY_LOCKED_DUE_TO_BIND_FAILURES - Static variable in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateAccountUsabilityError
The numeric value for the error type that indicates the user's account is temporarily locked (until the lockout period elapses or the password is reset by an administrator) as a result of too many failed authentication attempts.
ERROR_TYPE_ACCOUNT_VALIDATION_LOCKED - Static variable in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateAccountUsabilityError
The numeric value for the error type that indicates the user's account is locked because it contains a password that does not satisfy all of the configured password validators.
ERROR_TYPE_MUST_CHANGE_PASSWORD - Static variable in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateAccountUsabilityError
The numeric value for the error type that indicates the user must change their password after an administrative reset (or for a newly-created account) before they will be submit any requests.
ERROR_TYPE_PASSWORD_EXPIRED - Static variable in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateAccountUsabilityError
The numeric value for the error type that indicates the user's password is expired.
ERROR_TYPE_PASSWORD_EXPIRED_WITH_GRACE_LOGINS - Static variable in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateAccountUsabilityError
The numeric value for the error type that indicates the user's password has expired, but the user has one or more grace logins remaining.
ERROR_TYPE_PASSWORD_NOT_CHANGED_BY_REQUIRED_TIME - Static variable in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateAccountUsabilityError
The numeric value for the error type that indicates the user's account is locked (until the password is reset by an administrator) as a result of failing to change the password by a required time.
errorCodeToString() - Method in exception com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPException
Retrieves a string representation of the result code for this LDAP exception.
errorCodeToString(Locale) - Method in exception com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPException
Retrieves a string representation of the result code for this LDAP exception.
errorCodeToString(int) - Static method in exception com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPException
Retrieves a string representation of the result code for this LDAP exception.
errorCodeToString(int, Locale) - Static method in exception com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPException
Retrieves a string representation of the result code for this LDAP exception.
ErrorLogCategory - Enum in com.unboundid.ldap.sdk.unboundidds.logs
This enum contains the set of error log categories defined in the Directory Server.
ErrorLogMessage - Class in com.unboundid.ldap.sdk.unboundidds.logs
This class provides a data structure that holds information about a log message that may appear in the Directory Server error log.
ErrorLogMessage(String) - Constructor for class com.unboundid.ldap.sdk.unboundidds.logs.ErrorLogMessage
Creates a new error log message from the provided message string.
ErrorLogMessage(LogMessage) - Constructor for class com.unboundid.ldap.sdk.unboundidds.logs.ErrorLogMessage
Creates a new error log message from the provided message string.
ErrorLogReader - Class in com.unboundid.ldap.sdk.unboundidds.logs
This class provides a mechanism for reading messages from a Directory Server error log.
ErrorLogReader(String) - Constructor for class com.unboundid.ldap.sdk.unboundidds.logs.ErrorLogReader
Creates a new error log reader that will read messages from the specified log file.
ErrorLogReader(File) - Constructor for class com.unboundid.ldap.sdk.unboundidds.logs.ErrorLogReader
Creates a new error log reader that will read messages from the specified log file.
ErrorLogReader(Reader) - Constructor for class com.unboundid.ldap.sdk.unboundidds.logs.ErrorLogReader
Creates a new error log reader that will read messages using the provided Reader object.
ErrorLogSeverity - Enum in com.unboundid.ldap.sdk.unboundidds.logs
This enum contains the set of error log severities defined in the Directory Server.
escape(byte[], ByteStringBuffer) - Method in class com.unboundid.ldap.sdk.DNEscapingStrategy
Appends an appropriately escaped representation of the provided value to the given buffer.
escape(String, ByteStringBuffer) - Method in class com.unboundid.ldap.sdk.DNEscapingStrategy
Appends an appropriately escaped representation of the provided value to the given buffer.
escape(ByteString, ByteStringBuffer) - Method in class com.unboundid.ldap.sdk.DNEscapingStrategy
Appends an appropriately escaped representation of the provided value to the given buffer.
escapeASCIIControlCharacters() - Method in class com.unboundid.ldap.sdk.DNEscapingStrategy
Indicates whether ASCII control characters should be escaped.
escapeDisplayableNonASCIICharacters() - Method in class com.unboundid.ldap.sdk.DNEscapingStrategy
Indicates whether displayable non-ASCII characters (as determined by the StaticUtils.isLikelyDisplayableCharacter(int) method) should be escaped.
escapeNonDisplayableNonASCIICharacters() - Method in class com.unboundid.ldap.sdk.DNEscapingStrategy
Indicates whether non-displayable non-ASCII characters (as determined by the StaticUtils.isLikelyDisplayableCharacter(int) method) should be escaped.
escapeNonUTF8Data() - Method in class com.unboundid.ldap.sdk.DNEscapingStrategy
Indicates whether bytes with the most significant bit set in non-UTF-8 data (as determined by the StaticUtils.isValidUTF8(byte[]) method) should be escaped.
escapePropertyValue(String) - Static method in class com.unboundid.util.args.ArgumentParser
Retrieves a string that represents an escaped representation of the provided property value.
examineValidityDates() - Method in class com.unboundid.util.ssl.PromptTrustManager
Indicate whether to prompt about certificates contained in the cache if the current time is outside the validity window for the certificate.
examineValidityDates() - Method in class com.unboundid.util.ssl.TrustAllTrustManager
Indicate whether to reject certificates if the current time is outside the validity window for the certificate.
examineValidityDates() - Method in class com.unboundid.util.ssl.TrustStoreTrustManager
Indicate whether to reject certificates if the current time is outside the validity window for the certificate.
ExampleCommandLineArgument - Class in com.unboundid.util
This class provides access to a form of a command-line argument that is safe to use in a shell.
EXCLUDE_BRANCH_REQUEST_OID - Static variable in class com.unboundid.ldap.sdk.unboundidds.controls.ExcludeBranchRequestControl
The OID (1.3.6.1.4.1.30221.2.5.17) for the exclude branch request control.
EXCLUDE_GROUPS_FEATURE_OID - Static variable in class com.unboundid.ldap.sdk.unboundidds.controls.GetUserResourceLimitsRequestControl
The OID (1.3.6.1.4.1.30221.2.12.6) for the supportedFeature value that a server should advertise in its root DSE if it supports a value indicating that the server allows the control to include a value that indicates it should omit group membership information from the response control.
ExcludeAllEntriesTransformation - Class in com.unboundid.ldap.sdk.transformations
This class provides an entry transformation that will simply suppress all entries.
ExcludeAllEntriesTransformation() - Constructor for class com.unboundid.ldap.sdk.transformations.ExcludeAllEntriesTransformation
Creates a new instance of this transformation.
ExcludeAttributeTransformation - Class in com.unboundid.ldap.sdk.transformations
This class provides an implementation of an entry and LDIF change record transformation that will remove a specified set of attributes from entries or change records.
ExcludeAttributeTransformation(Schema, String...) - Constructor for class com.unboundid.ldap.sdk.transformations.ExcludeAttributeTransformation
Creates a new exclude attribute transformation that will strip the specified attributes out of entries and change records.
ExcludeAttributeTransformation(Schema, Collection<String>) - Constructor for class com.unboundid.ldap.sdk.transformations.ExcludeAttributeTransformation
Creates a new exclude attribute transformation that will strip the specified attributes out of entries and change records.
ExcludeBranchRequestControl - Class in com.unboundid.ldap.sdk.unboundidds.controls
This class provides a request control which may be used to request that entries below one or more base DNs be excluded from the results returned to a client while processing a search operation.
ExcludeBranchRequestControl(Collection<String>) - Constructor for class com.unboundid.ldap.sdk.unboundidds.controls.ExcludeBranchRequestControl
Creates a new exclude branch request control with the provided set of base DNs.
ExcludeBranchRequestControl(String...) - Constructor for class com.unboundid.ldap.sdk.unboundidds.controls.ExcludeBranchRequestControl
Creates a new exclude branch request control with the provided set of base DNs.
ExcludeBranchRequestControl(boolean, String...) - Constructor for class com.unboundid.ldap.sdk.unboundidds.controls.ExcludeBranchRequestControl
Creates a new exclude branch request control with the provided information.
ExcludeBranchRequestControl(boolean, Collection<String>) - Constructor for class com.unboundid.ldap.sdk.unboundidds.controls.ExcludeBranchRequestControl
Creates a new exclude branch request control with the provided information.
ExcludeBranchRequestControl(Control) - Constructor for class com.unboundid.ldap.sdk.unboundidds.controls.ExcludeBranchRequestControl
Creates a new exclude branch request control which is decoded from the provided generic control.
ExcludeChangeTypeTransformation - Class in com.unboundid.ldap.sdk.transformations
This class provides an LDIF change record transformation that can exclude change records that can exclude LDIF change records that match any of a provided set of change types.
ExcludeChangeTypeTransformation(ChangeType...) - Constructor for class com.unboundid.ldap.sdk.transformations.ExcludeChangeTypeTransformation
Creates a new exclude change type transformation that will exclude change records with any of the provided change types.
ExcludeChangeTypeTransformation(Collection<ChangeType>) - Constructor for class com.unboundid.ldap.sdk.transformations.ExcludeChangeTypeTransformation
Creates a new exclude change type transformation that will exclude change records with any of the provided change types.
ExcludeEntryTransformation - Class in com.unboundid.ldap.sdk.transformations
This class provides an implementation of an entry transformation that will return null for any entry that matches (or alternately, does not match) a given set of criteria and should therefore be excluded from the data set.
ExcludeEntryTransformation(Schema, DN, SearchScope, Filter, boolean, AtomicLong) - Constructor for class com.unboundid.ldap.sdk.transformations.ExcludeEntryTransformation
Creates a new exclude entry transformation with the provided information.
excludeGroups() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.GetUserResourceLimitsRequestControl
Indicates whether the control requests that the server exclude information about group membership from the corresponding response control.
exclusive() - Method in class com.unboundid.ldap.sdk.unboundidds.jsonfilter.ORJSONObjectFilter
Indicates whether this filter should be treated as an exclusive OR, in which it will only match a JSON object if exactly one of the embedded filters matches that object.
ExecTask - Class in com.unboundid.ldap.sdk.unboundidds.tasks
This class defines a Directory Server task that can be used to cause the server to execute a specified command with a given set of arguments.
ExecTask() - Constructor for class com.unboundid.ldap.sdk.unboundidds.tasks.ExecTask
Creates a new, uninitialized exec task instance that should only be used for obtaining general information about this task, including the task name, description, and supported properties.
ExecTask(String, String, String, Boolean, TaskState) - Constructor for class com.unboundid.ldap.sdk.unboundidds.tasks.ExecTask
Creates a new exec task with the provided information.
ExecTask(String, String, String, Boolean, TaskState, String) - Constructor for class com.unboundid.ldap.sdk.unboundidds.tasks.ExecTask
Creates a new exec task with the provided information.
ExecTask(String, String, String, String, Boolean, TaskState, Date, List<String>, FailedDependencyAction, List<String>, List<String>) - Constructor for class com.unboundid.ldap.sdk.unboundidds.tasks.ExecTask
Creates a new exec task with the provided information.
ExecTask(String, String, String, String, Boolean, TaskState, Date, List<String>, FailedDependencyAction, List<String>, List<String>, List<String>, List<String>, Boolean, Boolean, Boolean) - Constructor for class com.unboundid.ldap.sdk.unboundidds.tasks.ExecTask
Creates a new exec task with the provided information.
ExecTask(String, String, String, String, Boolean, TaskState, String, Date, List<String>, FailedDependencyAction, List<String>, List<String>, List<String>, List<String>, Boolean, Boolean, Boolean) - Constructor for class com.unboundid.ldap.sdk.unboundidds.tasks.ExecTask
Creates a new exec task with the provided information.
ExecTask(Entry) - Constructor for class com.unboundid.ldap.sdk.unboundidds.tasks.ExecTask
Creates a new exec task from the provided entry.
ExecTask(Map<TaskProperty, List<Object>>) - Constructor for class com.unboundid.ldap.sdk.unboundidds.tasks.ExecTask
Creates a new exec task from the provided set of task properties.
ExpectedValueType - Enum in com.unboundid.ldap.sdk.unboundidds.jsonfilter
An enum that defines the possible values that may be used for the expectedType element of a ContainsFieldJSONObjectFilter.
explodeDN(String, boolean) - Static method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPDN
Explodes the provided DN into individual RDN components.
explodeRDN(String, boolean) - Static method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPDN
Explodes the provided RDN into individual name-value pairs.
ExportTask - Class in com.unboundid.ldap.sdk.unboundidds.tasks
This class defines a Directory Server task that can be used to export the contents of a backend to LDIF.
ExportTask() - Constructor for class com.unboundid.ldap.sdk.unboundidds.tasks.ExportTask
Creates a new uninitialized export task instance which should only be used for obtaining general information about this task, including the task name, description, and supported properties.
ExportTask(String, String, String) - Constructor for class com.unboundid.ldap.sdk.unboundidds.tasks.ExportTask
Creates a new export task with the provided information.
ExportTask(String, String, String, boolean, List<String>, List<String>, List<String>, List<String>, List<String>, List<String>, int, boolean, boolean, boolean, Date, List<String>, FailedDependencyAction, List<String>, List<String>) - Constructor for class com.unboundid.ldap.sdk.unboundidds.tasks.ExportTask
Creates a new export task with the provided information.
ExportTask(String, String, String, boolean, List<String>, List<String>, List<String>, List<String>, List<String>, List<String>, int, boolean, boolean, String, String, boolean, Integer, Date, List<String>, FailedDependencyAction, List<String>, List<String>) - Constructor for class com.unboundid.ldap.sdk.unboundidds.tasks.ExportTask
Creates a new export task with the provided information.
ExportTask(String, String, String, boolean, List<String>, List<String>, List<String>, List<String>, List<String>, List<String>, int, boolean, boolean, String, String, boolean, Integer, Date, List<String>, FailedDependencyAction, List<String>, List<String>, List<String>, List<String>, Boolean, Boolean, Boolean) - Constructor for class com.unboundid.ldap.sdk.unboundidds.tasks.ExportTask
Creates a new export task with the provided information.
ExportTask(ExportTaskProperties) - Constructor for class com.unboundid.ldap.sdk.unboundidds.tasks.ExportTask
Creates a new export task with the provided set of properties.
ExportTask(Entry) - Constructor for class com.unboundid.ldap.sdk.unboundidds.tasks.ExportTask
Creates a new export task from the provided entry.
ExportTask(Map<TaskProperty, List<Object>>) - Constructor for class com.unboundid.ldap.sdk.unboundidds.tasks.ExportTask
Creates a new export task from the provided set of task properties.
ExportTaskProperties - Class in com.unboundid.ldap.sdk.unboundidds.tasks
This class defines a set of properties that may be used in conjunction with an LDIF export administrative task.
ExportTaskProperties(String, String) - Constructor for class com.unboundid.ldap.sdk.unboundidds.tasks.ExportTaskProperties
Creates a new set of export task properties without default values for all properties except those specified.
ExportTaskProperties(ExportTaskProperties) - Constructor for class com.unboundid.ldap.sdk.unboundidds.tasks.ExportTaskProperties
Creates a new set of export task properties as a copy of the provided set of properties.
ExportTaskProperties(ExportTask) - Constructor for class com.unboundid.ldap.sdk.unboundidds.tasks.ExportTaskProperties
Creates a new set of export task properties from the settings for the provided task.
exportToLDIF(String, boolean, boolean) - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServer
Writes the current contents of the server in LDIF form to the specified file.
exportToLDIF(LDIFWriter, boolean, boolean, boolean) - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServer
Writes the current contents of the server in LDIF form using the provided LDIF writer.
exportToLDIF(LDIFWriter, boolean, boolean, boolean) - Method in class com.unboundid.ldap.listener.InMemoryRequestHandler
Writes all entries contained in the server to LDIF using the provided writer.
EXTENDED_KEY_USAGE_OID - Static variable in class com.unboundid.util.ssl.cert.ExtendedKeyUsageExtension
The OID (2.5.29.37) for extended key usage extensions.
EXTENDED_REQUEST_OID - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONFormattedAccessLogFields
A field that holds the request OID for an extended operation.
EXTENDED_REQUEST_OID - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedAccessLogFields
A field that holds the request OID for an extended operation.
EXTENDED_REQUEST_TYPE - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONFormattedAccessLogFields
A field that holds the name for an extended request.
EXTENDED_REQUEST_TYPE - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedAccessLogFields
A field that holds the name for an extended request.
EXTENDED_RESPONSE_DATA_FEATURE_OID - Static variable in class com.unboundid.ldap.sdk.unboundidds.controls.MatchingEntryCountRequestControl
The OID (1.3.6.1.4.1.30221.2.12.7) for the supportedFeature value that a server should advertise in its root DSE if it supports returning extended information in the response control that older clients may not be able to handle.
EXTENDED_RESPONSE_OID - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONFormattedAccessLogFields
A field that holds the response OID for an extended operation.
EXTENDED_RESPONSE_OID - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedAccessLogFields
A field that holds the response OID for an extended operation.
EXTENDED_RESPONSE_TYPE - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONFormattedAccessLogFields
A field that holds the name for an extended response.
EXTENDED_RESPONSE_TYPE - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedAccessLogFields
A field that holds the name for an extended response.
EXTENDED_SCHEMA_INFO_REQUEST_OID - Static variable in class com.unboundid.ldap.sdk.unboundidds.controls.ExtendedSchemaInfoRequestControl
The OID (1.3.6.1.4.1.30221.2.5.12) for the extended schema info request control.
ExtendedForwardAccessLogMessage - Class in com.unboundid.ldap.sdk.unboundidds.logs
This class provides a data structure that holds information about a log message that may appear in the Directory Server access log about an extended request forwarded to a backend server.
ExtendedForwardAccessLogMessage(String) - Constructor for class com.unboundid.ldap.sdk.unboundidds.logs.ExtendedForwardAccessLogMessage
Creates a new extended forward access log message from the provided message string.
ExtendedForwardAccessLogMessage(LogMessage) - Constructor for class com.unboundid.ldap.sdk.unboundidds.logs.ExtendedForwardAccessLogMessage
Creates a new extended forward access log message from the provided log message.
ExtendedForwardAccessLogMessage - Interface in com.unboundid.ldap.sdk.unboundidds.logs.v2
This class provides a data structure that holds information about an extended forward access log message.
ExtendedForwardFailedAccessLogMessage - Class in com.unboundid.ldap.sdk.unboundidds.logs
This class provides a data structure that holds information about a log message that may appear in the Directory Server access log about an extended request that was forwarded to a backend server but did not complete successfully.
ExtendedForwardFailedAccessLogMessage(String) - Constructor for class com.unboundid.ldap.sdk.unboundidds.logs.ExtendedForwardFailedAccessLogMessage
Creates a new extended forward failed access log message from the provided message string.
ExtendedForwardFailedAccessLogMessage(LogMessage) - Constructor for class com.unboundid.ldap.sdk.unboundidds.logs.ExtendedForwardFailedAccessLogMessage
Creates a new extended forward failed access log message from the provided log message.
ExtendedForwardFailedAccessLogMessage - Interface in com.unboundid.ldap.sdk.unboundidds.logs.v2
This class provides a data structure that holds information about an extended forward failed access log message.
ExtendedKeyUsageExtension - Class in com.unboundid.util.ssl.cert
This class provides an implementation of the extended key usage X.509 certificate extension as described in RFC 5280 section 4.2.1.12.
ExtendedKeyUsageID - Enum in com.unboundid.util.ssl.cert
This enum defines a set of OIDs that are known to be used in the ExtendedKeyUsageExtension.
extendedOperation(LDAPExtendedOperation) - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPConnection
Processes an extended operation in the directory.
extendedOperation(LDAPExtendedOperation, LDAPConstraints) - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPConnection
Processes an extended operation in the directory.
ExtendedOperationResultCodeInfo - Class in com.unboundid.ldap.sdk.unboundidds.monitors
This class provides a data structure that provides information about the result codes associated with various types of extended operations.
ExtendedRequest - Class in com.unboundid.ldap.sdk
This class implements the processing necessary to perform an LDAPv3 extended operation, which provides a way to request actions not included in the core LDAP protocol.
ExtendedRequest(String) - Constructor for class com.unboundid.ldap.sdk.ExtendedRequest
Creates a new extended request with the provided OID and no value.
ExtendedRequest(String, Control[]) - Constructor for class com.unboundid.ldap.sdk.ExtendedRequest
Creates a new extended request with the provided OID and no value.
ExtendedRequest(String, ASN1OctetString) - Constructor for class com.unboundid.ldap.sdk.ExtendedRequest
Creates a new extended request with the provided OID and value.
ExtendedRequest(String, ASN1OctetString, Control[]) - Constructor for class com.unboundid.ldap.sdk.ExtendedRequest
Creates a new extended request with the provided OID and value.
ExtendedRequest(ExtendedRequest) - Constructor for class com.unboundid.ldap.sdk.ExtendedRequest
Creates a new extended request with the information from the provided extended request.
ExtendedRequestAccessLogMessage - Class in com.unboundid.ldap.sdk.unboundidds.logs
This class provides a data structure that holds information about a log message that may appear in the Directory Server access log about an extended request received from a client.
ExtendedRequestAccessLogMessage(String) - Constructor for class com.unboundid.ldap.sdk.unboundidds.logs.ExtendedRequestAccessLogMessage
Creates a new extended request access log message from the provided message string.
ExtendedRequestAccessLogMessage(LogMessage) - Constructor for class com.unboundid.ldap.sdk.unboundidds.logs.ExtendedRequestAccessLogMessage
Creates a new extended request access log message from the provided log message.
ExtendedRequestAccessLogMessage - Interface in com.unboundid.ldap.sdk.unboundidds.logs.v2
This class provides a data structure that holds information about an extended request access log message.
ExtendedRequestProtocolOp - Class in com.unboundid.ldap.protocol
This class provides an implementation of an LDAP extended request protocol op.
ExtendedRequestProtocolOp(String, ASN1OctetString) - Constructor for class com.unboundid.ldap.protocol.ExtendedRequestProtocolOp
Creates a new extended request protocol op with the provided information.
ExtendedRequestProtocolOp(ExtendedRequest) - Constructor for class com.unboundid.ldap.protocol.ExtendedRequestProtocolOp
Creates a new extended request protocol op from the provided extended request object.
ExtendedResponseProtocolOp - Class in com.unboundid.ldap.protocol
This class provides an implementation of a extended response protocol op.
ExtendedResponseProtocolOp(int, String, String, List<String>, String, ASN1OctetString) - Constructor for class com.unboundid.ldap.protocol.ExtendedResponseProtocolOp
Creates a new instance of this extended response protocol op with the provided information.
ExtendedResponseProtocolOp(LDAPResult) - Constructor for class com.unboundid.ldap.protocol.ExtendedResponseProtocolOp
Creates a new extended response protocol op from the provided extended result object.
ExtendedResult - Class in com.unboundid.ldap.sdk
This class provides a data structure for holding information about the result of processing an extended operation.
ExtendedResult(int, ResultCode, String, String, String[], String, ASN1OctetString, Control[]) - Constructor for class com.unboundid.ldap.sdk.ExtendedResult
Creates a new extended result with the provided information.
ExtendedResult(LDAPResult) - Constructor for class com.unboundid.ldap.sdk.ExtendedResult
Creates a new extended result with the information contained in the provided LDAP result.
ExtendedResult(LDAPException) - Constructor for class com.unboundid.ldap.sdk.ExtendedResult
Creates a new extended result from the provided LDAPException.
ExtendedResult(ExtendedResult) - Constructor for class com.unboundid.ldap.sdk.ExtendedResult
Creates a new extended result initialized from all of the elements of the provided extended response.
ExtendedResultAccessLogMessage - Class in com.unboundid.ldap.sdk.unboundidds.logs
This class provides a data structure that holds information about a log message that may appear in the Directory Server access log about the result of an extended operation processed by the Directory Server.
ExtendedResultAccessLogMessage(String) - Constructor for class com.unboundid.ldap.sdk.unboundidds.logs.ExtendedResultAccessLogMessage
Creates a new extended result access log message from the provided message string.
ExtendedResultAccessLogMessage(LogMessage) - Constructor for class com.unboundid.ldap.sdk.unboundidds.logs.ExtendedResultAccessLogMessage
Creates a new extended result access log message from the provided log message.
ExtendedResultAccessLogMessage - Interface in com.unboundid.ldap.sdk.unboundidds.logs.v2
This class provides a data structure that holds information about an extended operation result access log message.
ExtendedSchemaInfoRequestControl - Class in com.unboundid.ldap.sdk.unboundidds.controls
This class provides an implementation of a control which can be used to request that the Directory Server include extended information when returning a subschema subentry.
ExtendedSchemaInfoRequestControl() - Constructor for class com.unboundid.ldap.sdk.unboundidds.controls.ExtendedSchemaInfoRequestControl
Creates a new extended schema info request control.
ExtendedSchemaInfoRequestControl(boolean) - Constructor for class com.unboundid.ldap.sdk.unboundidds.controls.ExtendedSchemaInfoRequestControl
Creates a new extended schema info request control with the specified criticality.
ExtendedSchemaInfoRequestControl(Control) - Constructor for class com.unboundid.ldap.sdk.unboundidds.controls.ExtendedSchemaInfoRequestControl
Creates a new extended schema info request control which is decoded from the provided generic control.
Extensible - Annotation Type in com.unboundid.util
This annotation type may be used to mark a class or interface as one that may be safely extended or implemented by third-party code.
extensibleMatch(String, String, boolean, String) - Static method in class com.unboundid.ldap.sdk.Filter
Creates a new extensible match search filter with the provided information.
extensibleMatch(String, String, boolean, byte[]) - Static method in class com.unboundid.ldap.sdk.Filter
Creates a new extensible match search filter with the provided information.
extensionsEqual(Map<String, String[]>, Map<String, String[]>) - Static method in class com.unboundid.ldap.sdk.schema.SchemaElement
Indicates whether the two extension maps are equivalent.
EXTERNAL_MECHANISM_NAME - Static variable in class com.unboundid.ldap.sdk.EXTERNALBindRequest
The name for the EXTERNAL SASL mechanism.
externalAuthenticationWasPasswordBased() - Method in class com.unboundid.ldap.sdk.unboundidds.UnboundIDExternallyProcessedAuthenticationBindRequest
Indicates whether the external authentication processing involved a password.
externalAuthenticationWasSecure() - Method in class com.unboundid.ldap.sdk.unboundidds.UnboundIDExternallyProcessedAuthenticationBindRequest
Indicates whether the external authentication processing is considered to have been secure.
externalAuthenticationWasSuccessful() - Method in class com.unboundid.ldap.sdk.unboundidds.UnboundIDExternallyProcessedAuthenticationBindRequest
Indicates whether the external authentication attempt is considered to have been successful.
EXTERNALBindRequest - Class in com.unboundid.ldap.sdk
This class provides a SASL EXTERNAL bind request implementation as described in RFC 4422.
EXTERNALBindRequest() - Constructor for class com.unboundid.ldap.sdk.EXTERNALBindRequest
Creates a new SASL EXTERNAL bind request with no authorization ID and no controls.
EXTERNALBindRequest(String) - Constructor for class com.unboundid.ldap.sdk.EXTERNALBindRequest
Creates a new SASL EXTERNAL bind request with the specified authorization ID and no controls.
EXTERNALBindRequest(Control...) - Constructor for class com.unboundid.ldap.sdk.EXTERNALBindRequest
Creates a new SASL EXTERNAL bind request with the provided set of controls.
EXTERNALBindRequest(String, Control...) - Constructor for class com.unboundid.ldap.sdk.EXTERNALBindRequest
Creates a new SASL EXTERNAL bind request with the provided set of controls.
extractClearPassword(byte[], ReadOnlyEntry) - Method in class com.unboundid.ldap.listener.ClearInMemoryPasswordEncoder
Attempts to extract the clear-text password used to generate the provided encoded representation, if possible.
extractClearPassword(byte[], ReadOnlyEntry) - Method in class com.unboundid.ldap.listener.InMemoryPasswordEncoder
Attempts to extract the clear-text password used to generate the provided encoded representation, if possible.
extractClearPassword(byte[], ReadOnlyEntry) - Method in class com.unboundid.ldap.listener.SaltedMessageDigestInMemoryPasswordEncoder
Attempts to extract the clear-text password used to generate the provided encoded representation, if possible.
extractClearPassword(byte[], ReadOnlyEntry) - Method in class com.unboundid.ldap.listener.UnsaltedMessageDigestInMemoryPasswordEncoder
Attempts to extract the clear-text password used to generate the provided encoded representation, if possible.
extractClearPasswordFromEncodedPassword(ASN1OctetString, ReadOnlyEntry) - Method in class com.unboundid.ldap.listener.InMemoryPasswordEncoder
Attempts to extract the clear-text password used to generate the provided encoded representation, if possible.

F

FailedDependencyAction - Enum in com.unboundid.ldap.sdk.unboundidds.tasks
This class defines a failed dependency action, which controls how a task should behave if any of its dependencies fails.
failOnInvalidValue() - Method in class com.unboundid.ldap.sdk.persist.FieldInfo
Indicates whether attempts to initialize an object should fail if the LDAP attribute has a value that cannot be stored in the associated field.
failOnInvalidValue() - Method in class com.unboundid.ldap.sdk.persist.SetterInfo
Indicates whether attempts to initialize an object should fail if the LDAP attribute has a value that cannot be represented in the argument type for the associated method.
failOnTooManyValues() - Method in class com.unboundid.ldap.sdk.persist.FieldInfo
Indicates whether attempts to initialize an object should fail if the LDAP attribute has multiple values but the associated field can only hold a single value.
failOnTooManyValues() - Method in class com.unboundid.ldap.sdk.persist.SetterInfo
Indicates whether attempts to initialize an object should fail if the LDAP attribute has multiple values but the associated method argument can only hold a single value.
FailoverServerSet - Class in com.unboundid.ldap.sdk
This class provides a server set implementation that will attempt to establish connections to servers in the order they are provided.
FailoverServerSet(String[], int[]) - Constructor for class com.unboundid.ldap.sdk.FailoverServerSet
Creates a new failover server set with the specified set of directory server addresses and port numbers.
FailoverServerSet(String[], int[], LDAPConnectionOptions) - Constructor for class com.unboundid.ldap.sdk.FailoverServerSet
Creates a new failover server set with the specified set of directory server addresses and port numbers.
FailoverServerSet(String[], int[], SocketFactory) - Constructor for class com.unboundid.ldap.sdk.FailoverServerSet
Creates a new failover server set with the specified set of directory server addresses and port numbers.
FailoverServerSet(String[], int[], SocketFactory, LDAPConnectionOptions) - Constructor for class com.unboundid.ldap.sdk.FailoverServerSet
Creates a new failover server set with the specified set of directory server addresses and port numbers.
FailoverServerSet(String[], int[], SocketFactory, LDAPConnectionOptions, BindRequest, PostConnectProcessor) - Constructor for class com.unboundid.ldap.sdk.FailoverServerSet
Creates a new failover server set with the specified set of directory server addresses and port numbers.
FailoverServerSet(ServerSet...) - Constructor for class com.unboundid.ldap.sdk.FailoverServerSet
Creates a new failover server set that will fail over between the provided server sets.
FailoverServerSet(List<ServerSet>) - Constructor for class com.unboundid.ldap.sdk.FailoverServerSet
Creates a new failover server set that will fail over between the provided server sets.
FAILURE_NAME_ACCOUNT_NOT_USABLE - Static variable in class com.unboundid.ldap.sdk.unboundidds.controls.AuthenticationFailureReason
The name for the failure type that indicates the user's account is not in a usable state.
FAILURE_NAME_CANNOT_ASSIGN_CLIENT_CONNECTION_POLICY - Static variable in class com.unboundid.ldap.sdk.unboundidds.controls.AuthenticationFailureReason
The name for the failure type that indicates that the server was unable to assign a client connection policy for the user.
FAILURE_NAME_CANNOT_IDENTIFY_USER - Static variable in class com.unboundid.ldap.sdk.unboundidds.controls.AuthenticationFailureReason
The numeric value for the failure type that indicates that the server was unable to identify the user specified as the authentication or authorization identity.
FAILURE_NAME_CONSTRAINT_VIOLATION - Static variable in class com.unboundid.ldap.sdk.unboundidds.controls.AuthenticationFailureReason
The name for the failure type that indicates that bind was not permitted by some constraint defined in the server (password policy, client connection policy, operational attributes in the user entry, etc.).
FAILURE_NAME_CONTROL_PROBLEM - Static variable in class com.unboundid.ldap.sdk.unboundidds.controls.AuthenticationFailureReason
The name for the failure type that indicates that there was a problem with a control included in the bind request.
FAILURE_NAME_IMPROPER_SASL_CREDENTIALS - Static variable in class com.unboundid.ldap.sdk.unboundidds.controls.AuthenticationFailureReason
The name for the failure type that indicates that there was a problem with the SASL credentials provided to the server (e.g., they were malformed, out of sequence, or otherwise invalid).
FAILURE_NAME_INSUFFICIENT_ACCESS_RIGHTS - Static variable in class com.unboundid.ldap.sdk.unboundidds.controls.AuthenticationFailureReason
The name for the failure type that indicates that the bind was not permitted by the server's access control configuration.
FAILURE_NAME_INVALID_CREDENTIALS - Static variable in class com.unboundid.ldap.sdk.unboundidds.controls.AuthenticationFailureReason
The name for the failure type that indicates that the user provided an incorrect password or other form of invalid credentials.
FAILURE_NAME_LOCKDOWN_MODE - Static variable in class com.unboundid.ldap.sdk.unboundidds.controls.AuthenticationFailureReason
The name for the failure type that indicates that the server is in lockdown mode and will only permit authentication for a limited set of administrators.
FAILURE_NAME_OTHER - Static variable in class com.unboundid.ldap.sdk.unboundidds.controls.AuthenticationFailureReason
The name for a failure type that does not fit into any other of the defined failure types.
FAILURE_NAME_PASS_THROUGH_AUTH_FAILURE - Static variable in class com.unboundid.ldap.sdk.unboundidds.controls.AuthenticationFailureReason
The name for the failure type that indicates that a pass-through authentication attempt failed.
FAILURE_NAME_PASSWORD_FAILED_VALIDATION - Static variable in class com.unboundid.ldap.sdk.unboundidds.controls.AuthenticationFailureReason
The name for the failure type that indicates that the bind request used a password that did not satisfy the configured set of password validators.
FAILURE_NAME_SECURE_AUTHENTICATION_REQUIRED - Static variable in class com.unboundid.ldap.sdk.unboundidds.controls.AuthenticationFailureReason
The name for the failure type that indicates that the user will only be permitted to authenticate in a secure manner.
FAILURE_NAME_SECURITY_PROBLEM - Static variable in class com.unboundid.ldap.sdk.unboundidds.controls.AuthenticationFailureReason
The name for the failure type that indicates that the bind request used a security-related problem was encountered while processing the bind operation.
FAILURE_NAME_SERVER_ERROR - Static variable in class com.unboundid.ldap.sdk.unboundidds.controls.AuthenticationFailureReason
The name for the failure type that indicates that a server error occurred while processing the bind operation.
FAILURE_NAME_THIRD_PARTY_SASL_AUTHENTICATION_FAILURE - Static variable in class com.unboundid.ldap.sdk.unboundidds.controls.AuthenticationFailureReason
The name for the failure type that indicates that a third-party SASL mechanism handler failed to authenticate the user.
FAILURE_NAME_UNAVAILABLE_AUTHENTICATION_TYPE - Static variable in class com.unboundid.ldap.sdk.unboundidds.controls.AuthenticationFailureReason
The name for the failure type that indicates that the attempted authentication type is not available for the target user.
FAILURE_TYPE_ACCOUNT_NOT_USABLE - Static variable in class com.unboundid.ldap.sdk.unboundidds.controls.AuthenticationFailureReason
The numeric value for the failure type that indicates the user's account is not in a usable state.
FAILURE_TYPE_CANNOT_ASSIGN_CLIENT_CONNECTION_POLICY - Static variable in class com.unboundid.ldap.sdk.unboundidds.controls.AuthenticationFailureReason
The numeric value for the failure type that indicates that the server was unable to assign a client connection policy for the user.
FAILURE_TYPE_CANNOT_IDENTIFY_USER - Static variable in class com.unboundid.ldap.sdk.unboundidds.controls.AuthenticationFailureReason
The numeric value for the failure type that indicates that the server was unable to identify the user specified as the authentication or authorization identity.
FAILURE_TYPE_CONSTRAINT_VIOLATION - Static variable in class com.unboundid.ldap.sdk.unboundidds.controls.AuthenticationFailureReason
The numeric value for the failure type that indicates that bind was not permitted by some constraint defined in the server (password policy, client connection policy, operational attributes in the user entry, etc.).
FAILURE_TYPE_CONTROL_PROBLEM - Static variable in class com.unboundid.ldap.sdk.unboundidds.controls.AuthenticationFailureReason
The numeric value for the failure type that indicates that there was a problem with a control included in the bind request.
FAILURE_TYPE_IMPROPER_SASL_CREDENTIALS - Static variable in class com.unboundid.ldap.sdk.unboundidds.controls.AuthenticationFailureReason
The numeric value for the failure type that indicates that there was a problem with the SASL credentials provided to the server (e.g., they were malformed, out of sequence, or otherwise invalid).
FAILURE_TYPE_INSUFFICIENT_ACCESS_RIGHTS - Static variable in class com.unboundid.ldap.sdk.unboundidds.controls.AuthenticationFailureReason
The numeric value for the failure type that indicates that the bind was not permitted by the server's access control configuration.
FAILURE_TYPE_INVALID_CREDENTIALS - Static variable in class com.unboundid.ldap.sdk.unboundidds.controls.AuthenticationFailureReason
The numeric value for the failure type that indicates that the user provided an incorrect password or other form of invalid credentials.
FAILURE_TYPE_LOCKDOWN_MODE - Static variable in class com.unboundid.ldap.sdk.unboundidds.controls.AuthenticationFailureReason
The numeric value for the failure type that indicates that the server is in lockdown mode and will only permit authentication for a limited set of administrators.
FAILURE_TYPE_OTHER - Static variable in class com.unboundid.ldap.sdk.unboundidds.controls.AuthenticationFailureReason
The numeric value for a failure type that does not fit into any other of the defined failure types.
FAILURE_TYPE_PASS_THROUGH_AUTH_FAILURE - Static variable in class com.unboundid.ldap.sdk.unboundidds.controls.AuthenticationFailureReason
The numeric value for the failure type that indicates that a pass-through authentication attempt failed.
FAILURE_TYPE_PASSWORD_FAILED_VALIDATION - Static variable in class com.unboundid.ldap.sdk.unboundidds.controls.AuthenticationFailureReason
The numeric value for the failure type that indicates that the bind request used a password that did not satisfy the configured set of password validators.
FAILURE_TYPE_SECURE_AUTHENTICATION_REQUIRED - Static variable in class com.unboundid.ldap.sdk.unboundidds.controls.AuthenticationFailureReason
The numeric value for the failure type that indicates that the user will only be permitted to authenticate in a secure manner.
FAILURE_TYPE_SECURITY_PROBLEM - Static variable in class com.unboundid.ldap.sdk.unboundidds.controls.AuthenticationFailureReason
The numeric value for the failure type that indicates that a security-related problem was encountered while processing the bind operation.
FAILURE_TYPE_SERVER_ERROR - Static variable in class com.unboundid.ldap.sdk.unboundidds.controls.AuthenticationFailureReason
The numeric value for the failure type that indicates that a server error occurred while processing the bind operation.
FAILURE_TYPE_THIRD_PARTY_SASL_AUTHENTICATION_FAILURE - Static variable in class com.unboundid.ldap.sdk.unboundidds.controls.AuthenticationFailureReason
The numeric value for the failure type that indicates that a third-party SASL mechanism handler failed to authenticate the user.
FAILURE_TYPE_UNAVAILABLE_AUTHENTICATION_TYPE - Static variable in class com.unboundid.ldap.sdk.unboundidds.controls.AuthenticationFailureReason
The numeric value for the failure type that indicates that the attempted authentication type is not available for the target user.
FALSE - Static variable in class com.unboundid.util.json.JSONBoolean
A pre-allocated object that represents a value of false.
FastestConnectServerSet - Class in com.unboundid.ldap.sdk
This class provides a server set implementation that will attempt to establish connections to all associated servers in parallel, keeping the one that was first to be successfully established and closing all others.
FastestConnectServerSet(String[], int[]) - Constructor for class com.unboundid.ldap.sdk.FastestConnectServerSet
Creates a new fastest connect server set with the specified set of directory server addresses and port numbers.
FastestConnectServerSet(String[], int[], LDAPConnectionOptions) - Constructor for class com.unboundid.ldap.sdk.FastestConnectServerSet
Creates a new fastest connect server set with the specified set of directory server addresses and port numbers.
FastestConnectServerSet(String[], int[], SocketFactory) - Constructor for class com.unboundid.ldap.sdk.FastestConnectServerSet
Creates a new fastest connect server set with the specified set of directory server addresses and port numbers.
FastestConnectServerSet(String[], int[], SocketFactory, LDAPConnectionOptions) - Constructor for class com.unboundid.ldap.sdk.FastestConnectServerSet
Creates a new fastest connect server set with the specified set of directory server addresses and port numbers.
FastestConnectServerSet(String[], int[], SocketFactory, LDAPConnectionOptions, BindRequest, PostConnectProcessor) - Constructor for class com.unboundid.ldap.sdk.FastestConnectServerSet
Creates a new fastest connect server set with the specified set of directory server addresses and port numbers.
FewestConnectionsServerSet - Class in com.unboundid.ldap.sdk
This class provides a server set implementation that will establish a connection to the server with the fewest established connections previously created by the same server set instance.
FewestConnectionsServerSet(String[], int[]) - Constructor for class com.unboundid.ldap.sdk.FewestConnectionsServerSet
Creates a new fewest connections server set with the specified set of directory server addresses and port numbers.
FewestConnectionsServerSet(String[], int[], LDAPConnectionOptions) - Constructor for class com.unboundid.ldap.sdk.FewestConnectionsServerSet
Creates a new fewest connections server set with the specified set of directory server addresses and port numbers.
FewestConnectionsServerSet(String[], int[], SocketFactory) - Constructor for class com.unboundid.ldap.sdk.FewestConnectionsServerSet
Creates a new fewest connections server set with the specified set of directory server addresses and port numbers.
FewestConnectionsServerSet(String[], int[], SocketFactory, LDAPConnectionOptions) - Constructor for class com.unboundid.ldap.sdk.FewestConnectionsServerSet
Creates a new fewest connections server set with the specified set of directory server addresses and port numbers.
FewestConnectionsServerSet(String[], int[], SocketFactory, LDAPConnectionOptions, BindRequest, PostConnectProcessor) - Constructor for class com.unboundid.ldap.sdk.FewestConnectionsServerSet
Creates a new fewest connections server set with the specified set of directory server addresses and port numbers.
FewestConnectionsServerSet(String[], int[], SocketFactory, LDAPConnectionOptions, BindRequest, PostConnectProcessor, long) - Constructor for class com.unboundid.ldap.sdk.FewestConnectionsServerSet
Creates a new fewest connections server set with the specified set of directory server addresses and port numbers.
FIELD_ALLOW_EQUALS - Static variable in class com.unboundid.ldap.sdk.unboundidds.jsonfilter.GreaterThanJSONObjectFilter
The name of the JSON field that is used to indicate whether to match JSON objects with a value that is considered equal to the provided value.
FIELD_ALLOW_EQUALS - Static variable in class com.unboundid.ldap.sdk.unboundidds.jsonfilter.LessThanJSONObjectFilter
The name of the JSON field that is used to indicate whether to match JSON objects with a value that is considered equal to the provided value.
FIELD_AND_FILTERS - Static variable in class com.unboundid.ldap.sdk.unboundidds.jsonfilter.ANDJSONObjectFilter
The name of the JSON field that is used to specify the set of filters to include in this AND filter.
FIELD_CASE_SENSITIVE - Static variable in class com.unboundid.ldap.sdk.unboundidds.jsonfilter.EqualsAnyJSONObjectFilter
The name of the JSON field that is used to indicate whether string matching should be case-sensitive.
FIELD_CASE_SENSITIVE - Static variable in class com.unboundid.ldap.sdk.unboundidds.jsonfilter.EqualsJSONObjectFilter
The name of the JSON field that is used to indicate whether string matching should be case-sensitive.
FIELD_CASE_SENSITIVE - Static variable in class com.unboundid.ldap.sdk.unboundidds.jsonfilter.GreaterThanJSONObjectFilter
The name of the JSON field that is used to indicate whether string matching should be case-sensitive.
FIELD_CASE_SENSITIVE - Static variable in class com.unboundid.ldap.sdk.unboundidds.jsonfilter.LessThanJSONObjectFilter
The name of the JSON field that is used to indicate whether string matching should be case-sensitive.
FIELD_CASE_SENSITIVE - Static variable in class com.unboundid.ldap.sdk.unboundidds.jsonfilter.SubstringJSONObjectFilter
The name of the JSON field that is used to indicate whether string matching should be case-sensitive.
FIELD_CONTAINS - Static variable in class com.unboundid.ldap.sdk.unboundidds.jsonfilter.SubstringJSONObjectFilter
The name of the JSON field that is used to specify one or more strings that must appear somewhere in a matching value.
FIELD_ENDS_WITH - Static variable in class com.unboundid.ldap.sdk.unboundidds.jsonfilter.SubstringJSONObjectFilter
The name of the JSON field that is used to specify a string that must appear at the end of a matching value.
FIELD_EXCLUSIVE - Static variable in class com.unboundid.ldap.sdk.unboundidds.jsonfilter.ORJSONObjectFilter
The name of the JSON field that is used to indicate whether this should be an exclusive OR.
FIELD_EXPECTED_TYPE - Static variable in class com.unboundid.ldap.sdk.unboundidds.jsonfilter.ContainsFieldJSONObjectFilter
The name of the JSON field that is used to specify the expected data type for the target field.
FIELD_FIELD_PATH - Static variable in class com.unboundid.ldap.sdk.unboundidds.jsonfilter.ContainsFieldJSONObjectFilter
The name of the JSON field that is used to specify the field in the target JSON object for which to make the determination.
FIELD_FIELD_PATH - Static variable in class com.unboundid.ldap.sdk.unboundidds.jsonfilter.EqualsAnyJSONObjectFilter
The name of the JSON field that is used to specify the field in the target JSON object for which to make the determination.
FIELD_FIELD_PATH - Static variable in class com.unboundid.ldap.sdk.unboundidds.jsonfilter.EqualsJSONObjectFilter
The name of the JSON field that is used to specify the field in the target JSON object for which to make the determination.
FIELD_FIELD_PATH - Static variable in class com.unboundid.ldap.sdk.unboundidds.jsonfilter.GreaterThanJSONObjectFilter
The name of the JSON field that is used to specify the field in the target JSON object for which to make the determination.
FIELD_FIELD_PATH - Static variable in class com.unboundid.ldap.sdk.unboundidds.jsonfilter.LessThanJSONObjectFilter
The name of the JSON field that is used to specify the field in the target JSON object for which to make the determination.
FIELD_FIELD_PATH - Static variable in class com.unboundid.ldap.sdk.unboundidds.jsonfilter.ObjectMatchesJSONObjectFilter
The name of the JSON field that is used to specify the field in the target JSON object for which to make the determination.
FIELD_FIELD_PATH - Static variable in class com.unboundid.ldap.sdk.unboundidds.jsonfilter.RegularExpressionJSONObjectFilter
The name of the JSON field that is used to specify the field in the target JSON object for which to make the determination.
FIELD_FIELD_PATH - Static variable in class com.unboundid.ldap.sdk.unboundidds.jsonfilter.SubstringJSONObjectFilter
The name of the JSON field that is used to specify the field in the target JSON object for which to make the determination.
FIELD_FILTER - Static variable in class com.unboundid.ldap.sdk.unboundidds.jsonfilter.ObjectMatchesJSONObjectFilter
The name of the JSON field that is used to specify the filter to match against the object in the target field.
FIELD_FILTER_TYPE - Static variable in class com.unboundid.ldap.sdk.unboundidds.jsonfilter.JSONObjectFilter
The name of the JSON field that is used to specify the filter type for the JSON object filter.
FIELD_MATCH_ALL_ELEMENTS - Static variable in class com.unboundid.ldap.sdk.unboundidds.jsonfilter.GreaterThanJSONObjectFilter
The name of the JSON field that is used to indicate whether to match all elements of an array rather than just one or more.
FIELD_MATCH_ALL_ELEMENTS - Static variable in class com.unboundid.ldap.sdk.unboundidds.jsonfilter.LessThanJSONObjectFilter
The name of the JSON field that is used to indicate whether to match all elements of an array rather than just one or more.
FIELD_MATCH_ALL_ELEMENTS - Static variable in class com.unboundid.ldap.sdk.unboundidds.jsonfilter.RegularExpressionJSONObjectFilter
The name of the JSON field that is used to indicate whether all values of an array should be required to match the provided regular expression.
FIELD_NEGATE_FILTER - Static variable in class com.unboundid.ldap.sdk.unboundidds.jsonfilter.NegateJSONObjectFilter
The name of the JSON field that is used to specify the filter to negate.
FIELD_OR_FILTERS - Static variable in class com.unboundid.ldap.sdk.unboundidds.jsonfilter.ORJSONObjectFilter
The name of the JSON field that is used to specify the set of filters to include in this OR filter.
FIELD_REGULAR_EXPRESSION - Static variable in class com.unboundid.ldap.sdk.unboundidds.jsonfilter.RegularExpressionJSONObjectFilter
The name of the JSON field that is used to specify the regular expression that values should match.
FIELD_STARTS_WITH - Static variable in class com.unboundid.ldap.sdk.unboundidds.jsonfilter.SubstringJSONObjectFilter
The name of the JSON field that is used to specify a string that must appear at the beginning of a matching value.
FIELD_VALUE - Static variable in class com.unboundid.ldap.sdk.unboundidds.jsonfilter.EqualsJSONObjectFilter
The name of the JSON field that is used to specify the value to use for the matching.
FIELD_VALUE - Static variable in class com.unboundid.ldap.sdk.unboundidds.jsonfilter.GreaterThanJSONObjectFilter
The name of the JSON field that is used to specify the value to use for the matching.
FIELD_VALUE - Static variable in class com.unboundid.ldap.sdk.unboundidds.jsonfilter.LessThanJSONObjectFilter
The name of the JSON field that is used to specify the value to use for the matching.
FIELD_VALUES - Static variable in class com.unboundid.ldap.sdk.unboundidds.jsonfilter.EqualsAnyJSONObjectFilter
The name of the JSON field that is used to specify the values to use for the matching.
FieldInfo - Class in com.unboundid.ldap.sdk.persist
This class provides a data structure that holds information about an annotated field.
FIFOEntryCacheMonitorEntry - Class in com.unboundid.ldap.sdk.unboundidds.monitors
This class defines a monitor entry that provides information about the sate of a FIFO entry cache in the Directory Server.
FIFOEntryCacheMonitorEntry(Entry) - Constructor for class com.unboundid.ldap.sdk.unboundidds.monitors.FIFOEntryCacheMonitorEntry
Creates a new FIFO entry cache monitor entry from the provided entry.
FileArgument - Class in com.unboundid.util.args
This class defines an argument that is intended to hold values which refer to files on the local filesystem.
FileArgument(Character, String, String) - Constructor for class com.unboundid.util.args.FileArgument
Creates a new file argument with the provided information.
FileArgument(Character, String, boolean, int, String, String) - Constructor for class com.unboundid.util.args.FileArgument
Creates a new file argument with the provided information.
FileArgument(Character, String, boolean, int, String, String, boolean, boolean, boolean, boolean) - Constructor for class com.unboundid.util.args.FileArgument
Creates a new file argument with the provided information.
FileArgument(Character, String, boolean, int, String, String, boolean, boolean, boolean, boolean, List<File>) - Constructor for class com.unboundid.util.args.FileArgument
Creates a new file argument with the provided information.
fileMustExist() - Method in class com.unboundid.util.args.FileArgument
Indicates whether each value must refer to a file that exists.
FileRetentionTask - Class in com.unboundid.ldap.sdk.unboundidds.tasks
This class defines a Directory Server task that can be used to identify files in a specified directory that match a given pattern, and delete any of those files that are outside of a provided set of retention criteria.
FileRetentionTask() - Constructor for class com.unboundid.ldap.sdk.unboundidds.tasks.FileRetentionTask
Creates a new, uninitialized file retention task instance that should only be used for obtaining general information about this task, including the task name, description, and supported properties.
FileRetentionTask(String, String, FileRetentionTaskTimestampFormat, Integer, Long, Long) - Constructor for class com.unboundid.ldap.sdk.unboundidds.tasks.FileRetentionTask
Creates a new file retention task with the provided information.
FileRetentionTask(String, String, String, FileRetentionTaskTimestampFormat, Integer, Long, Long, Date, List<String>, FailedDependencyAction, List<String>, List<String>, List<String>, List<String>, Boolean, Boolean, Boolean) - Constructor for class com.unboundid.ldap.sdk.unboundidds.tasks.FileRetentionTask
Creates a new file retention task with the provided information.
FileRetentionTask(Entry) - Constructor for class com.unboundid.ldap.sdk.unboundidds.tasks.FileRetentionTask
Creates a new file retention task from the provided entry.
FileRetentionTask(Map<TaskProperty, List<Object>>) - Constructor for class com.unboundid.ldap.sdk.unboundidds.tasks.FileRetentionTask
Creates a new file retention task from the provided set of task properties.
FileRetentionTaskTimestampFormat - Enum in com.unboundid.ldap.sdk.unboundidds.tasks
This enum defines the set of allowed timestamp formats for use in conjunction with the file retention task.
Filter - Class in com.unboundid.ldap.sdk
This class provides a data structure that represents an LDAP search filter.
FILTER_ERROR - Static variable in class com.unboundid.ldap.sdk.ResultCode
The client-side result code (87) that will be used if an error occurs while attempting to encode a search filter.
FILTER_ERROR_INT_VALUE - Static variable in class com.unboundid.ldap.sdk.ResultCode
The integer value (87) for the "FILTER_ERROR" result code.
FILTER_TYPE - Static variable in class com.unboundid.ldap.sdk.unboundidds.jsonfilter.ANDJSONObjectFilter
The value that should be used for the filterType element of the JSON object that represents an "AND" filter.
FILTER_TYPE - Static variable in class com.unboundid.ldap.sdk.unboundidds.jsonfilter.ContainsFieldJSONObjectFilter
The value that should be used for the filterType element of the JSON object that represents a "contains field" filter.
FILTER_TYPE - Static variable in class com.unboundid.ldap.sdk.unboundidds.jsonfilter.EqualsAnyJSONObjectFilter
The value that should be used for the filterType element of the JSON object that represents an "equals any" filter.
FILTER_TYPE - Static variable in class com.unboundid.ldap.sdk.unboundidds.jsonfilter.EqualsJSONObjectFilter
The value that should be used for the filterType element of the JSON object that represents an "equals" filter.
FILTER_TYPE - Static variable in class com.unboundid.ldap.sdk.unboundidds.jsonfilter.GreaterThanJSONObjectFilter
The value that should be used for the filterType element of the JSON object that represents a "greater than" filter.
FILTER_TYPE - Static variable in class com.unboundid.ldap.sdk.unboundidds.jsonfilter.LessThanJSONObjectFilter
The value that should be used for the filterType element of the JSON object that represents a "less than" filter.
FILTER_TYPE - Static variable in class com.unboundid.ldap.sdk.unboundidds.jsonfilter.NegateJSONObjectFilter
The value that should be used for the filterType element of the JSON object that represents a "negate" filter.
FILTER_TYPE - Static variable in class com.unboundid.ldap.sdk.unboundidds.jsonfilter.ObjectMatchesJSONObjectFilter
The value that should be used for the filterType element of the JSON object that represents an "object matches" filter.
FILTER_TYPE - Static variable in class com.unboundid.ldap.sdk.unboundidds.jsonfilter.ORJSONObjectFilter
The value that should be used for the filterType element of the JSON object that represents an "OR" filter.
FILTER_TYPE - Static variable in class com.unboundid.ldap.sdk.unboundidds.jsonfilter.RegularExpressionJSONObjectFilter
The value that should be used for the filterType element of the JSON object that represents a "regular expression" filter.
FILTER_TYPE - Static variable in class com.unboundid.ldap.sdk.unboundidds.jsonfilter.SubstringJSONObjectFilter
The value that should be used for the filterType element of the JSON object that represents a "substring" filter.
FILTER_TYPE_AND - Static variable in class com.unboundid.ldap.sdk.Filter
The BER type for AND search filters.
FILTER_TYPE_APPROXIMATE_MATCH - Static variable in class com.unboundid.ldap.sdk.Filter
The BER type for approximate match search filters.
FILTER_TYPE_EQUALITY - Static variable in class com.unboundid.ldap.sdk.Filter
The BER type for equality search filters.
FILTER_TYPE_EXTENSIBLE_MATCH - Static variable in class com.unboundid.ldap.sdk.Filter
The BER type for extensible match search filters.
FILTER_TYPE_GREATER_OR_EQUAL - Static variable in class com.unboundid.ldap.sdk.Filter
The BER type for greaterOrEqual search filters.
FILTER_TYPE_LESS_OR_EQUAL - Static variable in class com.unboundid.ldap.sdk.Filter
The BER type for lessOrEqual search filters.
FILTER_TYPE_NOT - Static variable in class com.unboundid.ldap.sdk.Filter
The BER type for NOT search filters.
FILTER_TYPE_OR - Static variable in class com.unboundid.ldap.sdk.Filter
The BER type for OR search filters.
FILTER_TYPE_PRESENCE - Static variable in class com.unboundid.ldap.sdk.Filter
The BER type for presence search filters.
FILTER_TYPE_SUBSTRING - Static variable in class com.unboundid.ldap.sdk.Filter
The BER type for substring search filters.
FilterArgument - Class in com.unboundid.util.args
This class defines an argument that is intended to hold one or more search filter values.
FilterArgument(Character, String, String) - Constructor for class com.unboundid.util.args.FilterArgument
Creates a new filter argument with the provided information.
FilterArgument(Character, String, boolean, int, String, String) - Constructor for class com.unboundid.util.args.FilterArgument
Creates a new filter argument with the provided information.
FilterArgument(Character, String, boolean, int, String, String, Filter) - Constructor for class com.unboundid.util.args.FilterArgument
Creates a new filter argument with the provided information.
FilterArgument(Character, String, boolean, int, String, String, List<Filter>) - Constructor for class com.unboundid.util.args.FilterArgument
Creates a new filter argument with the provided information.
FilterComparator - Class in com.unboundid.ldap.sdk.unboundidds.examples
This class provides a comparator that may be used to define a relative order for search filters.
FilterFileReader - Class in com.unboundid.util
This class provides a mechanism for reading LDAP search filters from a file.
FilterFileReader(String) - Constructor for class com.unboundid.util.FilterFileReader
Creates a new filter file reader that will read from the file with the specified path.
FilterFileReader(File) - Constructor for class com.unboundid.util.FilterFileReader
Creates a new filter file reader that will read from the specified file.
FilterLogFieldSyntax - Class in com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax
This class defines a log field syntax for search filter values.
FilterLogFieldSyntax(int, Schema, Collection<String>, Collection<String>) - Constructor for class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.FilterLogFieldSyntax
Creates a new filter log field syntax instance that can optionally define specific attributes to include in or exclude from redaction or tokenization.
filterProvided() - Method in class com.unboundid.ldap.sdk.LDAPURL
Indicates whether the URL explicitly included a search filter.
FilterUsage - Enum in com.unboundid.ldap.sdk.persist
This enumeration defines a set of options that indicate how the value of a field or getter method may be used in the process of constructing a search filter.
finalize() - Method in class com.unboundid.ldap.sdk.LDAPConnection
Performs any necessary cleanup to ensure that this connection is properly closed before it is garbage collected.
finalize() - Method in class com.unboundid.ldap.sdk.LDAPConnectionPool
Closes this connection pool in the event that it becomes unreferenced.
finalize() - Method in class com.unboundid.ldap.sdk.LDAPReadWriteConnectionPool
Closes this connection pool in the event that it becomes unreferenced.
finalize() - Method in class com.unboundid.ldap.sdk.LDAPThreadLocalConnectionPool
Closes this connection pool in the event that it becomes unreferenced.
finalize() - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPConnection
Closes the connection to the server if the client forgets to do so.
FINDING - Static variable in class com.unboundid.ldap.sdk.DereferencePolicy
A predefined dereference policy value which indicates that the server should dereference the base entry if it happens to be an alias entry, but it should not dereference any alias entries that may be encountered while examining candidate entries.
FixedArrayOutputStream - Class in com.unboundid.util
This class provides an OutputStream implementation that writes data to a provided byte array.
FixedArrayOutputStream(byte[]) - Constructor for class com.unboundid.util.FixedArrayOutputStream
Creates a new output stream that will write data to the provided array.
FixedArrayOutputStream(byte[], int, int) - Constructor for class com.unboundid.util.FixedArrayOutputStream
Creates a new output stream that will write data to the provided array.
FixedRateBarrier - Class in com.unboundid.util
Instances of this class are used to ensure that certain actions are performed at a fixed rate per interval (e.g.
FixedRateBarrier(long, int) - Constructor for class com.unboundid.util.FixedRateBarrier
Constructs a new FixedRateBarrier, which is active until FixedRateBarrier.shutdownRequested is called.
FLAG_ANCESTORS_FIRST_ORDER - Static variable in class com.unboundid.ldap.sdk.experimental.ActiveDirectoryDirSyncControl
The value of the flag that indicates the server should return parent objects before child objects.
FLAG_INCREMENTAL_VALUES - Static variable in class com.unboundid.ldap.sdk.experimental.ActiveDirectoryDirSyncControl
The value of the flag that indicates that only changed values of attributes should be included in search results.
FLAG_OBJECT_SECURITY - Static variable in class com.unboundid.ldap.sdk.experimental.ActiveDirectoryDirSyncControl
The value of the flag that indicates that the client should only be allowed to view objects and attributes that are otherwise accessible to the client.
FLAG_PUBLIC_DATA_ONLY - Static variable in class com.unboundid.ldap.sdk.experimental.ActiveDirectoryDirSyncControl
The value of the flag that indicates that the server should not return private data in search results.
FlattenSubtreeTransformation - Class in com.unboundid.ldap.sdk.transformations
This class provides an implementation of an entry transformation that will alter DNs below a specified base DN to ensure that they are exactly one level below the specified base DN.
FlattenSubtreeTransformation(Schema, DN, boolean, boolean, Filter) - Constructor for class com.unboundid.ldap.sdk.transformations.FlattenSubtreeTransformation
Creates a new instance of this transformation with the provided information.
FloatingPointLogFieldSyntax - Class in com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax
This class defines a log field syntax for values that are floating-point numbers.
flush() - Method in class com.unboundid.ldap.sdk.unboundidds.tools.LDAPResultWriter
Flushes any buffered output.
flush() - Method in class com.unboundid.ldif.LDIFWriter
Flushes the output stream used by this LDIF writer to ensure any buffered data is written out.
flush() - Method in class com.unboundid.util.FixedArrayOutputStream
Flushes this output stream.
flush() - Method in class com.unboundid.util.NullOutputStream
Flushes the contents of this output stream.
flush() - Method in class com.unboundid.util.PassphraseEncryptedOutputStream
Flushes the underlying output stream so that any buffered encrypted output will be written to the underlying output stream, and also flushes the underlying output stream.
flush() - Method in class com.unboundid.util.RateLimitedOutputStream
Flushes the contents of the wrapped stream.
flush() - Method in class com.unboundid.util.TeeOutputStream
Flushes each of the target output streams to force any buffered content to be written out.
flushAfterConnectMessages() - Method in class com.unboundid.ldap.sdk.JSONLDAPConnectionLogger
Indicates whether the log handler should be flushed after logging each successful or failed connection attempt.
flushAfterConnectMessages() - Method in class com.unboundid.ldap.sdk.JSONLDAPConnectionLoggerProperties
Indicates whether the log handler should be flushed after logging each successful or failed connection attempt.
flushAfterDisconnectMessages() - Method in class com.unboundid.ldap.sdk.JSONLDAPConnectionLogger
Indicates whether the log handler should be flushed after logging each disconnect.
flushAfterDisconnectMessages() - Method in class com.unboundid.ldap.sdk.JSONLDAPConnectionLoggerProperties
Indicates whether the log handler should be flushed after logging each disconnect.
flushAfterFinalResultMessages() - Method in class com.unboundid.ldap.sdk.JSONLDAPConnectionLogger
Indicates whether the log handler should be flushed after logging the final result for each operation.
flushAfterFinalResultMessages() - Method in class com.unboundid.ldap.sdk.JSONLDAPConnectionLoggerProperties
Indicates whether the log handler should be flushed after logging the final result for each operation.
flushAfterNonFinalResultMessages() - Method in class com.unboundid.ldap.sdk.JSONLDAPConnectionLogger
Indicates whether the log handler should be flushed after logging each non-final result (including search result entries, search result references, and intermediate response messages).
flushAfterNonFinalResultMessages() - Method in class com.unboundid.ldap.sdk.JSONLDAPConnectionLoggerProperties
Indicates whether the log handler should be flushed after logging each non-final result (including search result entries, search result references, and intermediate response messages).
flushAfterRequestMessages() - Method in class com.unboundid.ldap.sdk.JSONLDAPConnectionLogger
Indicates whether the log handler should be flushed after logging each request.
flushAfterRequestMessages() - Method in class com.unboundid.ldap.sdk.JSONLDAPConnectionLoggerProperties
Indicates whether the log handler should be flushed after logging each request.
followReferrals() - Method in class com.unboundid.ldap.sdk.LDAPConnectionOptions
Indicates whether associated connections should attempt to follow any referrals that they encounter.
followReferrals(LDAPConnection) - Method in class com.unboundid.ldap.sdk.LDAPRequest
Indicates whether to automatically follow any referrals encountered while processing this request.
followReferrals(LDAPConnection) - Method in interface com.unboundid.ldap.sdk.ReadOnlyLDAPRequest
Indicates whether to automatically follow any referrals encountered while processing this request.
forBERType(byte) - Static method in enum com.unboundid.ldap.sdk.unboundidds.controls.PasswordValidationDetailsResponseType
Retrieves the password validation details response type with the specified BER type.
forBERType(byte) - Static method in enum com.unboundid.ldap.sdk.unboundidds.extensions.GetConfigurationType
Retrieves the get configuration type value that has the specified BER type.
forBERType(byte) - Static method in enum com.unboundid.ldap.sdk.unboundidds.extensions.GetPasswordQualityRequirementsTargetType
Retrieves the get password quality requirements target type with the specified BER type.
forIntValue(int) - Static method in enum com.unboundid.ldap.sdk.unboundidds.extensions.CollectSupportDataOutputStream
Retrieves the collect support data output stream value with the given integer value.
forIntValue(int) - Static method in enum com.unboundid.ldap.sdk.unboundidds.extensions.GetConfigurationType
Retrieves the get configuration type value that has the specified integer value.
format(byte[]) - Method in class com.unboundid.ldap.listener.Base64PasswordEncoderOutputFormatter
Formats the provided data in accordance with this output format.
format(byte[]) - Method in class com.unboundid.ldap.listener.HexPasswordEncoderOutputFormatter
Formats the provided data in accordance with this output format.
format(byte[]) - Method in class com.unboundid.ldap.listener.PasswordEncoderOutputFormatter
Formats the provided data in accordance with this output format.
format(StringBuilder, String, OutputFormat) - Method in class com.unboundid.util.FormattableColumn
Appends a formatted representation of the provided text to the given buffer.
format(StringBuilder, String, int) - Method in enum com.unboundid.util.HorizontalAlignment
Appends the provided string to the given buffer, aligned properly within the specified width.
format(LogRecord) - Method in class com.unboundid.util.MinimalLogFormatter
Formats the provided log record.
FORMAT_KEY - Static variable in class com.unboundid.util.RateAdjustor
The header key that represents the format of the file.
FORMAT_VALUE_RATE_DURATION - Static variable in class com.unboundid.util.RateAdjustor
The value of the format key that represents a list of rates and durations within the input file.
formatResponseControl(List<String>, Control, boolean, int, int) - Static method in class com.unboundid.ldap.sdk.unboundidds.tools.ResultUtils
Adds a multi-line string representation of the provided result to the given list.
formatResult(LDAPResult, boolean, int, int) - Static method in class com.unboundid.ldap.sdk.unboundidds.tools.ResultUtils
Retrieves a list of strings that comprise a formatted representation of the provided result.
formatResult(LDAPException, boolean, int, int) - Static method in class com.unboundid.ldap.sdk.unboundidds.tools.ResultUtils
Retrieves a list of strings that comprise a formatted representation of the result encapsulated by the provided exception.
formatResult(List<String>, LDAPResult, boolean, boolean, int, int) - Static method in class com.unboundid.ldap.sdk.unboundidds.tools.ResultUtils
Adds a multi-line string representation of the provided result to the given list.
formatRow(Object...) - Method in class com.unboundid.util.ColumnFormatter
Formats a row of data.
FORMATS - Static variable in class com.unboundid.util.RateAdjustor
A list of all formats that we support.
formatSearchResultEntry(List<String>, SearchResultEntry, int) - Static method in class com.unboundid.ldap.sdk.unboundidds.tools.ResultUtils
Updates the provided list with an LDIF representation of the provided search result entry to the given list, preceded by comments about any controls that may be included with the entry.
formatSearchResultReference(List<String>, SearchResultReference, int) - Static method in class com.unboundid.ldap.sdk.unboundidds.tools.ResultUtils
Updates the provided with with a string representation of the provided search result reference.
FormattableColumn - Class in com.unboundid.util
This class provides a data structure with information about a column to use with the ColumnFormatter.
FormattableColumn(int, HorizontalAlignment, String...) - Constructor for class com.unboundid.util.FormattableColumn
Creates a new formattable column with the provided information.
formatUnsolicitedNotification(List<String>, ExtendedResult, boolean, int, int) - Static method in class com.unboundid.ldap.sdk.unboundidds.tools.ResultUtils
Adds a multi-line string representation of the provided unsolicited notification to the given list.
forName(String) - Static method in enum com.unboundid.ldap.sdk.ChangeType
Retrieves the change type with the specified name.
forName(String) - Static method in enum com.unboundid.ldap.sdk.controls.ContentSyncInfoType
Retrieves the content synchronization info type with the specified name.
forName(String) - Static method in enum com.unboundid.ldap.sdk.controls.ContentSyncRequestMode
Retrieves the content synchronization request mode with the specified name.
forName(String) - Static method in enum com.unboundid.ldap.sdk.controls.ContentSyncState
Retrieves the content synchronization state with the specified name.
forName(String) - Static method in enum com.unboundid.ldap.sdk.controls.PersistentSearchChangeType
Retrieves the persistent search change type with the specified name.
forName(String) - Static method in enum com.unboundid.ldap.sdk.DisconnectType
Retrieves the disconnect type with the specified name.
forName(String) - Static method in enum com.unboundid.ldap.sdk.experimental.DraftBeheraLDAPPasswordPolicy10ErrorType
Retrieves the password policy error type with the specified name.
forName(String) - Static method in enum com.unboundid.ldap.sdk.experimental.DraftBeheraLDAPPasswordPolicy10WarningType
Retrieves the password policy warning type with the specified name.
forName(String) - Static method in enum com.unboundid.ldap.sdk.GSSAPIChannelBindingType
Retrieves the GSSAPI channel binding type with the specified name.
forName(String) - Static method in enum com.unboundid.ldap.sdk.OperationType
Retrieves the operation type with the specified name.
forName(String) - Static method in enum com.unboundid.ldap.sdk.persist.FilterUsage
Retrieves the filter usage with the specified name.
forName(String) - Static method in enum com.unboundid.ldap.sdk.persist.PersistFilterType
Retrieves the filter type with the specified name.
forName(String) - Static method in enum com.unboundid.ldap.sdk.RoundRobinDNSServerSet.AddressSelectionMode
Retrieves the address selection mode with the specified name.
forName(String) - Static method in enum com.unboundid.ldap.sdk.SASLQualityOfProtection
Retrieves the SASL quality of protection value with the given name.
forName(String) - Static method in enum com.unboundid.ldap.sdk.schema.AttributeUsage
Retrieves the attribute usage value with the specified name.
forName(String) - Static method in enum com.unboundid.ldap.sdk.schema.ObjectClassType
Retrieves the object class type value with the specified name.
forName(String) - Static method in enum com.unboundid.ldap.sdk.schema.SchemaElementType
Retrieves the schema element type with the given name.
forName(String) - Static method in enum com.unboundid.ldap.sdk.unboundidds.AlarmSeverity
Retrieves the alarm severity with the specified name.
forName(String) - Static method in enum com.unboundid.ldap.sdk.unboundidds.AlertSeverity
Retrieves the alert severity with the specified name.
forName(String) - Static method in enum com.unboundid.ldap.sdk.unboundidds.controls.AssuredReplicationLocalLevel
Retrieves the local assurance level with the specified name.
forName(String) - Static method in enum com.unboundid.ldap.sdk.unboundidds.controls.AssuredReplicationRemoteLevel
Retrieves the remote assurance level with the specified name.
forName(String) - Static method in enum com.unboundid.ldap.sdk.unboundidds.controls.AssuredReplicationServerResultCode
Retrieves the assured replication server result code with the specified name.
forName(String) - Static method in enum com.unboundid.ldap.sdk.unboundidds.controls.AttributeRight
Retrieves the attribute right for the specified name.
forName(String) - Static method in enum com.unboundid.ldap.sdk.unboundidds.controls.EntryRight
Retrieves the entry right for the specified name.
forName(String) - Static method in enum com.unboundid.ldap.sdk.unboundidds.controls.MatchingEntryCountType
Retrieves the matching entry count type with the specified name.
forName(String) - Static method in enum com.unboundid.ldap.sdk.unboundidds.controls.PasswordPolicyErrorType
Retrieves the password policy error type with the specified name.
forName(String) - Static method in enum com.unboundid.ldap.sdk.unboundidds.controls.PasswordPolicyWarningType
Retrieves the password policy warning type with the specified name.
forName(String) - Static method in enum com.unboundid.ldap.sdk.unboundidds.controls.PasswordValidationDetailsResponseType
Retrieves the password validation details response type with the specified name.
forName(String) - Static method in enum com.unboundid.ldap.sdk.unboundidds.controls.RouteToBackendSetRoutingType
Retrieves the route to backend set routing type with the specified name.
forName(String) - Static method in enum com.unboundid.ldap.sdk.unboundidds.controls.SuppressType
Retrieves the suppress type with the specified name.
forName(String) - Static method in enum com.unboundid.ldap.sdk.unboundidds.controls.TransactionSettingsBackendLockBehavior
Retrieves the transaction settings backend lock behavior with the specified name.
forName(String) - Static method in enum com.unboundid.ldap.sdk.unboundidds.controls.TransactionSettingsCommitDurability
Retrieves the transaction settings commit durability with the specified name.
forName(String) - Static method in enum com.unboundid.ldap.sdk.unboundidds.controls.UniquenessMultipleAttributeBehavior
Retrieves the uniqueness multiple attribute behavior with the specified name.
forName(String) - Static method in enum com.unboundid.ldap.sdk.unboundidds.controls.UniquenessValidationLevel
Retrieves the uniqueness validation level with the specified name.
forName(String) - Static method in enum com.unboundid.ldap.sdk.unboundidds.controls.UniquenessValidationResult
Retrieves the uniqueness validation result with the given name.
forName(String) - Static method in enum com.unboundid.ldap.sdk.unboundidds.extensions.CollectSupportDataOutputStream
Retrieves the collect support data output stream value with the given name.
forName(String) - Static method in enum com.unboundid.ldap.sdk.unboundidds.extensions.GetConfigurationType
Retrieves the get configuration type value with the specified name.
forName(String) - Static method in enum com.unboundid.ldap.sdk.unboundidds.extensions.GetPasswordQualityRequirementsTargetType
Retrieves the get password quality requirements target type with the specified name.
forName(String) - Static method in enum com.unboundid.ldap.sdk.unboundidds.extensions.MultiUpdateChangesApplied
Retrieves the multi-update changes applied value with the specified name.
forName(String) - Static method in enum com.unboundid.ldap.sdk.unboundidds.extensions.MultiUpdateErrorBehavior
Retrieves the multi-update error behavior with the specified name.
forName(String) - Static method in enum com.unboundid.ldap.sdk.unboundidds.extensions.SetNotificationDestinationChangeType
Retrieves the set notification destination change type with the specified name.
forName(String) - Static method in enum com.unboundid.ldap.sdk.unboundidds.extensions.SubtreeAccessibilityState
Retrieves the subtree accessibility state with the provided name.
forName(String) - Static method in enum com.unboundid.ldap.sdk.unboundidds.jsonfilter.ExpectedValueType
Retrieves the expected value type with the specified name.
forName(String) - Static method in enum com.unboundid.ldap.sdk.unboundidds.logs.AccessLogMessageType
Retrieves the access log message type with the provided identifier.
forName(String) - Static method in enum com.unboundid.ldap.sdk.unboundidds.logs.AccessLogOperationType
Retrieves the access log operation type with the provided identifier.
forName(String) - Static method in enum com.unboundid.ldap.sdk.unboundidds.logs.BindRequestAuthenticationType
Retrieves the authentication type with the specified name.
forName(String) - Static method in enum com.unboundid.ldap.sdk.unboundidds.logs.ErrorLogCategory
Retrieves the error log category with the specified name.
forName(String) - Static method in enum com.unboundid.ldap.sdk.unboundidds.logs.ErrorLogSeverity
Retrieves the error log severity with the specified name.
forName(String) - Static method in enum com.unboundid.ldap.sdk.unboundidds.ModifiablePasswordPolicyStateJSONField
Retrieves the modifiable password policy state JSON field value with the specified name.
forName(String) - Static method in enum com.unboundid.ldap.sdk.unboundidds.monitors.HealthCheckState
Retrieves the health check state with the specified name.
forName(String) - Static method in enum com.unboundid.ldap.sdk.unboundidds.PasswordPolicyStateJSONField
Retrieves the password policy state JSON field value with the specified name.
forName(String) - Static method in enum com.unboundid.ldap.sdk.unboundidds.tasks.CollectSupportDataSecurityLevel
Retrieves the collect support data security level with the given name.
forName(String) - Static method in enum com.unboundid.ldap.sdk.unboundidds.tasks.FailedDependencyAction
Retrieves the failed dependency action with the specified name.
forName(String) - Static method in enum com.unboundid.ldap.sdk.unboundidds.tasks.FileRetentionTaskTimestampFormat
Retrieves the timestamp format value with the specified name.
forName(String) - Static method in enum com.unboundid.ldap.sdk.unboundidds.tasks.TaskState
Retrieves the task state with the specified name.
forName(String) - Static method in enum com.unboundid.ldap.sdk.unboundidds.tools.ManageAccountSubCommandType
Retrieves the subcommand type with the specified name.
forName(String) - Static method in enum com.unboundid.ldif.DuplicateValueBehavior
Retrieves the duplicate value behavior with the specified name.
forName(String) - Static method in enum com.unboundid.ldif.TrailingSpaceBehavior
Retrieves the trailing space behavior with the specified name.
forName(String) - Static method in enum com.unboundid.util.BinarySizeUnit
Retrieves the binary size unit value that has the given name as either its singular name, plural name, or abbreviation, in a case-insensitive manner.
forName(String) - Static method in enum com.unboundid.util.DebugType
Retrieves the debug type with the specified name.
forName(String) - Static method in enum com.unboundid.util.DecimalSizeUnit
Retrieves the decimal size unit value that has the given name as either its singular name, plural name, or abbreviation, in a case-insensitive manner.
forName(String) - Static method in enum com.unboundid.util.HorizontalAlignment
Retrieves the horizontal alignment value with the specified name.
forName(String) - Static method in enum com.unboundid.util.OutputFormat
Retrieves the output format value with the specified name.
forName(String) - Static method in enum com.unboundid.util.PassphraseEncryptionCipherType
Retrieves the cipher type value for the provided name.
forName(String) - Static method in enum com.unboundid.util.ssl.cert.CRLDistributionPointRevocationReason
Retrieves the CRL distribution point revocation reason with the specified name.
forName(String) - Static method in enum com.unboundid.util.ssl.cert.ExtendedKeyUsageID
Retrieves the extended key usage ID with the specified name.
forName(String) - Static method in enum com.unboundid.util.ssl.cert.NamedCurve
Retrieves the named curve with the specified name.
forName(String) - Static method in enum com.unboundid.util.ssl.cert.PKCS10CertificateSigningRequestVersion
Retrieves the CSR version with the specified name.
forName(String) - Static method in enum com.unboundid.util.ssl.cert.PKCS5AlgorithmIdentifier
Retrieves the PKCS #5 algorithm identifier with the specified name.
forName(String) - Static method in enum com.unboundid.util.ssl.cert.PKCS8PrivateKeyVersion
Retrieves the PKCS #8 private key version with the specified name.
forName(String) - Static method in enum com.unboundid.util.ssl.cert.PublicKeyAlgorithmIdentifier
Retrieves the public key algorithm identifier instance with the specified name.
forName(String) - Static method in enum com.unboundid.util.ssl.cert.RSAPrivateKeyVersion
Retrieves the RSA private key version with the specified name.
forName(String) - Static method in enum com.unboundid.util.ssl.cert.SignatureAlgorithmIdentifier
Retrieves the signature algorithm identifier instance with the specified name.
forName(String) - Static method in enum com.unboundid.util.ssl.cert.X509CertificateVersion
Retrieves the X.509 certificate version with the specified name.
forName(String) - Static method in enum com.unboundid.util.ThreadSafetyLevel
Retrieves the thread safety level with the specified name.
forOID(OID) - Static method in enum com.unboundid.util.ssl.cert.ExtendedKeyUsageID
Retrieves the extended key usage ID value with the specified OID.
forOID(OID) - Static method in enum com.unboundid.util.ssl.cert.NamedCurve
Retrieves the named curve value with the specified OID.
forOID(OID) - Static method in enum com.unboundid.util.ssl.cert.PKCS5AlgorithmIdentifier
Retrieves the PKCS #5 algorithm identifier with the specified OID.
forOID(OID) - Static method in enum com.unboundid.util.ssl.cert.PublicKeyAlgorithmIdentifier
Retrieves the public key algorithm identifier instance with the specified OID.
forOID(OID) - Static method in enum com.unboundid.util.ssl.cert.SignatureAlgorithmIdentifier
Retrieves the signature algorithm identifier instance with the specified OID.
forOperationType(int) - Static method in enum com.unboundid.ldap.sdk.unboundidds.tools.ManageAccountSubCommandType
Retrieves the subcommand type with the specified password policy state operation type.
forType(byte) - Static method in enum com.unboundid.ldap.sdk.unboundidds.extensions.GeneratePasswordPolicySelectionType
Retrieves the password policy selection type with the specified BER type.
fromBytes(long) - Method in enum com.unboundid.util.BinarySizeUnit
Retrieves the number of instances of this unit represented by the specified number of bytes.
fromBytes(BigInteger) - Method in enum com.unboundid.util.BinarySizeUnit
Retrieves the number of instances of this unit represented by the specified number of bytes.
fromBytes(long) - Method in enum com.unboundid.util.DecimalSizeUnit
Retrieves the number of instances of this unit represented by the specified number of bytes.
fromBytes(BigInteger) - Method in enum com.unboundid.util.DecimalSizeUnit
Retrieves the number of instances of this unit represented by the specified number of bytes.
fromFile(String) - Static method in class com.unboundid.util.json.LDAPConnectionDetailsJSONSpecification
Creates a new LDAP connection details object from the specification contained in the JSON object read from the indicated file.
fromFile(File) - Static method in class com.unboundid.util.json.LDAPConnectionDetailsJSONSpecification
Creates a new LDAP connection details object from the specification contained in the JSON object read from the indicated file.
fromHex(String) - Static method in class com.unboundid.util.StaticUtils
Retrieves the bytes that correspond to the provided hexadecimal string.
fromInputStream(InputStream) - Static method in class com.unboundid.util.json.LDAPConnectionDetailsJSONSpecification
Creates a new LDAP connection details object from the specification contained in the JSON object read from the provided input stream.
fromString(String) - Static method in class com.unboundid.util.json.LDAPConnectionDetailsJSONSpecification
Creates a new LDAP connection details object from the specification contained in the JSON object represented by the given string.
FULL_VERSION_STRING - Static variable in class com.unboundid.ldap.sdk.Version
The full version string for the LDAP SDK.
FullLDAPInterface - Interface in com.unboundid.ldap.sdk
This interface defines a set of methods that are available for objects that may be used to communicate with an LDAP directory server (or something that simulates an LDAP directory server).
fullyPrimedWhenBroughtOnline() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.IndexMonitorEntry
Indicates whether this index was fully primed when it was brought online.

G

GaugeMonitorEntry - Class in com.unboundid.ldap.sdk.unboundidds.monitors
This class defines the base class for gauge monitor entries, which provide information common to all types of gauges.
GaugeMonitorEntry(Entry) - Constructor for class com.unboundid.ldap.sdk.unboundidds.monitors.GaugeMonitorEntry
Creates a new gauge monitor entry from the provided entry.
GeneralAlternativeNameExtension - Class in com.unboundid.util.ssl.cert
This class provides support for decoding the values of the SubjectAlternativeNameExtension and IssuerAlternativeNameExtension extensions as described in RFC 5280 sections 4.2.1.6 and 4.2.1.7.
GeneralAlternativeNameExtension(OID, boolean, GeneralNames) - Constructor for class com.unboundid.util.ssl.cert.GeneralAlternativeNameExtension
Creates a new general alternative name extension with the provided information.
GeneralAlternativeNameExtension(X509CertificateExtension) - Constructor for class com.unboundid.util.ssl.cert.GeneralAlternativeNameExtension
Creates a new general alternative name extension from the provided generic extension.
GeneralizedTimeLogFieldSyntax - Class in com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax
This class defines a log field syntax for values that are timestamps represented in the generalized time format.
GeneralizedTimeMatchingRule - Class in com.unboundid.ldap.matchingrules
This class provides an implementation of a matching rule that performs equality and ordering comparisons against values that should be timestamps in the generalized time syntax.
GeneralizedTimeMatchingRule() - Constructor for class com.unboundid.ldap.matchingrules.GeneralizedTimeMatchingRule
Creates a new instance of this generalized time matching rule.
GeneralMonitorEntry - Class in com.unboundid.ldap.sdk.unboundidds.monitors
This class defines a monitor entry that provides general information about the state of the Directory Server.
GeneralMonitorEntry(Entry) - Constructor for class com.unboundid.ldap.sdk.unboundidds.monitors.GeneralMonitorEntry
Creates a new general monitor entry from the provided entry.
GeneralNames - Class in com.unboundid.util.ssl.cert
This class provides a data structure that represents a GeneralNames element that may appear in a number of X.509 certificate extensions, including SubjectAlternativeNameExtension, IssuerAlternativeNameExtension, AuthorityKeyIdentifierExtension, and CRLDistributionPointsExtension.
generate(Entry, String...) - Static method in class com.unboundid.ldap.sdk.controls.AssertionRequestControl
Generates an assertion request control that may be used to help ensure that some or all of the attributes in the specified entry have not changed since it was read from the server.
generate(String, String) - Static method in class com.unboundid.ldap.sdk.unboundidds.AES256EncodedPasswordSecretKey
Generates an AES256 secret key from the provided information.
generate(byte[], char[]) - Static method in class com.unboundid.ldap.sdk.unboundidds.AES256EncodedPasswordSecretKey
Generates an AES256 secret key from the provided information.
generate(byte[], char[], byte[]) - Static method in class com.unboundid.ldap.sdk.unboundidds.AES256EncodedPasswordSecretKey
Generates an AES256 secret key from the provided information.
GENERATE_ACCESS_TOKEN_REQUEST_OID - Static variable in class com.unboundid.ldap.sdk.unboundidds.controls.GenerateAccessTokenRequestControl
The OID (1.3.6.1.4.1.30221.2.5.67) for the generate access token request control.
GENERATE_ACCESS_TOKEN_RESPONSE_OID - Static variable in class com.unboundid.ldap.sdk.unboundidds.controls.GenerateAccessTokenResponseControl
The OID (1.3.6.1.4.1.30221.2.5.68) for the generate access token response control.
GENERATE_PASSWORD_REQUEST_OID - Static variable in class com.unboundid.ldap.sdk.unboundidds.controls.GeneratePasswordRequestControl
The OID (1.3.6.1.4.1.30221.2.5.58) for the generate password request control.
GENERATE_PASSWORD_REQUEST_OID - Static variable in class com.unboundid.ldap.sdk.unboundidds.extensions.GeneratePasswordExtendedRequest
The OID (1.3.6.1.4.1.30221.2.6.62) for the generate password extended request.
GENERATE_PASSWORD_RESPONSE_OID - Static variable in class com.unboundid.ldap.sdk.unboundidds.controls.GeneratePasswordResponseControl
The OID (1.3.6.1.4.1.30221.2.5.59) for the generate password response control.
GENERATE_PASSWORD_RESULT_OID - Static variable in class com.unboundid.ldap.sdk.unboundidds.extensions.GeneratePasswordExtendedResult
The OID (1.3.6.1.4.1.30221.2.6.57) for the generate TOTP shared secret extended result.
GENERATE_TOTP_SHARED_SECRET_REQUEST_OID - Static variable in class com.unboundid.ldap.sdk.unboundidds.extensions.GenerateTOTPSharedSecretExtendedRequest
The OID (1.3.6.1.4.1.30221.2.6.56) for the generate TOTP shared secret extended request.
GENERATE_TOTP_SHARED_SECRET_RESULT_OID - Static variable in class com.unboundid.ldap.sdk.unboundidds.extensions.GenerateTOTPSharedSecretExtendedResult
The OID (1.3.6.1.4.1.30221.2.6.57) for the generate TOTP shared secret extended result.
GenerateAccessTokenRequestControl - Class in com.unboundid.ldap.sdk.unboundidds.controls
This class provides a request control that can be included in a bind request to indicate that if the bind succeeds, the server should generate an access token that can be used in the OAUTHBEARERBindRequest to authenticate as the user for subsequent authentication attempts.
GenerateAccessTokenRequestControl() - Constructor for class com.unboundid.ldap.sdk.unboundidds.controls.GenerateAccessTokenRequestControl
Creates a new generate access token request control.
GenerateAccessTokenRequestControl(boolean) - Constructor for class com.unboundid.ldap.sdk.unboundidds.controls.GenerateAccessTokenRequestControl
Creates a new generate access token request control with the specified criticality.
GenerateAccessTokenRequestControl(Control) - Constructor for class com.unboundid.ldap.sdk.unboundidds.controls.GenerateAccessTokenRequestControl
Creates a new generate access token request control which is decoded from the provided generic control.
GenerateAccessTokenResponseControl - Class in com.unboundid.ldap.sdk.unboundidds.controls
This class provides a response control that may be used to convey the access token (and other associated information) generated in response to a GenerateAccessTokenRequestControl for a successful bind operation.
GenerateAccessTokenResponseControl(String, Date, String) - Constructor for class com.unboundid.ldap.sdk.unboundidds.controls.GenerateAccessTokenResponseControl
Creates a new generate access token response control with the provided information.
GenerateAccessTokenResponseControl(String, boolean, ASN1OctetString) - Constructor for class com.unboundid.ldap.sdk.unboundidds.controls.GenerateAccessTokenResponseControl
Creates a new generate access token response control with the provided information.
generateCertificateSigningRequest(SignatureAlgorithmIdentifier, KeyPair, DN, X509CertificateExtension...) - Static method in class com.unboundid.util.ssl.cert.PKCS10CertificateSigningRequest
Generates a PKCS #10 certificate signing request with the provided information.
generateCountryEntry(String, String, Attribute...) - Static method in class com.unboundid.util.LDAPTestUtils
Generates a country entry with the provided information.
generateCountryEntry(String, String, Collection<Attribute>) - Static method in class com.unboundid.util.LDAPTestUtils
Generates a country entry with the provided information.
generateDomainEntry(String, String, Attribute...) - Static method in class com.unboundid.util.LDAPTestUtils
Generates a domain entry with the provided information.
generateDomainEntry(String, String, Collection<Attribute>) - Static method in class com.unboundid.util.LDAPTestUtils
Generates a domain entry with the provided information.
GeneratedPassword - Class in com.unboundid.ldap.sdk.unboundidds.extensions
This class defines a data structure that holds information about a password generated by the server and returned to the client in a GeneratePasswordExtendedResult.
GeneratedPassword(String, boolean, List<String>) - Constructor for class com.unboundid.ldap.sdk.unboundidds.extensions.GeneratedPassword
Creates a generated password object with the provided information.
GeneratedPassword(byte[], boolean, List<String>) - Constructor for class com.unboundid.ldap.sdk.unboundidds.extensions.GeneratedPassword
Creates a generated password object with the provided information.
generateGroupOfNamesEntry(String, String, String...) - Static method in class com.unboundid.util.LDAPTestUtils
Generates a group entry with the provided information.
generateGroupOfNamesEntry(String, String, Collection<String>) - Static method in class com.unboundid.util.LDAPTestUtils
Generates a group entry with the provided information.
generateGroupOfUniqueNamesEntry(String, String, String...) - Static method in class com.unboundid.util.LDAPTestUtils
Generates a group entry with the provided information.
generateGroupOfUniqueNamesEntry(String, String, Collection<String>) - Static method in class com.unboundid.util.LDAPTestUtils
Generates a group entry with the provided information.
generateIssuerSignedCertificate(SignatureAlgorithmIdentifier, X509Certificate, PrivateKey, OID, ASN1Element, ASN1BitString, DecodedPublicKey, DN, long, long, X509CertificateExtension...) - Static method in class com.unboundid.util.ssl.cert.X509Certificate
Generates an issuer-signed X.509 certificate with the provided information.
generateOperationalAttributes() - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServerConfig
Indicates whether the server should automatically generate operational attributes (including entryDN, entryUUID, creatorsName, createTimestamp, modifiersName, modifyTimestamp, and subschemaSubentry) for entries in the server.
generateOrgEntry(String, String, Attribute...) - Static method in class com.unboundid.util.LDAPTestUtils
Generates an organization entry with the provided information.
generateOrgEntry(String, String, Collection<Attribute>) - Static method in class com.unboundid.util.LDAPTestUtils
Generates an organization entry with the provided information.
generateOrgUnitEntry(String, String, Attribute...) - Static method in class com.unboundid.util.LDAPTestUtils
Generates an organizationalUnit entry with the provided information.
generateOrgUnitEntry(String, String, Collection<Attribute>) - Static method in class com.unboundid.util.LDAPTestUtils
Generates an organizationalUnit entry with the provided information.
GeneratePasswordExtendedRequest - Class in com.unboundid.ldap.sdk.unboundidds.extensions
This class provides an implementation of an extended request that may be used to request that the server suggest one or more passwords that the client may use in new entries, password changes, or administrative password resets.
GeneratePasswordExtendedRequest(Control...) - Constructor for class com.unboundid.ldap.sdk.unboundidds.extensions.GeneratePasswordExtendedRequest
Creates a new generate password extended request with all the default settings.
GeneratePasswordExtendedRequest(ExtendedRequest) - Constructor for class com.unboundid.ldap.sdk.unboundidds.extensions.GeneratePasswordExtendedRequest
Creates a new generate password extended request that is decoded from the provided generic request.
GeneratePasswordExtendedResult - Class in com.unboundid.ldap.sdk.unboundidds.extensions
This class provides an implementation of an extended result that may be used provide the client with the passwords generated by the server in response to a GeneratePasswordExtendedRequest.
GeneratePasswordExtendedResult(int, String, List<GeneratedPassword>, Control...) - Constructor for class com.unboundid.ldap.sdk.unboundidds.extensions.GeneratePasswordExtendedResult
Creates a new generate password extended result that indicates successful processing with the provided information.
GeneratePasswordExtendedResult(int, ResultCode, String, String, String[], String, List<GeneratedPassword>, Control...) - Constructor for class com.unboundid.ldap.sdk.unboundidds.extensions.GeneratePasswordExtendedResult
Creates a new generate password extended result with the provided information.
GeneratePasswordExtendedResult(ExtendedResult) - Constructor for class com.unboundid.ldap.sdk.unboundidds.extensions.GeneratePasswordExtendedResult
Creates a new generate password extended result from the provided extended result.
GeneratePasswordPolicySelectionType - Enum in com.unboundid.ldap.sdk.unboundidds.extensions
This enum describes the mechanism that the server should use when selecting the password policy to use (for its password generator and validators) while processing a GeneratePasswordExtendedRequest.
GeneratePasswordRequestControl - Class in com.unboundid.ldap.sdk.unboundidds.controls
This class provides a request control that can be included in an add request to indicate that the server should generate a password for the new account.
GeneratePasswordRequestControl() - Constructor for class com.unboundid.ldap.sdk.unboundidds.controls.GeneratePasswordRequestControl
Creates a new generate password request control.
GeneratePasswordRequestControl(boolean) - Constructor for class com.unboundid.ldap.sdk.unboundidds.controls.GeneratePasswordRequestControl
Creates a new generate password request control with the specified criticality.
GeneratePasswordRequestControl(Control) - Constructor for class com.unboundid.ldap.sdk.unboundidds.controls.GeneratePasswordRequestControl
Creates a new generate password request control which is decoded from the provided generic control.
GeneratePasswordResponseControl - Class in com.unboundid.ldap.sdk.unboundidds.controls
This class provides a response control that may be used to convey the password (and other associated information) generated in response to a GeneratePasswordRequestControl.
GeneratePasswordResponseControl(String, boolean, Long) - Constructor for class com.unboundid.ldap.sdk.unboundidds.controls.GeneratePasswordResponseControl
Creates a new generate password response control with the provided information.
GeneratePasswordResponseControl(byte[], boolean, Long) - Constructor for class com.unboundid.ldap.sdk.unboundidds.controls.GeneratePasswordResponseControl
Creates a new generate password response control with the provided information.
GeneratePasswordResponseControl(String, boolean, ASN1OctetString) - Constructor for class com.unboundid.ldap.sdk.unboundidds.controls.GeneratePasswordResponseControl
Creates a new generate password response control with the provided information.
GenerateSchemaFromSource - Class in com.unboundid.ldap.sdk.persist
This class provides a tool which can be used to generate LDAP attribute type and object class definitions which may be used to store objects created from a specified Java class.
GenerateSchemaFromSource(OutputStream, OutputStream) - Constructor for class com.unboundid.ldap.sdk.persist.GenerateSchemaFromSource
Creates a new instance of this tool.
generateSelfSignedCertificate(String, File, String, String, String) - Static method in class com.unboundid.ldap.listener.SelfSignedCertificateGenerator
Generates a self-signed certificate in the specified keystore.
generateSelfSignedCertificate(SignatureAlgorithmIdentifier, PublicKeyAlgorithmIdentifier, int, DN, long, long, X509CertificateExtension...) - Static method in class com.unboundid.util.ssl.cert.X509Certificate
Generates a self-signed X.509 certificate with the provided information.
generateSelfSignedCertificate(SignatureAlgorithmIdentifier, KeyPair, DN, long, long, X509CertificateExtension...) - Static method in class com.unboundid.util.ssl.cert.X509Certificate
Generates a self-signed X.509 certificate with the provided information.
GenerateServerProfileTask - Class in com.unboundid.ldap.sdk.unboundidds.tasks
This class defines a Directory Server task that can be used to cause it to generate a server profile in a specified location on the server filesystem.
GenerateServerProfileTask() - Constructor for class com.unboundid.ldap.sdk.unboundidds.tasks.GenerateServerProfileTask
Creates a new uninitialized generate server profile task instance that should only be used for obtaining general information about this task, including the task name, description, and supported properties.
GenerateServerProfileTask(String, String, List<String>, Boolean, Integer, Long) - Constructor for class com.unboundid.ldap.sdk.unboundidds.tasks.GenerateServerProfileTask
Creates a new generate server profile task with the provided information.
GenerateServerProfileTask(String, String, List<String>, Boolean, Integer, Long, Date, List<String>, FailedDependencyAction, List<String>, List<String>, List<String>, List<String>, Boolean, Boolean, Boolean) - Constructor for class com.unboundid.ldap.sdk.unboundidds.tasks.GenerateServerProfileTask
Creates a new generate server profile task with the provided information.
GenerateServerProfileTask(Entry) - Constructor for class com.unboundid.ldap.sdk.unboundidds.tasks.GenerateServerProfileTask
Creates a new generate server profile task from the provided entry.
GenerateServerProfileTask(Map<TaskProperty, List<Object>>) - Constructor for class com.unboundid.ldap.sdk.unboundidds.tasks.GenerateServerProfileTask
Creates a generate server profile task from the provided set of task properties.
GenerateSourceFromSchema - Class in com.unboundid.ldap.sdk.persist
This class provides a tool which can be used to generate source code for a Java class file based on information read from the schema of an LDAP directory server.
GenerateSourceFromSchema(OutputStream, OutputStream) - Constructor for class com.unboundid.ldap.sdk.persist.GenerateSourceFromSchema
Creates a new instance of this tool.
generateTemporarySelfSignedCertificate(String, String) - Static method in class com.unboundid.ldap.listener.SelfSignedCertificateGenerator
Generates a temporary keystore containing a self-signed certificate for use by a listener that supports SSL or StartTLS.
GenerateTOTPSharedSecret - Class in com.unboundid.ldap.sdk.unboundidds.tools
This class provides a tool that can be used to generate a TOTP shared secret for a user.
GenerateTOTPSharedSecret(OutputStream, OutputStream) - Constructor for class com.unboundid.ldap.sdk.unboundidds.tools.GenerateTOTPSharedSecret
Creates a new instance of this tool with the provided arguments.
GenerateTOTPSharedSecretExtendedRequest - Class in com.unboundid.ldap.sdk.unboundidds.extensions
This class provides an implementation of an extended request that may be used to generate a shared secret for use in generating TOTP authentication codes (as per RFC 6238, for example, using the mechanism provided in the OneTimePassword class), which can be used to authenticate to the server via the UnboundIDTOTPBindRequest.
GenerateTOTPSharedSecretExtendedRequest(String, String, Control...) - Constructor for class com.unboundid.ldap.sdk.unboundidds.extensions.GenerateTOTPSharedSecretExtendedRequest
Creates a new generate TOTP shared secret extended request with the provided information.
GenerateTOTPSharedSecretExtendedRequest(String, byte[], Control...) - Constructor for class com.unboundid.ldap.sdk.unboundidds.extensions.GenerateTOTPSharedSecretExtendedRequest
Creates a new generate TOTP shared secret extended request with the provided information.
GenerateTOTPSharedSecretExtendedRequest(String, ASN1OctetString, Control...) - Constructor for class com.unboundid.ldap.sdk.unboundidds.extensions.GenerateTOTPSharedSecretExtendedRequest
Creates a new generate TOTP shared secret extended request with the provided information.
GenerateTOTPSharedSecretExtendedRequest(ExtendedRequest) - Constructor for class com.unboundid.ldap.sdk.unboundidds.extensions.GenerateTOTPSharedSecretExtendedRequest
Creates a new generate TOTP shared secret extended request that is decoded from the provided generic extended request.
GenerateTOTPSharedSecretExtendedResult - Class in com.unboundid.ldap.sdk.unboundidds.extensions
This class provides an implementation of an extended result that may be used to provide the client with a TOTP shared secret generated by the server in response to a GenerateTOTPSharedSecretExtendedRequest.
GenerateTOTPSharedSecretExtendedResult(int, String, Control...) - Constructor for class com.unboundid.ldap.sdk.unboundidds.extensions.GenerateTOTPSharedSecretExtendedResult
Generates a new generate TOTP shared secret extended result for the case in which the server was able to generate the requested TOTP shared secret.
GenerateTOTPSharedSecretExtendedResult(int, ResultCode, String, String, String[], String, Control...) - Constructor for class com.unboundid.ldap.sdk.unboundidds.extensions.GenerateTOTPSharedSecretExtendedResult
Creates a new generate TOTP shared secret extended result with the provided information.
GenerateTOTPSharedSecretExtendedResult(ExtendedResult) - Constructor for class com.unboundid.ldap.sdk.unboundidds.extensions.GenerateTOTPSharedSecretExtendedResult
Creates a new generate TOTP shared secret extended result from the provided extended result.
generateUserEntry(String, String, String, String, String, Attribute...) - Static method in class com.unboundid.util.LDAPTestUtils
Generates a user entry with the provided information.
generateUserEntry(String, String, String, String, String, Collection<Attribute>) - Static method in class com.unboundid.util.LDAPTestUtils
Generates a user entry with the provided information.
GenericFilter - Class in com.unboundid.ldap.sdk.unboundidds.examples
This class provides a data structure for representing search filters in a generic way.
GenericFilter(Filter) - Constructor for class com.unboundid.ldap.sdk.unboundidds.examples.GenericFilter
Creates a new generic filter from the provided search filter.
GenericResponseProtocolOp - Class in com.unboundid.ldap.protocol
This class provides an implementation of a generic response protocol op.
GenericResponseProtocolOp(byte, int, String, String, List<String>) - Constructor for class com.unboundid.ldap.protocol.GenericResponseProtocolOp
Creates a new instance of this response with the provided information.
GenericResponseProtocolOp(ASN1StreamReader) - Constructor for class com.unboundid.ldap.protocol.GenericResponseProtocolOp
Creates a new response read from the provided ASN.1 stream reader.
GenericSASLBindRequest - Class in com.unboundid.ldap.sdk
This class provides a mechanism for performing SASL authentication in a generic manner.
GenericSASLBindRequest(String, String, ASN1OctetString, Control...) - Constructor for class com.unboundid.ldap.sdk.GenericSASLBindRequest
Creates a new generic SASL bind request with the provided information.
get() - Method in class com.unboundid.ldap.sdk.AsyncRequestID
Attempts to get the result for the associated operation, waiting if necessary for it to complete.
get(long, TimeUnit) - Method in class com.unboundid.ldap.sdk.AsyncRequestID
Attempts to get the result for the associated operation, waiting if necessary for up to the specified length of time for the operation to complete.
get(BindResult) - Static method in class com.unboundid.ldap.sdk.controls.AuthorizationIdentityResponseControl
Extracts an authorization identity response control from the provided result.
get(LDAPResult) - Static method in class com.unboundid.ldap.sdk.controls.ContentSyncDoneControl
Extracts a content synchronization done control from the provided result.
get(SearchResultEntry) - Static method in class com.unboundid.ldap.sdk.controls.ContentSyncStateControl
Extracts a content sync state control from the provided search result entry.
get(SearchResultReference) - Static method in class com.unboundid.ldap.sdk.controls.ContentSyncStateControl
Extracts a content sync state control from the provided search result reference.
get(SearchResultEntry) - Static method in class com.unboundid.ldap.sdk.controls.EntryChangeNotificationControl
Extracts an entry change notification control from the provided search result entry.
get(LDAPResult) - Static method in class com.unboundid.ldap.sdk.controls.PasswordExpiredControl
Extracts a password expired control from the provided result.
get(LDAPException) - Static method in class com.unboundid.ldap.sdk.controls.PasswordExpiredControl
Extracts a password expired control from the provided exception.
get(LDAPResult) - Static method in class com.unboundid.ldap.sdk.controls.PasswordExpiringControl
Extracts a password expiring control from the provided result.
get(LDAPResult) - Static method in class com.unboundid.ldap.sdk.controls.PostReadResponseControl
Extracts a post-read response control from the provided result.
get(LDAPResult) - Static method in class com.unboundid.ldap.sdk.controls.PreReadResponseControl
Extracts a pre-read response control from the provided result.
get(SearchResult) - Static method in class com.unboundid.ldap.sdk.controls.ServerSideSortResponseControl
Extracts a server-side sort response control from the provided result.
get(SearchResult) - Static method in class com.unboundid.ldap.sdk.controls.SimplePagedResultsControl
Extracts a simple paged results response control from the provided result.
get(SearchResult) - Static method in class com.unboundid.ldap.sdk.controls.VirtualListViewResponseControl
Extracts a virtual list view response control from the provided result.
get(SearchResult) - Static method in class com.unboundid.ldap.sdk.experimental.ActiveDirectoryDirSyncControl
Extracts a DirSync response control from the provided result.
get(LDAPResult) - Static method in class com.unboundid.ldap.sdk.experimental.DraftBeheraLDAPPasswordPolicy10ResponseControl
Extracts a password policy response control from the provided result.
get(LDAPResult) - Static method in class com.unboundid.ldap.sdk.forgerockds.controls.ChangeSequenceNumberResponseControl
Extracts a change sequence number response control from the provided result.
get(T, LDAPInterface, String) - Method in class com.unboundid.ldap.sdk.persist.LDAPPersister
Constructs the DN of the associated entry from the provided object and parent DN and retrieves the contents of that entry as a new instance of that object.
get(String, LDAPInterface) - Method in class com.unboundid.ldap.sdk.persist.LDAPPersister
Retrieves the object from the directory entry with the provided DN.
get(SearchResultEntry) - Static method in class com.unboundid.ldap.sdk.unboundidds.controls.AccountUsableResponseControl
Extracts an account usable response control from the provided search result entry.
get(LDAPResult) - Static method in class com.unboundid.ldap.sdk.unboundidds.controls.AssuredReplicationResponseControl
Extracts an assured replication response control from the provided LDAP result.
get(BindResult) - Static method in class com.unboundid.ldap.sdk.unboundidds.controls.GenerateAccessTokenResponseControl
Extracts a generate access token response control from the provided result.
get(LDAPResult) - Static method in class com.unboundid.ldap.sdk.unboundidds.controls.GeneratePasswordResponseControl
Extracts a generate password response control from the provided result.
get(BindResult) - Static method in class com.unboundid.ldap.sdk.unboundidds.controls.GetAuthorizationEntryResponseControl
Extracts a get authorization entry response control from the provided result.
get(LDAPResult) - Static method in class com.unboundid.ldap.sdk.unboundidds.controls.GetBackendSetIDResponseControl
Extracts a get backend set ID response control from the provided result.
get(SearchResultEntry) - Static method in class com.unboundid.ldap.sdk.unboundidds.controls.GetBackendSetIDResponseControl
Extracts a get backend set ID response control from the provided search result entry.
get(ExtendedResult) - Static method in class com.unboundid.ldap.sdk.unboundidds.controls.GetBackendSetIDResponseControl
Extracts any get backend set ID response controls from the provided extended result.
get(BindResult) - Static method in class com.unboundid.ldap.sdk.unboundidds.controls.GetPasswordPolicyStateIssuesResponseControl
Extracts a get password policy state issues response control from the provided bind result.
get(LDAPException) - Static method in class com.unboundid.ldap.sdk.unboundidds.controls.GetPasswordPolicyStateIssuesResponseControl
Extracts a get password policy state issues response control from the provided LDAP exception.
get(BindResult) - Static method in class com.unboundid.ldap.sdk.unboundidds.controls.GetRecentLoginHistoryResponseControl
Extracts a get recent login history response control from the provided bind result.
get(LDAPResult) - Static method in class com.unboundid.ldap.sdk.unboundidds.controls.GetServerIDResponseControl
Extracts a get server ID response control from the provided result.
get(SearchResultEntry) - Static method in class com.unboundid.ldap.sdk.unboundidds.controls.GetServerIDResponseControl
Extracts a get server ID response control from the provided search result entry.
get(SearchResultReference) - Static method in class com.unboundid.ldap.sdk.unboundidds.controls.GetServerIDResponseControl
Extracts a get server ID response control from the provided search result reference.
get(BindResult) - Static method in class com.unboundid.ldap.sdk.unboundidds.controls.GetUserResourceLimitsResponseControl
Extracts a get user resource limits response control from the provided result.
get(LDAPResult) - Static method in class com.unboundid.ldap.sdk.unboundidds.controls.IntermediateClientResponseControl
Extracts an intermediate client response control from the provided result.
get(SearchResultEntry) - Static method in class com.unboundid.ldap.sdk.unboundidds.controls.JoinResultControl
Extracts a join result control from the provided search result entry.
get(LDAPResult) - Static method in class com.unboundid.ldap.sdk.unboundidds.controls.JSONFormattedResponseControl
Extracts a JSON-formatted control from the provided LDAP result.
get(SearchResultEntry) - Static method in class com.unboundid.ldap.sdk.unboundidds.controls.JSONFormattedResponseControl
Extracts a JSON-formatted control from the provided search result entry.
get(SearchResultReference) - Static method in class com.unboundid.ldap.sdk.unboundidds.controls.JSONFormattedResponseControl
Extracts a JSON-formatted control from the provided search result reference.
get(IntermediateResponse) - Static method in class com.unboundid.ldap.sdk.unboundidds.controls.JSONFormattedResponseControl
Extracts a JSON-formatted control from the provided intermediate response.
get(SearchResult) - Static method in class com.unboundid.ldap.sdk.unboundidds.controls.MatchingEntryCountResponseControl
Extracts a matching entry count response control from the provided search result.
get(LDAPResult) - Static method in class com.unboundid.ldap.sdk.unboundidds.controls.PasswordPolicyResponseControl
Extracts a password policy response control from the provided result.
get(LDAPResult) - Static method in class com.unboundid.ldap.sdk.unboundidds.controls.PasswordValidationDetailsResponseControl
Extracts a password validation details response control from the provided result.
get(LDAPException) - Static method in class com.unboundid.ldap.sdk.unboundidds.controls.PasswordValidationDetailsResponseControl
Extracts a password validation details response control from the provided result.
get(LDAPResult) - Static method in class com.unboundid.ldap.sdk.unboundidds.controls.SoftDeleteResponseControl
Extracts a soft delete response control from the provided delete result.
get(ExtendedResult) - Static method in class com.unboundid.ldap.sdk.unboundidds.controls.TransactionSettingsResponseControl
Extracts a transaction settings response control from the provided extended result.
get(LDAPResult) - Static method in class com.unboundid.ldap.sdk.unboundidds.controls.UniquenessResponseControl
Retrieves the set of uniqueness response controls included in the provided result.
get(LDAPResult) - Static method in class com.unboundid.ldap.sdk.unboundidds.controls.UnsolicitedCancelResponseControl
Extracts an unsolicited cancel response control from the provided result.
get(LDAPInterface, String) - Static method in class com.unboundid.ldap.sdk.unboundidds.ModifiablePasswordPolicyStateJSON
Attempts to retrieve and decode the modifiable password policy state information for the specified user.
get(Entry) - Static method in class com.unboundid.ldap.sdk.unboundidds.ModifiablePasswordPolicyStateJSON
Attempts to retrieve and decode the modifiable password policy state information from the provided user entry.
get(LDAPInterface, String) - Static method in class com.unboundid.ldap.sdk.unboundidds.PasswordPolicyStateJSON
Attempts to retrieve and decode the password policy state information for the specified user.
get(Entry) - Static method in class com.unboundid.ldap.sdk.unboundidds.PasswordPolicyStateJSON
Attempts to retrieve and decode the password policy state information from the provided user entry.
get(String) - Method in class com.unboundid.util.OIDRegistry
Retrieves the OID registry item for the specified OID, if available.
get(OID) - Method in class com.unboundid.util.OIDRegistry
Retrieves the OID registry item for the specified OID, if available.
get() - Static method in class com.unboundid.util.ThreadLocalRandom
Gets a thread-local random number generator instance.
get() - Static method in class com.unboundid.util.ThreadLocalSecureRandom
Retrieves a thread-local SecureRandom instance.
get(T) - Method in class com.unboundid.util.WeakHashSet
Retrieves the existing instance of the provided element from this set.
GET_AUTHORIZATION_ENTRY_REQUEST_OID - Static variable in class com.unboundid.ldap.sdk.unboundidds.controls.GetAuthorizationEntryRequestControl
The OID (1.3.6.1.4.1.30221.2.5.6) for the get authorization entry request control.
GET_AUTHORIZATION_ENTRY_RESPONSE_OID - Static variable in class com.unboundid.ldap.sdk.unboundidds.controls.GetAuthorizationEntryResponseControl
The OID (1.3.6.1.4.1.30221.2.5.6) for the get authorization entry response control.
GET_BACKEND_SET_ID_REQUEST_OID - Static variable in class com.unboundid.ldap.sdk.unboundidds.controls.GetBackendSetIDRequestControl
The OID (1.3.6.1.4.1.30221.2.5.33) for the get backend set ID request control.
GET_BACKEND_SET_ID_RESPONSE_OID - Static variable in class com.unboundid.ldap.sdk.unboundidds.controls.GetBackendSetIDResponseControl
The OID (1.3.6.1.4.1.30221.2.5.34) for the get backend set ID response control.
GET_BACKUP_COMPATIBILITY_DESCRIPTOR_REQUEST_OID - Static variable in class com.unboundid.ldap.sdk.unboundidds.extensions.GetBackupCompatibilityDescriptorExtendedRequest
The OID (1.3.6.1.4.1.30221.2.6.30) for the get backup compatibility descriptor extended request.
GET_BACKUP_COMPATIBILITY_DESCRIPTOR_RESULT_OID - Static variable in class com.unboundid.ldap.sdk.unboundidds.extensions.GetBackupCompatibilityDescriptorExtendedResult
The OID (1.3.6.1.4.1.30221.2.6.31) for the get backup compatibility descriptor extended result.
GET_CHANGELOG_BATCH_REQUEST_OID - Static variable in class com.unboundid.ldap.sdk.unboundidds.extensions.GetChangelogBatchExtendedRequest
The OID (1.3.6.1.4.1.30221.2.6.10) for the get changelog batch extended request.
GET_CONFIG_REQUEST_OID - Static variable in class com.unboundid.ldap.sdk.unboundidds.extensions.GetConfigurationExtendedRequest
The OID (1.3.6.1.4.1.30221.2.6.28) for the get configuration extended request.
GET_CONFIG_RESULT_OID - Static variable in class com.unboundid.ldap.sdk.unboundidds.extensions.GetConfigurationExtendedResult
The OID (1.3.6.1.4.1.30221.2.6.29) for the get configuration extended result.
GET_CONNECTION_ID_REQUEST_OID - Static variable in class com.unboundid.ldap.sdk.unboundidds.extensions.GetConnectionIDExtendedRequest
The OID (1.3.6.1.4.1.30221.1.6.2) for the get connection ID extended request.
GET_EFFECTIVE_RIGHTS_REQUEST_OID - Static variable in class com.unboundid.ldap.sdk.unboundidds.controls.GetEffectiveRightsRequestControl
The OID (1.3.6.1.4.1.42.2.27.9.5.2) for the get effective rights request control.
GET_PASSWORD_POLICY_STATE_ISSUES_REQUEST_OID - Static variable in class com.unboundid.ldap.sdk.unboundidds.controls.GetPasswordPolicyStateIssuesRequestControl
The OID (1.3.6.1.4.1.30221.2.5.46) for the get password policy state issues request control.
GET_PASSWORD_POLICY_STATE_ISSUES_RESPONSE_OID - Static variable in class com.unboundid.ldap.sdk.unboundidds.controls.GetPasswordPolicyStateIssuesResponseControl
The OID (1.3.6.1.4.1.30221.2.5.47) for the get password policy state issues response control.
GET_RECENT_LOGIN_HISTORY_REQUEST_OID - Static variable in class com.unboundid.ldap.sdk.unboundidds.controls.GetRecentLoginHistoryRequestControl
The OID (1.3.6.1.4.1.30221.2.5.61) for the get recent login history request control.
GET_RECENT_LOGIN_HISTORY_RESPONSE_OID - Static variable in class com.unboundid.ldap.sdk.unboundidds.controls.GetRecentLoginHistoryResponseControl
The OID (1.3.6.1.4.1.30221.2.5.62) for the get recent login history response control.
GET_SERVER_ID_REQUEST_OID - Static variable in class com.unboundid.ldap.sdk.unboundidds.controls.GetServerIDRequestControl
The OID (1.3.6.1.4.1.30221.2.5.14) for the get server ID request control.
GET_SERVER_ID_RESPONSE_OID - Static variable in class com.unboundid.ldap.sdk.unboundidds.controls.GetServerIDResponseControl
The OID (1.3.6.1.4.1.30221.2.5.15) for the get server ID response control.
GET_SUBTREE_ACCESSIBILITY_REQUEST_OID - Static variable in class com.unboundid.ldap.sdk.unboundidds.extensions.GetSubtreeAccessibilityExtendedRequest
The OID (1.3.6.1.4.1.30221.1.6.20) for the get subtree accessibility extended request.
GET_SUBTREE_ACCESSIBILITY_RESULT_OID - Static variable in class com.unboundid.ldap.sdk.unboundidds.extensions.GetSubtreeAccessibilityExtendedResult
The OID (1.3.6.1.4.1.30221.1.6.21) for the get subtree accessibility extended result.
GET_SUPPORTED_OTP_DELIVERY_MECHANISMS_REQUEST_OID - Static variable in class com.unboundid.ldap.sdk.unboundidds.extensions.GetSupportedOTPDeliveryMechanismsExtendedRequest
The OID (1.3.6.1.4.1.30221.2.6.47) for the get supported one-time password delivery mechanisms extended request.
GET_SUPPORTED_OTP_DELIVERY_MECHANISMS_RESULT_OID - Static variable in class com.unboundid.ldap.sdk.unboundidds.extensions.GetSupportedOTPDeliveryMechanismsExtendedResult
The OID (1.3.6.1.4.1.30221.2.6.48) for the get supported one-time password delivery mechanisms extended result.
GET_USER_RESOURCE_LIMITS_REQUEST_OID - Static variable in class com.unboundid.ldap.sdk.unboundidds.controls.GetUserResourceLimitsRequestControl
The OID (1.3.6.1.4.1.30221.2.5.25) for the get user resource limits request control.
GET_USER_RESOURCE_LIMITS_RESPONSE_OID - Static variable in class com.unboundid.ldap.sdk.unboundidds.controls.GetUserResourceLimitsResponseControl
The OID (1.3.6.1.4.1.30221.2.5.26) for the get user resource limits response control.
getAbandonRequestProtocolOp() - Method in class com.unboundid.ldap.protocol.LDAPMessage
Retrieves the abandon request protocol op from this LDAP message.
getAbandonRequests() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.LDAPStatisticsMonitorEntry
Retrieves the number of abandon requests from clients since the associated connection handler was started.
getAbbreviation() - Method in enum com.unboundid.util.BinarySizeUnit
Retrieves the abbreviation for this size unit.
getAbbreviation() - Method in enum com.unboundid.util.DecimalSizeUnit
Retrieves the abbreviation for this size unit.
getAbsoluteBackendSetIDs() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.RouteToBackendSetRequestControl
Retrieves the collection of backend set IDs for the backend sets to which the request should be forwarded if the control uses absolute routing.
getAbstractObjectClasses() - Method in class com.unboundid.ldap.sdk.schema.Schema
Retrieves the set of abstract object class definitions contained in the server schema.
getAcceptableHostNames() - Method in class com.unboundid.util.ssl.HostNameTrustManager
Retrieves the set of hostnames that will be considered acceptable.
getAcceptedIssuers() - Method in class com.unboundid.ldap.sdk.unboundidds.TopologyRegistryTrustManager
Retrieves the accepted issuer certificates for this trust manager.
getAcceptedIssuers() - Method in class com.unboundid.util.ssl.AggregateTrustManager
Retrieves the accepted issuer certificates for this trust manager.
getAcceptedIssuers() - Method in class com.unboundid.util.ssl.HostNameTrustManager
Retrieves the accepted issuer certificates for this trust manager.
getAcceptedIssuers() - Method in class com.unboundid.util.ssl.JVMDefaultTrustManager
Retrieves the accepted issuer certificates for this trust manager.
getAcceptedIssuers() - Method in class com.unboundid.util.ssl.NullTrustManager
Retrieves the accepted issuer certificates for this trust manager.
getAcceptedIssuers() - Method in class com.unboundid.util.ssl.PEMFileTrustManager
Retrieves an array of the issuer certificates that will be considered trusted.
getAcceptedIssuers() - Method in class com.unboundid.util.ssl.PromptTrustManager
Retrieves the accepted issuer certificates for this trust manager.
getAcceptedIssuers() - Method in class com.unboundid.util.ssl.TrustAllTrustManager
Retrieves the accepted issuer certificates for this trust manager.
getAcceptedIssuers() - Method in class com.unboundid.util.ssl.TrustStoreTrustManager
Retrieves the accepted issuer certificates for this trust manager.
getAcceptedIssuers() - Method in class com.unboundid.util.ssl.ValidityDateTrustManager
Retrieves the accepted issuer certificates for this trust manager.
getAccessibilityRestrictions() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.GetSubtreeAccessibilityExtendedResult
Retrieves a list of the subtree accessibility restrictions defined in the server.
getAccessibilityState() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.SetSubtreeAccessibilityExtendedRequest
Retrieves the accessibility state to apply to the target subtrees.
getAccessibilityState() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.SubtreeAccessibilityRestriction
Retrieves the accessibility state for the affected subtree.
getAccessLogHandler() - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServerConfig
Retrieves the log handler that should be used to record access log messages about operations processed by the server, if any.
getAccessToken() - Method in class com.unboundid.ldap.sdk.OAUTHBEARERBindRequest
Retrieves the access token to include in the bind request.
getAccessToken() - Method in class com.unboundid.ldap.sdk.OAUTHBEARERBindRequestProperties
Retrieves the access token to include in the bind request.
getAccessToken() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.GenerateAccessTokenResponseControl
Retrieves the access token that was generated by the server.
getAccountActivationTime() - Method in class com.unboundid.ldap.sdk.unboundidds.ModifiablePasswordPolicyStateJSON
Retrieves a timestamp that indicates the time the user's account became (or will become) active.
getAccountActivationTime() - Method in class com.unboundid.ldap.sdk.unboundidds.ModifiablePasswordPolicyStateJSONBuilder
Retrieves a timestamp that indicates the time the user's account became (or will become) active.
getAccountActivationTime() - Method in class com.unboundid.ldap.sdk.unboundidds.PasswordPolicyStateJSON
Retrieves the time that the user's account became (or will become) active.
getAccountExpirationTime() - Method in class com.unboundid.ldap.sdk.unboundidds.ModifiablePasswordPolicyStateJSON
Retrieves a timestamp that indicates the time the user's account will (or did) expire.
getAccountExpirationTime() - Method in class com.unboundid.ldap.sdk.unboundidds.ModifiablePasswordPolicyStateJSONBuilder
Retrieves a timestamp that indicates the time the user's account will (or did) expire.
getAccountExpirationTime() - Method in class com.unboundid.ldap.sdk.unboundidds.PasswordPolicyStateJSON
Retrieves the time that the user's account will (or did) expire.
getAccountIsDisabled() - Method in class com.unboundid.ldap.sdk.unboundidds.ModifiablePasswordPolicyStateJSON
Retrieves the value of a flag that indicates whether the user's account has been administratively disabled.
getAccountIsDisabled() - Method in class com.unboundid.ldap.sdk.unboundidds.ModifiablePasswordPolicyStateJSONBuilder
Retrieves the value of a flag that indicates whether the user's account has been administratively disabled.
getAccountIsDisabled() - Method in class com.unboundid.ldap.sdk.unboundidds.PasswordPolicyStateJSON
Retrieves the value of a flag that indicates whether the user's account has been administratively disabled.
getAccountIsExpired() - Method in class com.unboundid.ldap.sdk.unboundidds.PasswordPolicyStateJSON
Retrieves the value of a flag that indicates whether the user's account is expired.
getAccountIsFailureLocked() - Method in class com.unboundid.ldap.sdk.unboundidds.ModifiablePasswordPolicyStateJSON
Retrieves the value of a flag that indicates whether the user account is currently locked as a result of too many failed authentication attempts.
getAccountIsFailureLocked() - Method in class com.unboundid.ldap.sdk.unboundidds.ModifiablePasswordPolicyStateJSONBuilder
Retrieves the value of a flag that indicates whether the user account is currently locked as a result of too many failed authentication attempts.
getAccountIsFailureLocked() - Method in class com.unboundid.ldap.sdk.unboundidds.PasswordPolicyStateJSON
Retrieves the value of a flag that indicates whether the user account is currently locked as a result of too many failed authentication attempts.
getAccountIsIdleLocked() - Method in class com.unboundid.ldap.sdk.unboundidds.PasswordPolicyStateJSON
Retrieves the value of a flag that indicates whether the user's account is currently locked because it has been too long since they last authenticated to the server.
getAccountIsNotYetActive() - Method in class com.unboundid.ldap.sdk.unboundidds.PasswordPolicyStateJSON
Retrieves the value of a flag that indicates whether the user's account is not yet active because it has an activation time that is in the future.
getAccountIsResetLocked() - Method in class com.unboundid.ldap.sdk.unboundidds.PasswordPolicyStateJSON
Retrieves the value of a flag that indicates whether the user's account is locked because they failed to choose a new password in a timely manner after an administrative reset.
getAccountIsUsable() - Method in class com.unboundid.ldap.sdk.unboundidds.PasswordPolicyStateJSON
Retrieves the value of a flag that indicates whether the user's account is in a state that the server considers usable.
getAccountIsValidationLocked() - Method in class com.unboundid.ldap.sdk.unboundidds.PasswordPolicyStateJSON
Retrieves the value of a flag that indicates whether the user account is currently locked because it contains a password that does not satisfy all of the configured password validators.
getAccountUsabilityErrors() - Method in class com.unboundid.ldap.sdk.unboundidds.PasswordPolicyStateJSON
Retrieves a list of information about any error conditions that may affect usability of the user's account.
getAccountUsabilityNotices() - Method in class com.unboundid.ldap.sdk.unboundidds.PasswordPolicyStateJSON
Retrieves a list of information about any notices related to the usability of the user's account.
getAccountUsabilityWarnings() - Method in class com.unboundid.ldap.sdk.unboundidds.PasswordPolicyStateJSON
Retrieves a list of information about any warning conditions that may soon affect usability of the user's account.
getActiveFileName() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.ListConfigurationsExtendedResult
Retrieves the name of the active configuration file the server is currently using, if available.
getActiveOperationCount() - Method in class com.unboundid.ldap.sdk.LDAPConnection
Retrieves the number of outstanding operations on this LDAP connection (i.e., the number of operations currently in progress).
getActiveOperationCount() - Method in interface com.unboundid.ldap.sdk.LDAPConnectionInfo
Retrieves the number of outstanding operations on this LDAP connection (i.e., the number of operations currently in progress).
getActiveOperations() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.ActiveOperationsMonitorEntry
Retrieves a list of the string representations of the operations in progress in the Directory Server.
getActiveOperationsMonitorEntry(LDAPConnection) - Static method in class com.unboundid.ldap.sdk.unboundidds.monitors.MonitorManager
Retrieves the active operations monitor entry from the Directory Server.
getActiveOperationsMonitorEntry(LDAPInterface) - Static method in class com.unboundid.ldap.sdk.unboundidds.monitors.MonitorManager
Retrieves the active operations monitor entry from the Directory Server.
getActivePersistentSearches() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.ActiveOperationsMonitorEntry
Retrieves a list of the string representations of the persistent searches in progress in the Directory Server.
getActiveTransactionCount() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.JEEnvironmentMonitorEntry
Retrieves the number of active transactions in the JE database environment.
getActualStartTime() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.Task
Retrieves the time that this task actually started running.
getAddAttempts() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.LDAPExternalServerMonitorEntry
Retrieves the total number of add operations attempted against the LDAP external server.
getAddAttributes() - Method in class com.unboundid.ldap.sdk.ChangeLogEntry
Retrieves the attribute list for an add changelog entry.
getAddAttributes() - Method in class com.unboundid.ldap.sdk.experimental.DraftChuLDAPLogSchema00AddEntry
Retrieves a list of the attributes included in the add request described by this add access log entry.
getAddAttributes(boolean) - Method in class com.unboundid.ldap.sdk.unboundidds.UnboundIDChangeLogEntry
Retrieves the attribute list for an add changelog entry, optionally including information about virtual attributes.
getAddDegradedAlertTypes() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.AlertTask
Retrieves the names of the alert types that should be added to the set of degraded alert types.
getAddFailures() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.LDAPExternalServerMonitorEntry
Retrieves the number of failed add attempts against the LDAP external server.
getAdditionalAccessLogProperties() - Method in class com.unboundid.ldap.sdk.unboundidds.UnboundIDExternallyProcessedAuthenticationBindRequest
Retrieves a map of additional properties that should be recorded in the server's access log for the external authentication attempt.
getAdditionalAttemptCount() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.RecentLoginHistoryAttempt
Retrieves the number of additional authentication attempts that occurred on the same date (in the UTC time zone) as the timestamp for this attempt and had the same values for the successful, authentication method, client IP address, and failure reason fields.
getAdditionalAttributes() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.AddSchemaFileTask
Retrieves a list of the additional attributes (other than attributes common to all task types) that should be included when creating new task entries of this type.
getAdditionalAttributes() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.AlertTask
Retrieves a list of the additional attributes (other than attributes common to all task types) that should be included when creating new task entries of this type.
getAdditionalAttributes() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.AuditDataSecurityTask
Retrieves a list of the additional attributes (other than attributes common to all task types) that should be included when creating new task entries of this type.
getAdditionalAttributes() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.BackupTask
Retrieves a list of the additional attributes (other than attributes common to all task types) that should be included when creating new task entries of this type.
getAdditionalAttributes() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.CollectSupportDataTask
Retrieves a list of the additional attributes (other than attributes common to all task types) that should be included when creating new task entries of this type.
getAdditionalAttributes() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.DelayTask
Retrieves a list of the additional attributes (other than attributes common to all task types) that should be included when creating new task entries of this type.
getAdditionalAttributes() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.DisconnectClientTask
Retrieves a list of the additional attributes (other than attributes common to all task types) that should be included when creating new task entries of this type.
getAdditionalAttributes() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.DumpDBDetailsTask
Retrieves a list of the additional attributes (other than attributes common to all task types) that should be included when creating new task entries of this type.
getAdditionalAttributes() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.EnterLockdownModeTask
Retrieves a list of the additional attributes (other than attributes common to all task types) that should be included when creating new task entries of this type.
getAdditionalAttributes() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.ExecTask
Retrieves a list of the additional attributes (other than attributes common to all task types) that should be included when creating new task entries of this type.
getAdditionalAttributes() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.ExportTask
Retrieves a list of the additional attributes (other than attributes common to all task types) that should be included when creating new task entries of this type.
getAdditionalAttributes() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.FileRetentionTask
Retrieves a list of the additional attributes (other than attributes common to all task types) that should be included when creating new task entries of this type.
getAdditionalAttributes() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.GenerateServerProfileTask
Retrieves a list of the additional attributes (other than attributes common to all task types) that should be included when creating new task entries of this type.
getAdditionalAttributes() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.GroovyScriptedTask
Retrieves a list of the additional attributes (other than attributes common to all task types) that should be included when creating new task entries of this type.
getAdditionalAttributes() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.ImportTask
Retrieves a list of the additional attributes (other than attributes common to all task types) that should be included when creating new task entries of this type.
getAdditionalAttributes() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.LeaveLockdownModeTask
Retrieves a list of the additional attributes (other than attributes common to all task types) that should be included when creating new task entries of this type.
getAdditionalAttributes() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.PopulateComposedAttributeValuesTask
Retrieves a list of the additional attributes (other than attributes common to all task types) that should be included when creating new task entries of this type.
getAdditionalAttributes() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.RebuildTask
Retrieves a list of the additional attributes (other than attributes common to all task types) that should be included when creating new task entries of this type.
getAdditionalAttributes() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.ReEncodeEntriesTask
Retrieves a list of the additional attributes (other than attributes common to all task types) that should be included when creating new task entries of this type.
getAdditionalAttributes() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.ReloadGlobalIndexTask
Retrieves a list of the additional attributes (other than attributes common to all task types) that should be included when creating new task entries of this type.
getAdditionalAttributes() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.RemoveAttributeTypeTask
Retrieves a list of the additional attributes (other than attributes common to all task types) that should be included when creating new task entries of this type.
getAdditionalAttributes() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.RemoveObjectClassTask
Retrieves a list of the additional attributes (other than attributes common to all task types) that should be included when creating new task entries of this type.
getAdditionalAttributes() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.RestoreTask
Retrieves a list of the additional attributes (other than attributes common to all task types) that should be included when creating new task entries of this type.
getAdditionalAttributes() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.RotateLogTask
Retrieves a list of the additional attributes (other than attributes common to all task types) that should be included when creating new task entries of this type.
getAdditionalAttributes() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.SearchTask
Retrieves a list of the additional attributes (other than attributes common to all task types) that should be included when creating new task entries of this type.
getAdditionalAttributes() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.ShutdownTask
Retrieves a list of the additional attributes (other than attributes common to all task types) that should be included when creating new task entries of this type.
getAdditionalAttributes() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.Task
Retrieves a list of the additional attributes (other than attributes common to all task types) that should be included when creating new task entries of this type.
getAdditionalAttributes() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.ThirdPartyTask
Retrieves a list of the additional attributes (other than attributes common to all task types) that should be included when creating new task entries of this type.
getAdditionalBindCredentials() - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServerConfig
Retrieves a map containing DNs and passwords of additional users that will be allowed to bind to the server, even if their entries do not exist in the data set.
getAdditionalBindCredentials() - Method in class com.unboundid.ldap.listener.InMemoryRequestHandler
Retrieves an unmodifiable map containing the defined set of additional bind credentials, mapped from bind DN to password bytes.
getAdditionalBindCredentials(DN) - Method in class com.unboundid.ldap.listener.InMemoryRequestHandler
Retrieves the password for the given DN from the set of additional bind credentials.
getAdditionalBindCredentials() - Method in class com.unboundid.ldap.listener.ReadOnlyInMemoryDirectoryServerConfig
Retrieves a map containing DNs and passwords of additional users that will be allowed to bind to the server, even if their entries do not exist in the data set.
getAdditionalCommandDescriptionParagraphs() - Method in class com.unboundid.util.args.ArgumentParser
Retrieves a list containing the the text for all subsequent paragraphs to include in the description for the application or utility with which this command line argument parser is associated.
getAdditionalDeleteControls() - Method in class com.unboundid.util.SubtreeDeleter
Retrieves an unmodifiable list of additional controls that should be included in delete requests.
getAdditionalDescriptionParagraphs() - Method in class com.unboundid.ldap.sdk.examples.TestLDAPSDKPerformance
Retrieves additional paragraphs that should be included in the description for this tool.
getAdditionalDescriptionParagraphs() - Method in class com.unboundid.ldap.sdk.unboundidds.tools.CollectSupportData
Retrieves additional paragraphs that should be included in the description for this tool.
getAdditionalDescriptionParagraphs() - Method in class com.unboundid.ldap.sdk.unboundidds.tools.LDAPCompare
Retrieves additional paragraphs that should be included in the description for this tool.
getAdditionalDescriptionParagraphs() - Method in class com.unboundid.ldap.sdk.unboundidds.tools.LDAPDiff
Retrieves additional paragraphs that should be included in the description for this tool.
getAdditionalDescriptionParagraphs() - Method in class com.unboundid.ldap.sdk.unboundidds.tools.LDAPPasswordModify
Retrieves additional paragraphs that should be included in the description for this tool.
getAdditionalDescriptionParagraphs() - Method in class com.unboundid.ldap.sdk.unboundidds.tools.LDAPResultCode
Retrieves additional paragraphs that should be included in the description for this tool.
getAdditionalDescriptionParagraphs() - Method in class com.unboundid.ldap.sdk.unboundidds.tools.LDAPSearch
Retrieves additional paragraphs that should be included in the description for this tool.
getAdditionalDescriptionParagraphs() - Method in class com.unboundid.ldap.sdk.unboundidds.tools.OIDLookup
Retrieves additional paragraphs that should be included in the description for this tool.
getAdditionalDescriptionParagraphs() - Method in class com.unboundid.ldap.sdk.unboundidds.tools.ParallelUpdate
Retrieves additional paragraphs that should be included in the description for this tool.
getAdditionalDescriptionParagraphs() - Method in class com.unboundid.ldif.LDIFDiff
Retrieves additional paragraphs that should be included in the description for this tool.
getAdditionalDescriptionParagraphs() - Method in class com.unboundid.ldif.LDIFModify
Retrieves additional paragraphs that should be included in the description for this tool.
getAdditionalDescriptionParagraphs() - Method in class com.unboundid.util.CommandLineTool
Retrieves additional paragraphs that should be included in the description for this tool.
getAdditionalInfo() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.PasswordQualityRequirementValidationResult
Retrieves a message with additional information about the result of the validation of the proposed password with respect to the associated password quality requirement.
getAdditionalInfo() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.GetChangelogBatchExtendedResult
Retrieves a message with additional information about the processing that occurred, if available.
getAdditionalInformation() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.AbandonResultAccessLogMessage
Retrieves a message with additional information about the result of the operation.
getAdditionalInformation() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.AddResultAccessLogMessage
Retrieves a message with additional information about the result of the operation.
getAdditionalInformation() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.BindResultAccessLogMessage
Retrieves a message with additional information about the result of the operation.
getAdditionalInformation() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.CompareResultAccessLogMessage
Retrieves a message with additional information about the result of the operation.
getAdditionalInformation() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.DeleteResultAccessLogMessage
Retrieves a message with additional information about the result of the operation.
getAdditionalInformation() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.ExtendedResultAccessLogMessage
Retrieves a message with additional information about the result of the operation.
getAdditionalInformation() - Method in interface com.unboundid.ldap.sdk.unboundidds.logs.MinimalOperationResultAccessLogMessage
Retrieves a message with additional information about the result of the operation.
getAdditionalInformation() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.ModifyDNResultAccessLogMessage
Retrieves a message with additional information about the result of the operation.
getAdditionalInformation() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.ModifyResultAccessLogMessage
Retrieves a message with additional information about the result of the operation.
getAdditionalInformation() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.SearchResultAccessLogMessage
Retrieves a message with additional information about the result of the operation.
getAdditionalInformation() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONAbandonResultAccessLogMessage
Retrieves a message with additional information about the result of the operation.
getAdditionalInformation() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONAddResultAccessLogMessage
Retrieves a message with additional information about the result of the operation.
getAdditionalInformation() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONBindResultAccessLogMessage
Retrieves a message with additional information about the result of the operation.
getAdditionalInformation() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONCompareResultAccessLogMessage
Retrieves a message with additional information about the result of the operation.
getAdditionalInformation() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONDeleteResultAccessLogMessage
Retrieves a message with additional information about the result of the operation.
getAdditionalInformation() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONExtendedResultAccessLogMessage
Retrieves a message with additional information about the result of the operation.
getAdditionalInformation() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONModifyDNResultAccessLogMessage
Retrieves a message with additional information about the result of the operation.
getAdditionalInformation() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONModifyResultAccessLogMessage
Retrieves a message with additional information about the result of the operation.
getAdditionalInformation() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONSearchResultAccessLogMessage
Retrieves a message with additional information about the result of the operation.
getAdditionalInformation() - Method in interface com.unboundid.ldap.sdk.unboundidds.logs.v2.OperationResultAccessLogMessage
Retrieves a message with additional information about the result of the operation.
getAdditionalInformation() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedAbandonResultAccessLogMessage
Retrieves a message with additional information about the result of the operation.
getAdditionalInformation() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedAddResultAccessLogMessage
Retrieves a message with additional information about the result of the operation.
getAdditionalInformation() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedBindResultAccessLogMessage
Retrieves a message with additional information about the result of the operation.
getAdditionalInformation() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedCompareResultAccessLogMessage
Retrieves a message with additional information about the result of the operation.
getAdditionalInformation() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedDeleteResultAccessLogMessage
Retrieves a message with additional information about the result of the operation.
getAdditionalInformation() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedExtendedResultAccessLogMessage
Retrieves a message with additional information about the result of the operation.
getAdditionalInformation() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedModifyDNResultAccessLogMessage
Retrieves a message with additional information about the result of the operation.
getAdditionalInformation() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedModifyResultAccessLogMessage
Retrieves a message with additional information about the result of the operation.
getAdditionalInformation() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedSearchResultAccessLogMessage
Retrieves a message with additional information about the result of the operation.
getAdditionalKeyValuePairs() - Method in class com.unboundid.ldap.sdk.OAUTHBEARERBindRequest
Retrieves an unmodifiable map of additional key-value pairs that should be included in the bind request.
getAdditionalKeyValuePairs() - Method in class com.unboundid.ldap.sdk.OAUTHBEARERBindRequestProperties
Retrieves an unmodifiable map of additional key-value pairs that should be included in the bind request.
getAdditionalObjectClasses() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.AddSchemaFileTask
Retrieves a list of the additional object classes (other than the base "top" and "ds-task" classes) that should be included when creating new task entries of this type.
getAdditionalObjectClasses() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.AlertTask
Retrieves a list of the additional object classes (other than the base "top" and "ds-task" classes) that should be included when creating new task entries of this type.
getAdditionalObjectClasses() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.AuditDataSecurityTask
Retrieves a list of the additional object classes (other than the base "top" and "ds-task" classes) that should be included when creating new task entries of this type.
getAdditionalObjectClasses() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.BackupTask
Retrieves a list of the additional object classes (other than the base "top" and "ds-task" classes) that should be included when creating new task entries of this type.
getAdditionalObjectClasses() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.CollectSupportDataTask
Retrieves a list of the additional object classes (other than the base "top" and "ds-task" classes) that should be included when creating new task entries of this type.
getAdditionalObjectClasses() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.DelayTask
Retrieves a list of the additional object classes (other than the base "top" and "ds-task" classes) that should be included when creating new task entries of this type.
getAdditionalObjectClasses() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.DisconnectClientTask
Retrieves a list of the additional object classes (other than the base "top" and "ds-task" classes) that should be included when creating new task entries of this type.
getAdditionalObjectClasses() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.DumpDBDetailsTask
Retrieves a list of the additional object classes (other than the base "top" and "ds-task" classes) that should be included when creating new task entries of this type.
getAdditionalObjectClasses() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.EnterLockdownModeTask
Retrieves a list of the additional object classes (other than the base "top" and "ds-task" classes) that should be included when creating new task entries of this type.
getAdditionalObjectClasses() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.ExecTask
Retrieves a list of the additional object classes (other than the base "top" and "ds-task" classes) that should be included when creating new task entries of this type.
getAdditionalObjectClasses() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.ExportTask
Retrieves a list of the additional object classes (other than the base "top" and "ds-task" classes) that should be included when creating new task entries of this type.
getAdditionalObjectClasses() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.FileRetentionTask
Retrieves a list of the additional object classes (other than the base "top" and "ds-task" classes) that should be included when creating new task entries of this type.
getAdditionalObjectClasses() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.GenerateServerProfileTask
Retrieves a list of the additional object classes (other than the base "top" and "ds-task" classes) that should be included when creating new task entries of this type.
getAdditionalObjectClasses() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.GroovyScriptedTask
Retrieves a list of the additional object classes (other than the base "top" and "ds-task" classes) that should be included when creating new task entries of this type.
getAdditionalObjectClasses() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.ImportTask
Retrieves a list of the additional object classes (other than the base "top" and "ds-task" classes) that should be included when creating new task entries of this type.
getAdditionalObjectClasses() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.LeaveLockdownModeTask
Retrieves a list of the additional object classes (other than the base "top" and "ds-task" classes) that should be included when creating new task entries of this type.
getAdditionalObjectClasses() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.PopulateComposedAttributeValuesTask
Retrieves a list of the additional object classes (other than the base "top" and "ds-task" classes) that should be included when creating new task entries of this type.
getAdditionalObjectClasses() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.RebuildTask
Retrieves a list of the additional object classes (other than the base "top" and "ds-task" classes) that should be included when creating new task entries of this type.
getAdditionalObjectClasses() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.ReEncodeEntriesTask
Retrieves a list of the additional object classes (other than the base "top" and "ds-task" classes) that should be included when creating new task entries of this type.
getAdditionalObjectClasses() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.RefreshCertificateMonitorTask
Retrieves a list of the additional object classes (other than the base "top" and "ds-task" classes) that should be included when creating new task entries of this type.
getAdditionalObjectClasses() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.RefreshEncryptionSettingsTask
Retrieves a list of the additional object classes (other than the base "top" and "ds-task" classes) that should be included when creating new task entries of this type.
getAdditionalObjectClasses() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.ReloadGlobalIndexTask
Retrieves a list of the additional object classes (other than the base "top" and "ds-task" classes) that should be included when creating new task entries of this type.
getAdditionalObjectClasses() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.ReloadHTTPConnectionHandlerCertificatesTask
Retrieves a list of the additional object classes (other than the base "top" and "ds-task" classes) that should be included when creating new task entries of this type.
getAdditionalObjectClasses() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.RemoveAttributeTypeTask
Retrieves a list of the additional object classes (other than the base "top" and "ds-task" classes) that should be included when creating new task entries of this type.
getAdditionalObjectClasses() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.RemoveObjectClassTask
Retrieves a list of the additional object classes (other than the base "top" and "ds-task" classes) that should be included when creating new task entries of this type.
getAdditionalObjectClasses() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.RestoreTask
Retrieves a list of the additional object classes (other than the base "top" and "ds-task" classes) that should be included when creating new task entries of this type.
getAdditionalObjectClasses() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.RotateLogTask
Retrieves a list of the additional object classes (other than the base "top" and "ds-task" classes) that should be included when creating new task entries of this type.
getAdditionalObjectClasses() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.SearchTask
Retrieves a list of the additional object classes (other than the base "top" and "ds-task" classes) that should be included when creating new task entries of this type.
getAdditionalObjectClasses() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.ShutdownTask
Retrieves a list of the additional object classes (other than the base "top" and "ds-task" classes) that should be included when creating new task entries of this type.
getAdditionalObjectClasses() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.SynchronizeEncryptionSettingsTask
Retrieves a list of the additional object classes (other than the base "top" and "ds-task" classes) that should be included when creating new task entries of this type.
getAdditionalObjectClasses() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.Task
Retrieves a list of the additional object classes (other than the base "top" and "ds-task" classes) that should be included when creating new task entries of this type.
getAdditionalObjectClasses() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.ThirdPartyTask
Retrieves a list of the additional object classes (other than the base "top" and "ds-task" classes) that should be included when creating new task entries of this type.
getAdditionalSearchControls() - Method in class com.unboundid.util.SubtreeDeleter
Retrieves an unmodifiable list of additional controls that should be included in search requests used to identify entries to delete.
getAddOperationResultCodeInfo() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.ResultCodeMonitorEntry
Retrieves result code information for add operations.
getAddOpsAggregatePercent() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.ProcessingTimeHistogramMonitorEntry
Retrieves a map with information about the aggregate percentage of add operations within each of the response time buckets or one of the lower response time buckets.
getAddOpsAverageResponseTimeMillis() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.ProcessingTimeHistogramMonitorEntry
Retrieves the average response time in milliseconds of add operations performed in the server.
getAddOpsCount() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.ProcessingTimeHistogramMonitorEntry
Retrieves a map with information about the total number of add operations within each of the response time buckets.
getAddOpsPercent() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.ProcessingTimeHistogramMonitorEntry
Retrieves a map with information about the percentage of add operations within each of the response time buckets.
getAddOpsTotalCount() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.ProcessingTimeHistogramMonitorEntry
Retrieves the total number of add operations that have been performed in the server.
getAddPasswordQualityRequirements() - Method in class com.unboundid.ldap.sdk.unboundidds.PasswordPolicyStateJSON
Retrieves the list of quality requirements that must be satisfied for passwords included in new entries that are added using the same password policy as the associated entry.
getAddRequestProtocolOp() - Method in class com.unboundid.ldap.protocol.LDAPMessage
Retrieves the add request protocol op from this LDAP message.
getAddRequests() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.LDAPStatisticsMonitorEntry
Retrieves the number of add requests from clients since the associated connection handler was started.
getAddResponseProtocolOp() - Method in class com.unboundid.ldap.protocol.LDAPMessage
Retrieves the add response protocol op from this LDAP message.
getAddResponses() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.LDAPStatisticsMonitorEntry
Retrieves the number of add responses to clients since the associated connection handler was started.
getAddress() - Method in class com.unboundid.ldap.sdk.SingleServerSet
Retrieves the address of the directory server to which the connections should be established.
getAddresses() - Method in class com.unboundid.ldap.sdk.FastestConnectServerSet
Retrieves the addresses of the directory servers to which the connections should be established.
getAddresses() - Method in class com.unboundid.ldap.sdk.FewestConnectionsServerSet
Retrieves the addresses of the directory servers to which the connections should be established.
getAddresses() - Method in class com.unboundid.ldap.sdk.RoundRobinServerSet
Retrieves the addresses of the directory servers to which the connections should be established.
getAddressSelectionMode() - Method in class com.unboundid.ldap.sdk.RoundRobinDNSServerSet
Retrieves the address selection mode that should be used if the provided hostname resolves to multiple addresses.
getAddSuccesses() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.LDAPExternalServerMonitorEntry
Retrieves the number of successful add attempts against the LDAP external server.
getAddUnavailableAlertTypes() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.AlertTask
Retrieves the names of the alert types that should be added to the set of unavailable alert types.
getAddVirtualAttributes() - Method in class com.unboundid.ldap.sdk.unboundidds.UnboundIDChangeLogEntry
Retrieves the virtual attribute list for an add changelog entry, if available.
getAdminActionMessage() - Method in interface com.unboundid.ldap.sdk.unboundidds.logs.v2.EntryRebalancingResultAccessLogMessage
Retrieves a message with information about any administrative action that may be required to bring the source and target servers back to a consistent state with regard to the migrated subtree.
getAdminActionMessage() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONEntryRebalancingResultAccessLogMessage
Retrieves a message with information about any administrative action that may be required to bring the source and target servers back to a consistent state with regard to the migrated subtree.
getAdminActionMessage() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedEntryRebalancingResultAccessLogMessage
Retrieves a message with information about any administrative action that may be required to bring the source and target servers back to a consistent state with regard to the migrated subtree.
getAdminActionRequired() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.EntryRebalancingResultAccessLogMessage
Retrieves a message with information about any administrative action that may be required to bring the source and target servers back to a consistent state with regard to the migrated subtree.
getAdminActionRequired() - Method in class com.unboundid.ldap.sdk.unboundidds.MoveSubtreeResult
Retrieves a message with information about any administrative action which may be required to bring data in the servers back into a consistent state so that the entries in the target subtree will only exist in one of the two servers.
getAdministrativeOperationMessage() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONRequestAccessLogMessage
Retrieves a message from an associated administrative operation request control.
getAdministrativeOperationMessage() - Method in interface com.unboundid.ldap.sdk.unboundidds.logs.v2.OperationRequestAccessLogMessage
Retrieves a message from an associated administrative operation request control.
getAdministrativeOperationMessage() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedRequestAccessLogMessage
Retrieves a message from an associated administrative operation request control.
getAdministrativeResetPasswordQualityRequirements() - Method in class com.unboundid.ldap.sdk.unboundidds.PasswordPolicyStateJSON
Retrieves the list of quality requirements that must be satisfied when an administrator attempts to change the user's password.
getAffinityValue() - Method in class com.unboundid.ldap.sdk.forgerockds.controls.AffinityRequestControl
Retrieves the affinity value for this control.
getAfterCount() - Method in class com.unboundid.ldap.sdk.controls.VirtualListViewRequestControl
Retrieves the number of entries that should be retrieved after the target entry.
getAfterCount() - Method in class com.unboundid.ldap.sdk.unboundidds.ChangeLogEntryAttributeExceededMaxValuesCount
Retrieves the number of values the specified attribute had in the target entry after the associated change was processed.
getAgeOfOldestPendingUpdateMillis() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.ReplicaMonitorEntry
Retrieves the age, in milliseconds, of the oldest operation in the pending changes queue.
getAlarmAdditionalText() - Method in class com.unboundid.ldap.sdk.unboundidds.AlarmEntry
Retrieves the additional text for the alarm, if any.
getAlarmCondition() - Method in class com.unboundid.ldap.sdk.unboundidds.AlarmEntry
Retrieves the condition for the alarm.
getAlarmDetails() - Method in class com.unboundid.ldap.sdk.unboundidds.AlarmEntry
Retrieves the details message for the alarm, if any.
getAlarmEventType() - Method in class com.unboundid.ldap.sdk.unboundidds.AlarmEntry
Retrieves the X.733 event type for the alarm, if available.
getAlarmID() - Method in class com.unboundid.ldap.sdk.unboundidds.AlarmEntry
Retrieves the identifier for the alarm.
getAlarmLastCriticalTime() - Method in class com.unboundid.ldap.sdk.unboundidds.AlarmEntry
Retrieves the time that the alarm last transitioned to a critical severity, if available.
getAlarmLastIndeterminateTime() - Method in class com.unboundid.ldap.sdk.unboundidds.AlarmEntry
Retrieves the time that the alarm last transitioned to an indeterminate severity, if available.
getAlarmLastMajorTime() - Method in class com.unboundid.ldap.sdk.unboundidds.AlarmEntry
Retrieves the time that the alarm last transitioned to a major severity, if available.
getAlarmLastMinorTime() - Method in class com.unboundid.ldap.sdk.unboundidds.AlarmEntry
Retrieves the time that the alarm last transitioned to a minor severity, if available.
getAlarmLastNormalTime() - Method in class com.unboundid.ldap.sdk.unboundidds.AlarmEntry
Retrieves the time that the alarm last transitioned to a normal severity, if available.
getAlarmLastWarningTime() - Method in class com.unboundid.ldap.sdk.unboundidds.AlarmEntry
Retrieves the time that the alarm last transitioned to a warning severity, if available.
getAlarmProbableCause() - Method in class com.unboundid.ldap.sdk.unboundidds.AlarmEntry
Retrieves the X.733 probable cause for the alarm, if available.
getAlarmSpecificResource() - Method in class com.unboundid.ldap.sdk.unboundidds.AlarmEntry
Retrieves the specific resource for the alarm, if any.
getAlarmSpecificResourceType() - Method in class com.unboundid.ldap.sdk.unboundidds.AlarmEntry
Retrieves the specific resource type for the alarm, if any.
getAlarmStartTime() - Method in class com.unboundid.ldap.sdk.unboundidds.AlarmEntry
Retrieves the start time for the alarm.
getAlarmTotalDurationCriticalMillis() - Method in class com.unboundid.ldap.sdk.unboundidds.AlarmEntry
Retrieves the length of time in milliseconds the alarm has spent at the critical severity, if available.
getAlarmTotalDurationIndeterminateMillis() - Method in class com.unboundid.ldap.sdk.unboundidds.AlarmEntry
Retrieves the length of time in milliseconds the alarm has spent at the indeterminate severity, if available.
getAlarmTotalDurationMajorMillis() - Method in class com.unboundid.ldap.sdk.unboundidds.AlarmEntry
Retrieves the length of time in milliseconds the alarm has spent at the major severity, if available.
getAlarmTotalDurationMinorMillis() - Method in class com.unboundid.ldap.sdk.unboundidds.AlarmEntry
Retrieves the length of time in milliseconds the alarm has spent at the minor severity, if available.
getAlarmTotalDurationNormalMillis() - Method in class com.unboundid.ldap.sdk.unboundidds.AlarmEntry
Retrieves the length of time in milliseconds the alarm has spent at the normal severity, if available.
getAlarmTotalDurationWarningMillis() - Method in class com.unboundid.ldap.sdk.unboundidds.AlarmEntry
Retrieves the length of time in milliseconds the alarm has spent at the warning severity, if available.
getAlertGeneratorClass() - Method in class com.unboundid.ldap.sdk.unboundidds.AlertEntry
Retrieves the fully-qualified name of the class that generated the alert notification.
getAlertID() - Method in class com.unboundid.ldap.sdk.unboundidds.AlertEntry
Retrieves the unique identifier for the alert notification.
getAlertMessage() - Method in class com.unboundid.ldap.sdk.unboundidds.AlertEntry
Retrieves the message for the alert notification.
getAlertMessage() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.AlertTask
Retrieves the message to use for the alert notification to be generated, if appropriate.
getAlertOnError() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.CollectSupportDataTaskProperties
Retrieves the flag that indicates whether the server should send an administrative alert notification if the task does not complete successfully.
getAlertOnError() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.ExportTaskProperties
Retrieves the flag that indicates whether the server should send an administrative alert notification if the task does not complete successfully.
getAlertOnError() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.RemoveAttributeTypeTaskProperties
Retrieves the flag that indicates whether the server should send an administrative alert notification if the task does not complete successfully.
getAlertOnError() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.RemoveObjectClassTaskProperties
Retrieves the flag that indicates whether the server should send an administrative alert notification if the task does not complete successfully.
getAlertOnError() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.Task
Retrieves the flag that indicates whether the server should generate an administrative alert if this task fails to complete successfully.
getAlertOnStart() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.CollectSupportDataTaskProperties
Retrieves the flag that indicates whether the server should send an administrative alert notification when the task starts running.
getAlertOnStart() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.ExportTaskProperties
Retrieves the flag that indicates whether the server should send an administrative alert notification when the task starts running.
getAlertOnStart() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.RemoveAttributeTypeTaskProperties
Retrieves the flag that indicates whether the server should send an administrative alert notification when the task starts running.
getAlertOnStart() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.RemoveObjectClassTaskProperties
Retrieves the flag that indicates whether the server should send an administrative alert notification when the task starts running.
getAlertOnStart() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.Task
Retrieves the flag that indicates whether the server should generate an administrative alert when this task starts running.
getAlertOnSuccess() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.CollectSupportDataTaskProperties
Retrieves the flag that indicates whether the server should send an administrative alert notification if the task completes successfully.
getAlertOnSuccess() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.ExportTaskProperties
Retrieves the flag that indicates whether the server should send an administrative alert notification if the task completes successfully.
getAlertOnSuccess() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.RemoveAttributeTypeTaskProperties
Retrieves the flag that indicates whether the server should send an administrative alert notification if the task completes successfully.
getAlertOnSuccess() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.RemoveObjectClassTaskProperties
Retrieves the flag that indicates whether the server should send an administrative alert notification if the task completes successfully.
getAlertOnSuccess() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.Task
Retrieves the flag that indicates whether the server should generate an administrative alert if this task completes successfully.
getAlertSeverity() - Method in class com.unboundid.ldap.sdk.unboundidds.AlertEntry
Retrieves the severity for the alert notification.
getAlertTime() - Method in class com.unboundid.ldap.sdk.unboundidds.AlertEntry
Retrieves the time that the alert notification was generated.
getAlertType() - Method in class com.unboundid.ldap.sdk.unboundidds.AlertEntry
Retrieves the name of the alert type for the alert notification.
getAlertType() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.AlertTask
Retrieves the name of the alert type to use for the alert notification to be generated, if appropriate.
getAlertTypeOID() - Method in class com.unboundid.ldap.sdk.unboundidds.AlertEntry
Retrieves the OID of the alert type for the alert notification.
getAlgorithmName() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.LoadBalancingAlgorithmMonitorEntry
Retrieves the name of the load-balancing algorithm.
getAlias() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.X509CertificateMonitorEntry
Retrieves the alias used to identify the certificate in the key store.
getAlignment() - Method in class com.unboundid.util.FormattableColumn
Retrieves the alignment for this column.
getAll(LDAPInterface, String, ObjectSearchListener<T>, Control...) - Method in class com.unboundid.ldap.sdk.persist.LDAPPersister
Performs a search in the directory with an attempt to find all objects of the specified type below the given base DN (or below the default parent DN if no base DN is specified).
getAll(LDAPResult) - Static method in class com.unboundid.ldap.sdk.unboundidds.controls.AssuredReplicationResponseControl
Extracts all assured replication response controls from the provided LDAP result.
getAllByName(String) - Method in class com.unboundid.ldap.sdk.CachingNameResolver
Retrieves an array of InetAddress objects that encapsulate all known IP addresses associated with the provided host name.
getAllByName(String) - Method in class com.unboundid.ldap.sdk.NameResolver
Retrieves an array of InetAddress objects that encapsulate all known IP addresses associated with the provided host name.
getAllByNameInternal(String) - Method in class com.unboundid.ldap.sdk.CachingNameResolver
Retrieves an array of InetAddress objects that encapsulate all known IP addresses associated with the provided host name.
getAllLocalAddresses(NameResolver) - Static method in class com.unboundid.util.StaticUtils
Attempts to determine all addresses associated with the local system, including loopback addresses.
getAllLocalAddresses(NameResolver, boolean) - Static method in class com.unboundid.util.StaticUtils
Attempts to determine all addresses associated with the local system, optionally including loopback addresses.
getAllNames() - Method in enum com.unboundid.ldap.sdk.unboundidds.tools.ManageAccountSubCommandType
Retrieves a list containing all names (primary and alternate) for this subcommand.
getAllOperationsResultCodeInfo() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.ResultCodeMonitorEntry
Retrieves result code information that encompasses all types of operations.
getAllOpsAggregatePercent() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.ProcessingTimeHistogramMonitorEntry
Retrieves a map with information about the aggregate percentage of operations of all types within each of the response time buckets or one of the lower response time buckets.
getAllOpsAverageResponseTimeMillis() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.ProcessingTimeHistogramMonitorEntry
Retrieves the average response time in milliseconds of all operations of all types performed in the server.
getAllOpsCount() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.ProcessingTimeHistogramMonitorEntry
Retrieves a map with information about the total number of operations of all types within each of the response time buckets.
getAllOpsPercent() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.ProcessingTimeHistogramMonitorEntry
Retrieves a map with information about the percentage of operations of all types within each of the response time buckets.
getAllOpsTotalCount() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.ProcessingTimeHistogramMonitorEntry
Retrieves the total number of operations that have been performed in the server.
getAllowedOperationTypes() - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServerConfig
Retrieves the set of operation types that will be allowed by the server.
getAllowedOperationTypes() - Method in class com.unboundid.ldap.listener.ReadOnlyInMemoryDirectoryServerConfig
Retrieves the set of operation types that will be allowed by the server.
getAllowedQoP() - Method in class com.unboundid.ldap.sdk.DIGESTMD5BindRequest
Retrieves the list of allowed qualities of protection that may be used for communication that occurs on the connection after the authentication has completed, in order from most preferred to least preferred.
getAllowedQoP() - Method in class com.unboundid.ldap.sdk.DIGESTMD5BindRequestProperties
Retrieves the list of allowed qualities of protection that may be used for communication that occurs on the connection after the authentication has completed, in order from most preferred to least preferred.
getAllowedQoP() - Method in class com.unboundid.ldap.sdk.GSSAPIBindRequest
Retrieves the list of allowed qualities of protection that may be used for communication that occurs on the connection after the authentication has completed, in order from most preferred to least preferred.
getAllowedQoP() - Method in class com.unboundid.ldap.sdk.GSSAPIBindRequestProperties
Retrieves the list of allowed qualities of protection that may be used for communication that occurs on the connection after the authentication has completed, in order from most preferred to least preferred.
getAllowedSchemaElementTypes() - Method in class com.unboundid.ldap.sdk.schema.SchemaValidator
Retrieves an unmodifiable set of the schema element types that may be defined in schema files.
getAllowedSchemes() - Method in class com.unboundid.util.args.URLArgumentValueValidator
Retrieves the names of the schemes for the URLs that will be accepted.
getAllowedValues() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.TaskProperty
Retrieves the set of values that may be used for this task property.
getAllowedValues() - Method in class com.unboundid.util.args.StringArgument
Retrieves the set of allowed values for this argument, if applicable.
getAllowPreEncodedPassword() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.PasswordUpdateBehaviorRequestControl
Indicates whether this control should override the value of the allow-pre-encoded-passwords configuration property for the target user's password policy, and if so, what the overridden value should be.
getAllowPreEncodedPassword() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.PasswordUpdateBehaviorRequestControlProperties
Indicates whether the password update behavior request control should override the value of the allow-pre-encoded-passwords configuration property for the target user's password policy, and if so, what the overridden value should be.
getAllowReferencesToUndefinedElementTypes() - Method in class com.unboundid.ldap.sdk.schema.SchemaValidator
Retrieves the types of schema elements that can be referenced by other elements without the referenced types being known to the schema validator (e.g., by having been previously defined in the schema files).
getAllPasswordEncoders() - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServer
Retrieves a list of all password encoders configured for the server.
getAllPasswordEncoders() - Method in class com.unboundid.ldap.listener.InMemoryRequestHandler
Retrieves a list of all password encoders configured for the server.
getAlternateAuthorizationDN() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.AddResultAccessLogMessage
Retrieves the alternate authorization DN for the operation.
getAlternateAuthorizationDN() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.AuditLogMessage
Retrieves the alternate authorization DN for this audit log message, if available.
getAlternateAuthorizationDN() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.CompareResultAccessLogMessage
Retrieves the alternate authorization DN for the operation.
getAlternateAuthorizationDN() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.DeleteResultAccessLogMessage
Retrieves the alternate authorization DN for the operation.
getAlternateAuthorizationDN() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.ModifyDNResultAccessLogMessage
Retrieves the alternate authorization DN for the operation.
getAlternateAuthorizationDN() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.ModifyResultAccessLogMessage
Retrieves the alternate authorization DN for the operation.
getAlternateAuthorizationDN() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.SearchResultAccessLogMessage
Retrieves the alternate authorization DN for the operation.
getAlternateAuthorizationDN() - Method in interface com.unboundid.ldap.sdk.unboundidds.logs.v2.AddResultAccessLogMessage
Retrieves the alternate authorization DN for the operation.
getAlternateAuthorizationDN() - Method in interface com.unboundid.ldap.sdk.unboundidds.logs.v2.CompareResultAccessLogMessage
Retrieves the alternate authorization DN for the operation.
getAlternateAuthorizationDN() - Method in interface com.unboundid.ldap.sdk.unboundidds.logs.v2.DeleteResultAccessLogMessage
Retrieves the alternate authorization DN for the operation.
getAlternateAuthorizationDN() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONAddResultAccessLogMessage
Retrieves the alternate authorization DN for the operation.
getAlternateAuthorizationDN() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONCompareResultAccessLogMessage
Retrieves the alternate authorization DN for the operation.
getAlternateAuthorizationDN() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONDeleteResultAccessLogMessage
Retrieves the alternate authorization DN for the operation.
getAlternateAuthorizationDN() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONModifyDNResultAccessLogMessage
Retrieves the alternate authorization DN for the operation.
getAlternateAuthorizationDN() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONModifyResultAccessLogMessage
Retrieves the alternate authorization DN for the operation.
getAlternateAuthorizationDN() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONSearchResultAccessLogMessage
Retrieves the alternate authorization DN for the operation.
getAlternateAuthorizationDN() - Method in interface com.unboundid.ldap.sdk.unboundidds.logs.v2.ModifyDNResultAccessLogMessage
Retrieves the alternate authorization DN for the operation.
getAlternateAuthorizationDN() - Method in interface com.unboundid.ldap.sdk.unboundidds.logs.v2.ModifyResultAccessLogMessage
Retrieves the alternate authorization DN for the operation.
getAlternateAuthorizationDN() - Method in interface com.unboundid.ldap.sdk.unboundidds.logs.v2.SearchResultAccessLogMessage
Retrieves the alternate authorization DN for the operation.
getAlternateAuthorizationDN() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedAddResultAccessLogMessage
Retrieves the alternate authorization DN for the operation.
getAlternateAuthorizationDN() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedCompareResultAccessLogMessage
Retrieves the alternate authorization DN for the operation.
getAlternateAuthorizationDN() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedDeleteResultAccessLogMessage
Retrieves the alternate authorization DN for the operation.
getAlternateAuthorizationDN() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedModifyDNResultAccessLogMessage
Retrieves the alternate authorization DN for the operation.
getAlternateAuthorizationDN() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedModifyResultAccessLogMessage
Retrieves the alternate authorization DN for the operation.
getAlternateAuthorizationDN() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedSearchResultAccessLogMessage
Retrieves the alternate authorization DN for the operation.
getAlternateNames() - Method in enum com.unboundid.ldap.sdk.unboundidds.tools.ManageAccountSubCommandType
Retrieves the alternate names for this subcommand, if any.
getAltServerURIs() - Method in class com.unboundid.ldap.sdk.RootDSE
Retrieves a set of URIs for alternate servers that may be contacted if the current server becomes unavailable.
getANDFilters() - Method in class com.unboundid.ldap.sdk.unboundidds.jsonfilter.ANDJSONObjectFilter
Retrieves the set of filters that must each match a JSON object in order for this AND filter to match.
getApplicableAttributeTypes() - Method in class com.unboundid.ldap.sdk.schema.MatchingRuleUseDefinition
Retrieves the names or OIDs of the attribute types to which this matching rule use applies.
getApplicationName() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.OperationPurposeRequestControl
Retrieves the name of the application that generated the associated request, if available.
getApplicationName() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONOperationPurposeRequestControl
Retrieves the name of the application that generated this control.
getApplicationName() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.PerApplicationProcessingTimeHistogramMonitorEntry
Returns the name of the application to which this monitor entry applies.
getApplicationVersion() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.OperationPurposeRequestControl
Retrieves information about the version of the application that generated the associated request, if available.
getApplicationVersion() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONOperationPurposeRequestControl
Retrieves the version of the application that generated this control.
getArchivedFileNames() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.ListConfigurationsExtendedResult
Retrieves a list containing the names of the archived configuration files, if available.
getArchiveFileName() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.CollectSupportDataArchiveFragmentIntermediateResponse
Retrieves the name (without any path information) that the server used for the support data archive file.
getArchiveFileName() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.CollectSupportDataExtendedRequest
Retrieves the name (without any path information) that the client intends to use for the support data archive file.
getArchiveFileName() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.CollectSupportDataExtendedRequestProperties
Retrieves the name (without any path information) that the client intends to use for the support data archive file.
getArgumentGroupName() - Method in class com.unboundid.util.args.Argument
Retrieves the name of the argument group to which this argument belongs.
getArgumentListArgument(String) - Method in class com.unboundid.util.args.ArgumentParser
Retrieves the argument list argument with the specified identifier.
getArgumentParser() - Method in class com.unboundid.util.args.SubCommand
Retrieves the argument parser that will be used to process arguments specific to this subcommand.
getArgumentsSetFromPropertiesFile() - Method in class com.unboundid.util.args.ArgumentParser
Retrieves a list of the string representations of any arguments used for the associated tool that were set from a properties file rather than provided on the command line.
getAssertionValue() - Method in class com.unboundid.ldap.protocol.CompareRequestProtocolOp
Retrieves the assertion value for this compare request.
getAssertionValue() - Method in class com.unboundid.ldap.sdk.CompareRequest
Retrieves the assertion value to verify within the target entry.
getAssertionValue() - Method in class com.unboundid.ldap.sdk.controls.MatchedValuesFilter
Retrieves the string representation of the assertion value for this matched values filter, if available.
getAssertionValue() - Method in class com.unboundid.ldap.sdk.controls.VirtualListViewRequestControl
Retrieves the assertion value for this virtual list view request control, if applicable.
getAssertionValue() - Method in class com.unboundid.ldap.sdk.Filter
Retrieves the string representation of the assertion value for this search filter.
getAssertionValue() - Method in interface com.unboundid.ldap.sdk.ReadOnlyCompareRequest
Retrieves the assertion value to verify within the target entry.
getAssertionValueBytes() - Method in class com.unboundid.ldap.sdk.CompareRequest
Retrieves the assertion value to verify within the target entry, formatted as a byte array.
getAssertionValueBytes() - Method in class com.unboundid.ldap.sdk.controls.MatchedValuesFilter
Retrieves the binary representation of the assertion value for this matched values filter, if available.
getAssertionValueBytes() - Method in class com.unboundid.ldap.sdk.controls.VirtualListViewRequestControl
Retrieves the byte array representation of the assertion value for this virtual list view request control, if applicable.
getAssertionValueBytes() - Method in class com.unboundid.ldap.sdk.experimental.DraftChuLDAPLogSchema00CompareEntry
Retrieves the bytes that comprise the assertion value for the compare request described by this compare access log entry.
getAssertionValueBytes() - Method in class com.unboundid.ldap.sdk.Filter
Retrieves the binary representation of the assertion value for this search filter.
getAssertionValueBytes() - Method in interface com.unboundid.ldap.sdk.ReadOnlyCompareRequest
Retrieves the assertion value to verify within the target entry, formatted as a byte array.
getAssertionValueString() - Method in class com.unboundid.ldap.sdk.controls.VirtualListViewRequestControl
Retrieves the string representation of the assertion value for this virtual list view request control, if applicable.
getAssertionValueString() - Method in class com.unboundid.ldap.sdk.experimental.DraftChuLDAPLogSchema00CompareEntry
Retrieves the string representation of the assertion value for the compare request described by this compare access log entry.
getAssociatedTrustManagers() - Method in class com.unboundid.util.ssl.AggregateTrustManager
Retrieves the set of trust managers that will be used to perform the validation.
getAssuredReplicationLocalLevel() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.AddResultAccessLogMessage
Retrieves the local level that will be used for assured replication processing, if available.
getAssuredReplicationLocalLevel() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.DeleteResultAccessLogMessage
Retrieves the local level that will be used for assured replication processing, if available.
getAssuredReplicationLocalLevel() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.ModifyDNResultAccessLogMessage
Retrieves the local level that will be used for assured replication processing, if available.
getAssuredReplicationLocalLevel() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.ModifyResultAccessLogMessage
Retrieves the local level that will be used for assured replication processing, if available.
getAssuredReplicationLocalLevel() - Method in interface com.unboundid.ldap.sdk.unboundidds.logs.v2.AddResultAccessLogMessage
Retrieves the local level that will be used for assured replication processing, if available.
getAssuredReplicationLocalLevel() - Method in interface com.unboundid.ldap.sdk.unboundidds.logs.v2.DeleteResultAccessLogMessage
Retrieves the local level that will be used for assured replication processing, if available.
getAssuredReplicationLocalLevel() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONAddResultAccessLogMessage
Retrieves the local level that will be used for assured replication processing, if available.
getAssuredReplicationLocalLevel() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONDeleteResultAccessLogMessage
Retrieves the local level that will be used for assured replication processing, if available.
getAssuredReplicationLocalLevel() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONModifyDNResultAccessLogMessage
Retrieves the local level that will be used for assured replication processing, if available.
getAssuredReplicationLocalLevel() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONModifyResultAccessLogMessage
Retrieves the local level that will be used for assured replication processing, if available.
getAssuredReplicationLocalLevel() - Method in interface com.unboundid.ldap.sdk.unboundidds.logs.v2.ModifyDNResultAccessLogMessage
Retrieves the local level that will be used for assured replication processing, if available.
getAssuredReplicationLocalLevel() - Method in interface com.unboundid.ldap.sdk.unboundidds.logs.v2.ModifyResultAccessLogMessage
Retrieves the local level that will be used for assured replication processing, if available.
getAssuredReplicationLocalLevel() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedAddResultAccessLogMessage
Retrieves the local level that will be used for assured replication processing, if available.
getAssuredReplicationLocalLevel() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedDeleteResultAccessLogMessage
Retrieves the local level that will be used for assured replication processing, if available.
getAssuredReplicationLocalLevel() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedModifyDNResultAccessLogMessage
Retrieves the local level that will be used for assured replication processing, if available.
getAssuredReplicationLocalLevel() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedModifyResultAccessLogMessage
Retrieves the local level that will be used for assured replication processing, if available.
getAssuredReplicationRemoteLevel() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.AddResultAccessLogMessage
Retrieves the remote level that will be used for assured replication processing, if available.
getAssuredReplicationRemoteLevel() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.DeleteResultAccessLogMessage
Retrieves the remote level that will be used for assured replication processing, if available.
getAssuredReplicationRemoteLevel() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.ModifyDNResultAccessLogMessage
Retrieves the remote level that will be used for assured replication processing, if available.
getAssuredReplicationRemoteLevel() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.ModifyResultAccessLogMessage
Retrieves the remote level that will be used for assured replication processing, if available.
getAssuredReplicationRemoteLevel() - Method in interface com.unboundid.ldap.sdk.unboundidds.logs.v2.AddResultAccessLogMessage
Retrieves the remote level that will be used for assured replication processing, if available.
getAssuredReplicationRemoteLevel() - Method in interface com.unboundid.ldap.sdk.unboundidds.logs.v2.DeleteResultAccessLogMessage
Retrieves the remote level that will be used for assured replication processing, if available.
getAssuredReplicationRemoteLevel() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONAddResultAccessLogMessage
Retrieves the remote level that will be used for assured replication processing, if available.
getAssuredReplicationRemoteLevel() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONDeleteResultAccessLogMessage
Retrieves the remote level that will be used for assured replication processing, if available.
getAssuredReplicationRemoteLevel() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONModifyDNResultAccessLogMessage
Retrieves the remote level that will be used for assured replication processing, if available.
getAssuredReplicationRemoteLevel() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONModifyResultAccessLogMessage
Retrieves the remote level that will be used for assured replication processing, if available.
getAssuredReplicationRemoteLevel() - Method in interface com.unboundid.ldap.sdk.unboundidds.logs.v2.ModifyDNResultAccessLogMessage
Retrieves the remote level that will be used for assured replication processing, if available.
getAssuredReplicationRemoteLevel() - Method in interface com.unboundid.ldap.sdk.unboundidds.logs.v2.ModifyResultAccessLogMessage
Retrieves the remote level that will be used for assured replication processing, if available.
getAssuredReplicationRemoteLevel() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedAddResultAccessLogMessage
Retrieves the remote level that will be used for assured replication processing, if available.
getAssuredReplicationRemoteLevel() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedDeleteResultAccessLogMessage
Retrieves the remote level that will be used for assured replication processing, if available.
getAssuredReplicationRemoteLevel() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedModifyDNResultAccessLogMessage
Retrieves the remote level that will be used for assured replication processing, if available.
getAssuredReplicationRemoteLevel() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedModifyResultAccessLogMessage
Retrieves the remote level that will be used for assured replication processing, if available.
getAssuredReplicationTimeoutMillis() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.AddResultAccessLogMessage
Retrieves the maximum length of time in milliseconds that the server will delay the response to the client while waiting for the replication assurance requirement to be satisfied.
getAssuredReplicationTimeoutMillis() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.DeleteResultAccessLogMessage
Retrieves the maximum length of time in milliseconds that the server will delay the response to the client while waiting for the replication assurance requirement to be satisfied.
getAssuredReplicationTimeoutMillis() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.ModifyDNResultAccessLogMessage
Retrieves the maximum length of time in milliseconds that the server will delay the response to the client while waiting for the replication assurance requirement to be satisfied.
getAssuredReplicationTimeoutMillis() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.ModifyResultAccessLogMessage
Retrieves the maximum length of time in milliseconds that the server will delay the response to the client while waiting for the replication assurance requirement to be satisfied.
getAssuredReplicationTimeoutMillis() - Method in interface com.unboundid.ldap.sdk.unboundidds.logs.v2.AddResultAccessLogMessage
Retrieves the maximum length of time in milliseconds that the server will delay the response to the client while waiting for the replication assurance requirement to be satisfied.
getAssuredReplicationTimeoutMillis() - Method in interface com.unboundid.ldap.sdk.unboundidds.logs.v2.DeleteResultAccessLogMessage
Retrieves the maximum length of time in milliseconds that the server will delay the response to the client while waiting for the replication assurance requirement to be satisfied.
getAssuredReplicationTimeoutMillis() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONAddResultAccessLogMessage
Retrieves the maximum length of time in milliseconds that the server will delay the response to the client while waiting for the replication assurance requirement to be satisfied.
getAssuredReplicationTimeoutMillis() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONDeleteResultAccessLogMessage
Retrieves the maximum length of time in milliseconds that the server will delay the response to the client while waiting for the replication assurance requirement to be satisfied.
getAssuredReplicationTimeoutMillis() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONModifyDNResultAccessLogMessage
Retrieves the maximum length of time in milliseconds that the server will delay the response to the client while waiting for the replication assurance requirement to be satisfied.
getAssuredReplicationTimeoutMillis() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONModifyResultAccessLogMessage
Retrieves the maximum length of time in milliseconds that the server will delay the response to the client while waiting for the replication assurance requirement to be satisfied.
getAssuredReplicationTimeoutMillis() - Method in interface com.unboundid.ldap.sdk.unboundidds.logs.v2.ModifyDNResultAccessLogMessage
Retrieves the maximum length of time in milliseconds that the server will delay the response to the client while waiting for the replication assurance requirement to be satisfied.
getAssuredReplicationTimeoutMillis() - Method in interface com.unboundid.ldap.sdk.unboundidds.logs.v2.ModifyResultAccessLogMessage
Retrieves the maximum length of time in milliseconds that the server will delay the response to the client while waiting for the replication assurance requirement to be satisfied.
getAssuredReplicationTimeoutMillis() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedAddResultAccessLogMessage
Retrieves the maximum length of time in milliseconds that the server will delay the response to the client while waiting for the replication assurance requirement to be satisfied.
getAssuredReplicationTimeoutMillis() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedDeleteResultAccessLogMessage
Retrieves the maximum length of time in milliseconds that the server will delay the response to the client while waiting for the replication assurance requirement to be satisfied.
getAssuredReplicationTimeoutMillis() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedModifyDNResultAccessLogMessage
Retrieves the maximum length of time in milliseconds that the server will delay the response to the client while waiting for the replication assurance requirement to be satisfied.
getAssuredReplicationTimeoutMillis() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedModifyResultAccessLogMessage
Retrieves the maximum length of time in milliseconds that the server will delay the response to the client while waiting for the replication assurance requirement to be satisfied.
getAttribute(String) - Method in class com.unboundid.ldap.sdk.AddRequest
Retrieves the specified attribute from this add request.
getAttribute(String) - Method in class com.unboundid.ldap.sdk.CompactEntry
Retrieves the attribute with the specified name.
getAttribute(String) - Method in class com.unboundid.ldap.sdk.Entry
Retrieves the attribute with the specified name.
getAttribute(String, Schema) - Method in class com.unboundid.ldap.sdk.Entry
Retrieves the attribute with the specified name.
getAttribute(String) - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPAttributeSet
Retrieves the attribute from this set whose name exactly matches the provided name.
getAttribute(String, String) - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPAttributeSet
Retrieves the attribute with the specified base name and the specified language subtype.
getAttribute(String) - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPEntry
Retrieves the attribute with the specified name.
getAttribute(String, String) - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPEntry
Retrieves the attribute with the specified base name and language subtype.
getAttribute() - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPModification
Retrieves the attribute to include in this modification.
getAttribute() - Method in class com.unboundid.ldap.sdk.Modification
Retrieves the attribute for this modification.
getAttribute(String) - Method in interface com.unboundid.ldap.sdk.ReadOnlyAddRequest
Retrieves the specified attribute from this add request.
getAttributeAfterChange(String) - Method in class com.unboundid.ldap.sdk.unboundidds.UnboundIDChangeLogEntry
Retrieves the specified attribute as it appeared in the target entry after the change was processed, if available.
getAttributeAfterChange(String, boolean) - Method in class com.unboundid.ldap.sdk.unboundidds.UnboundIDChangeLogEntry
Retrieves the specified attribute as it appeared in the target entry after the change was processed, if available.
getAttributeArray() - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPUrl
Retrieves an array of the names of the requested attributes for this LDAP URL, if available.
getAttributeBeforeChange(String) - Method in class com.unboundid.ldap.sdk.unboundidds.UnboundIDChangeLogEntry
Retrieves the specified attribute as it appeared in the target entry before the change was processed, if available.
getAttributeBeforeChange(String, boolean) - Method in class com.unboundid.ldap.sdk.unboundidds.UnboundIDChangeLogEntry
Retrieves the specified attribute as it appeared in the target entry before the change was processed, if available.
getAttributeIndexType() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.IndexMonitorEntry
Retrieves the name of the attribute index type.
getAttributeInfo() - Method in exception com.unboundid.ldap.sdk.unboundidds.ChangeLogEntryAttributeExceededMaxValuesException
Retrieves an object providing information about the attribute that had more values than could be included in a changelog entry before and/or after the change was processed.
getAttributeList() - Method in interface com.unboundid.ldap.sdk.ReadOnlySearchRequest
Retrieves the set of requested attributes to include in matching entries.
getAttributeList() - Method in class com.unboundid.ldap.sdk.SearchRequest
Retrieves the set of requested attributes to include in matching entries.
getAttributeModifications() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.ModifyDNAuditLogMessage
Retrieves the list of attribute modifications for the associated modify DN operation, if available.
getAttributeName() - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServerPassword
Retrieves the name of the attribute with which the stored password is associated.
getAttributeName() - Method in class com.unboundid.ldap.protocol.CompareRequestProtocolOp
Retrieves the attribute name for this compare request.
getAttributeName() - Method in class com.unboundid.ldap.sdk.CompareRequest
Retrieves the name of the attribute for which the comparison is to be performed.
getAttributeName() - Method in class com.unboundid.ldap.sdk.controls.ServerSideSortResponseControl
Retrieves the attribute name for this server-side sort response control, if available.
getAttributeName() - Method in class com.unboundid.ldap.sdk.controls.SortKey
Retrieves the attribute name for this sort key.
getAttributeName() - Method in class com.unboundid.ldap.sdk.experimental.DraftChuLDAPLogSchema00CompareEntry
Retrieves the attribute name for the compare request described by this compare access log entry.
getAttributeName() - Method in class com.unboundid.ldap.sdk.Filter
Retrieves the name of the attribute type for this search filter.
getAttributeName() - Method in class com.unboundid.ldap.sdk.Modification
Retrieves the name of the attribute to target with this modification.
getAttributeName() - Method in class com.unboundid.ldap.sdk.persist.FieldInfo
Retrieves the name of the LDAP attribute used to hold values for the associated field.
getAttributeName() - Method in class com.unboundid.ldap.sdk.persist.GetterInfo
Retrieves the name of the LDAP attribute used to hold values for the associated method.
getAttributeName() - Method in class com.unboundid.ldap.sdk.persist.SetterInfo
Retrieves the name of the LDAP attribute used to hold values for the associated method.
getAttributeName() - Method in class com.unboundid.ldap.sdk.RDNNameValuePair
Retrieves the attribute name for this name-value pair.
getAttributeName() - Method in interface com.unboundid.ldap.sdk.ReadOnlyCompareRequest
Retrieves the name of the attribute for which the comparison is to be performed.
getAttributeName() - Method in class com.unboundid.ldap.sdk.unboundidds.ChangeLogEntryAttributeExceededMaxValuesCount
Retrieves the name of the attribute that exceeded the maximum number of values for inclusion in the ds-changelog-before-values and/or ds-changelog-after-values attribute of the changelog entry.
getAttributeName() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.StreamDirectoryValuesIntermediateResponse
Retrieves the name of the attribute with which this stream directory values intermediate response is associated.
getAttributeName() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.StreamProxyValuesIntermediateResponse
Retrieves the name of the attribute with which this stream proxy values intermediate response is associated.
getAttributeName() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.CompareRequestAccessLogMessage
Retrieves the name of the attribute for which the compare is to be performed.
getAttributeName() - Method in interface com.unboundid.ldap.sdk.unboundidds.logs.v2.CompareRequestAccessLogMessage
Retrieves the name of the attribute for which the compare is to be performed.
getAttributeName() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONCompareRequestAccessLogMessage
Retrieves the name of the attribute for which the compare is to be performed.
getAttributeName() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedCompareRequestAccessLogMessage
Retrieves the name of the attribute for which the compare is to be performed.
getAttributeName() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.TaskProperty
Retrieves the name of the LDAP attribute associated with this task property.
getAttributeNames() - Method in class com.unboundid.ldap.sdk.RDN
Retrieves the set of attribute names for this RDN.
getAttributeNames() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.AllAttributesChangeSelectionCriteria
Retrieves the names of the target attributes for changes that should be retrieved.
getAttributeNames() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.AnyAttributesChangeSelectionCriteria
Retrieves the names of the target attributes for changes that should be retrieved.
getAttributeNames() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.IgnoreAttributesChangeSelectionCriteria
Retrieves the names of the target attributes for changes that should be retrieved.
getAttributeNames() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.AddRequestAccessLogMessage
Retrieves the names of the attributes included in the add request.
getAttributeNames() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.ModifyRequestAccessLogMessage
Retrieves the names of the attributes to be modified.
getAttributeNames() - Method in interface com.unboundid.ldap.sdk.unboundidds.logs.v2.AddRequestAccessLogMessage
Retrieves the names of the attributes included in the add request.
getAttributeNames() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONAddRequestAccessLogMessage
Retrieves the names of the attributes included in the add request.
getAttributeNames() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONModifyRequestAccessLogMessage
Retrieves the names of the attributes to be modified.
getAttributeNames() - Method in interface com.unboundid.ldap.sdk.unboundidds.logs.v2.ModifyRequestAccessLogMessage
Retrieves the names of the attributes to be modified.
getAttributeNames() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedAddRequestAccessLogMessage
Retrieves the names of the attributes included in the add request.
getAttributeNames() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedModifyRequestAccessLogMessage
Retrieves the names of the attributes to be modified.
getAttributeRights() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.EffectiveRightsEntry
Retrieves the set of attribute-level rights parsed from the entry, mapped from attribute name (in all lowercase characters) to the set of attribute-level rights for that attribute.
getAttributeRights(String) - Method in class com.unboundid.ldap.sdk.unboundidds.controls.EffectiveRightsEntry
Retrieves the set of attribute-level rights parsed from the entry for the specified attribute.
getAttributes() - Method in class com.unboundid.ldap.protocol.AddRequestProtocolOp
Retrieves the list of attributes for this add request.
getAttributes() - Method in class com.unboundid.ldap.protocol.SearchRequestProtocolOp
Retrieves the set of requested attributes for this search request.
getAttributes() - Method in class com.unboundid.ldap.protocol.SearchResultEntryProtocolOp
Retrieves the list of attributes for this search result entry.
getAttributes() - Method in class com.unboundid.ldap.sdk.AddRequest
Retrieves the set of attributes for this add request.
getAttributes() - Method in class com.unboundid.ldap.sdk.CompactEntry
Retrieves the set of attributes contained in this entry.
getAttributes() - Method in class com.unboundid.ldap.sdk.controls.PostReadRequestControl
Retrieves the set of attributes that will be requested for inclusion in the entry returned in the response control.
getAttributes() - Method in class com.unboundid.ldap.sdk.controls.PreReadRequestControl
Retrieves the set of attributes that will be requested for inclusion in the entry returned in the response control.
getAttributes() - Method in class com.unboundid.ldap.sdk.Entry
Retrieves the set of attributes contained in this entry.
getAttributes() - Method in class com.unboundid.ldap.sdk.LDAPURL
Retrieves the attribute list for this LDAP URL.
getAttributes() - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPAttributeSet
Retrieves an enumeration of the attributes in this set.
getAttributes() - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPUrl
Retrieves an enumeration of the names of the requested attributes for this LDAP URL, if available.
getAttributes() - Method in class com.unboundid.ldap.sdk.RDN
Retrieves an array of the attributes that comprise this RDN.
getAttributes() - Method in interface com.unboundid.ldap.sdk.ReadOnlyAddRequest
Retrieves the set of attributes for this add request.
getAttributes() - Method in class com.unboundid.ldap.sdk.SearchRequest
Retrieves the set of requested attributes to include in matching entries.
getAttributes() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.GetAuthorizationEntryRequestControl
Retrieves the attributes that will be requested for the authentication and/or authorization entries.
getAttributes() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.GetEffectiveRightsRequestControl
Retrieves the names of the attributes for which to calculate the effective rights information.
getAttributes() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.JoinRequestValue
Retrieves the set of requested attributes that should be included in joined entries.
getAttributes() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.StreamDirectoryValuesExtendedRequest
Retrieves the list of names of attributes whose values should be returned to the client.
getAttributes() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.StreamProxyValuesExtendedRequest
Retrieves the list of names of attributes whose values should be returned to the client.
getAttributes() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.SearchTask
Retrieves the list of attributes to include in matching entries.
getAttributes() - Method in class com.unboundid.ldif.LDIFAddChangeRecord
Retrieves the set of attributes for this add change record.
getAttributesElement() - Method in class com.unboundid.util.ssl.cert.PKCS8PrivateKey
Retrieves an ASN.1 element containing an encoded set of private key attributes, if available.
getAttributeSet() - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPEntry
Retrieves the attributes for this entry.
getAttributeSet(String) - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPEntry
Retrieves the set of attributes containing the specified subtype for this entry.
getAttributesReturned() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.SearchEntryAccessLogMessage
Retrieves the names of the attributes included in the entry that was returned.
getAttributesReturned() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONSearchEntryAccessLogMessage
Retrieves the names of the attributes included in the entry that was returned.
getAttributesReturned() - Method in interface com.unboundid.ldap.sdk.unboundidds.logs.v2.SearchEntryAccessLogMessage
Retrieves the names of the attributes included in the entry that was returned.
getAttributesReturned() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedSearchEntryAccessLogMessage
Retrieves the names of the attributes included in the entry that was returned.
getAttributesThatExceededMaxValuesCount() - Method in class com.unboundid.ldap.sdk.unboundidds.UnboundIDChangeLogEntry
Retrieves information about any attributes updated in the associated modify or modify DN operation that had too many values to include in the changelog entry's set of before and/or after values.
getAttributesToRedact() - Method in class com.unboundid.ldap.sdk.JSONLDAPConnectionLogger
Retrieves a set containing the names or OIDs of the attributes whose values should be redacted from log messages.
getAttributesToRedact() - Method in class com.unboundid.ldap.sdk.JSONLDAPConnectionLoggerProperties
Retrieves a set containing the names or OIDs of the attributes whose values should be redacted from log messages.
getAttributesToRequest() - Method in class com.unboundid.ldap.sdk.persist.LDAPObjectHandler
Retrieves the names of the attributes that should be requested when performing a search.
getAttributesViolatingSyntax() - Method in class com.unboundid.ldap.sdk.schema.EntryValidator
Retrieves the attributes with values violating their associated syntax that were encountered while processing entries, mapped from the name of the attribute to the number of malformed values found for that attribute.
getAttributesWithOptions(String, Set<String>) - Method in class com.unboundid.ldap.sdk.CompactEntry
Retrieves the list of attributes with the given base name and all of the specified options.
getAttributesWithOptions(String, Set<String>) - Method in class com.unboundid.ldap.sdk.Entry
Retrieves the list of attributes with the given base name and all of the specified options.
getAttributeSyntax(String) - Method in class com.unboundid.ldap.sdk.schema.Schema
Retrieves the attribute syntax with the specified OID from the server schema.
getAttributeSyntaxes() - Method in class com.unboundid.ldap.sdk.schema.Schema
Retrieves the set of attribute syntax definitions contained in the server schema.
getAttributeSyntaxes() - Method in class com.unboundid.ldap.sdk.schema.SchemaValidator
Retrieves a list of the attribute syntaxes that will be used in the course of validating attribute type definitions.
getAttributeType() - Method in class com.unboundid.ldap.sdk.controls.MatchedValuesFilter
Retrieves the name of the attribute type for this matched values filter, if available.
getAttributeType(String) - Method in class com.unboundid.ldap.sdk.schema.Schema
Retrieves the attribute type with the specified name or OID from the server schema.
getAttributeType() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.IndexMonitorEntry
Retrieves the name of the attribute type with which the index is associated.
getAttributeType() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.RemoveAttributeTypeTask
Retrieves the name or OID of the attribute type to remove from the server schema.
getAttributeType() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.RemoveAttributeTypeTaskProperties
Retrieves the name or OID of the attribute type to remove from the server schema.
getAttributeTypes() - Method in class com.unboundid.ldap.sdk.schema.Schema
Retrieves the set of attribute type definitions contained in the server schema.
getAttributeTypes() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.UniquenessRequestControl
Retrieves the set of attribute types that the server will check for uniqueness conflicts.
getAttributeTypes() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.UniquenessRequestControlProperties
Retrieves the set of attribute types that the server will check for uniqueness conflicts.
getAttributeValue(String) - Method in class com.unboundid.ldap.sdk.CompactEntry
Retrieves the value for the specified attribute, if available.
getAttributeValue(String) - Method in class com.unboundid.ldap.sdk.Entry
Retrieves the value for the specified attribute, if available.
getAttributeValue() - Method in class com.unboundid.ldap.sdk.RDNNameValuePair
Retrieves the string representation of the attribute value for this name-value pair.
getAttributeValueAsBoolean(String) - Method in class com.unboundid.ldap.sdk.CompactEntry
Retrieves the value for the specified attribute as a Boolean, if available.
getAttributeValueAsBoolean(String) - Method in class com.unboundid.ldap.sdk.Entry
Retrieves the value for the specified attribute as a Boolean, if available.
getAttributeValueAsDate(String) - Method in class com.unboundid.ldap.sdk.CompactEntry
Retrieves the value for the specified attribute as a Date, formatted using the generalized time syntax, if available.
getAttributeValueAsDate(String) - Method in class com.unboundid.ldap.sdk.Entry
Retrieves the value for the specified attribute as a Date, formatted using the generalized time syntax, if available.
getAttributeValueAsDN(String) - Method in class com.unboundid.ldap.sdk.CompactEntry
Retrieves the value for the specified attribute as a DN, if available.
getAttributeValueAsDN(String) - Method in class com.unboundid.ldap.sdk.Entry
Retrieves the value for the specified attribute as a DN, if available.
getAttributeValueAsInteger(String) - Method in class com.unboundid.ldap.sdk.CompactEntry
Retrieves the value for the specified attribute as an Integer, if available.
getAttributeValueAsInteger(String) - Method in class com.unboundid.ldap.sdk.Entry
Retrieves the value for the specified attribute as an Integer, if available.
getAttributeValueAsLong(String) - Method in class com.unboundid.ldap.sdk.CompactEntry
Retrieves the value for the specified attribute as a Long, if available.
getAttributeValueAsLong(String) - Method in class com.unboundid.ldap.sdk.Entry
Retrieves the value for the specified attribute as a Long, if available.
getAttributeValueByteArrays(String) - Method in class com.unboundid.ldap.sdk.CompactEntry
Retrieves the set of values for the specified attribute as byte arrays, if available.
getAttributeValueByteArrays(String) - Method in class com.unboundid.ldap.sdk.Entry
Retrieves the set of values for the specified attribute as byte arrays, if available.
getAttributeValueBytes(String) - Method in class com.unboundid.ldap.sdk.CompactEntry
Retrieves the value for the specified attribute as a byte array, if available.
getAttributeValueBytes(String) - Method in class com.unboundid.ldap.sdk.Entry
Retrieves the value for the specified attribute as a byte array, if available.
getAttributeValueBytes() - Method in class com.unboundid.ldap.sdk.RDNNameValuePair
Retrieves the bytes that comprise the attribute value for this name-value pair.
getAttributeValues(String) - Method in class com.unboundid.ldap.sdk.CompactEntry
Retrieves the set of values for the specified attribute, if available.
getAttributeValues(String) - Method in class com.unboundid.ldap.sdk.Entry
Retrieves the set of values for the specified attribute, if available.
getAttributeValues() - Method in class com.unboundid.ldap.sdk.RDN
Retrieves the set of attribute values for this RDN.
getAuthenticatedDN() - Method in class com.unboundid.ldap.listener.InMemoryRequestHandler
Retrieves the DN of the user currently authenticated on the connection associated with this request handler instance.
getAuthenticationDN() - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPConnection
Retrieves the DN of the user that last authenticated on this connection.
getAuthenticationDN() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.BindResultAccessLogMessage
Retrieves the DN of the user authenticated by the bind operation.
getAuthenticationDN() - Method in interface com.unboundid.ldap.sdk.unboundidds.logs.v2.BindResultAccessLogMessage
Retrieves the DN of the user authenticated by the bind operation.
getAuthenticationDN() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONBindResultAccessLogMessage
Retrieves the DN of the user authenticated by the bind operation.
getAuthenticationDN() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedBindResultAccessLogMessage
Retrieves the DN of the user authenticated by the bind operation.
getAuthenticationFailureID() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.BindResultAccessLogMessage
Retrieves the numeric identifier for the authentication failure reason.
getAuthenticationFailureID() - Method in interface com.unboundid.ldap.sdk.unboundidds.logs.v2.BindResultAccessLogMessage
Retrieves the numeric identifier for the authentication failure reason.
getAuthenticationFailureID() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONBindResultAccessLogMessage
Retrieves the numeric identifier for the authentication failure reason.
getAuthenticationFailureID() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedBindResultAccessLogMessage
Retrieves the numeric identifier for the authentication failure reason.
getAuthenticationFailureMessage() - Method in interface com.unboundid.ldap.sdk.unboundidds.logs.v2.BindResultAccessLogMessage
Retrieves a message with information about the reason that the authentication attempt failed.
getAuthenticationFailureMessage() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONBindResultAccessLogMessage
Retrieves a message with information about the reason that the authentication attempt failed.
getAuthenticationFailureMessage() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedBindResultAccessLogMessage
Retrieves a message with information about the reason that the authentication attempt failed.
getAuthenticationFailureName() - Method in interface com.unboundid.ldap.sdk.unboundidds.logs.v2.BindResultAccessLogMessage
Retrieves the name for the authentication failure reason.
getAuthenticationFailureName() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONBindResultAccessLogMessage
Retrieves the name for the authentication failure reason.
getAuthenticationFailureName() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedBindResultAccessLogMessage
Retrieves the name for the authentication failure reason.
getAuthenticationFailureReason() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.GetPasswordPolicyStateIssuesResponseControl
Retrieves the authentication failure reason for the bind operation, if available.
getAuthenticationFailureReason() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.BindResultAccessLogMessage
Retrieves a message with information about the reason that the authentication attempt failed.
getAuthenticationFailureTimes() - Method in class com.unboundid.ldap.sdk.unboundidds.PasswordPolicyStateJSON
Retrieves a list of the outstanding authentication failure times for the user account.
getAuthenticationID() - Method in class com.unboundid.ldap.sdk.CRAMMD5BindRequest
Retrieves the authentication ID for this bind request.
getAuthenticationID() - Method in class com.unboundid.ldap.sdk.DIGESTMD5BindRequest
Retrieves the authentication ID for this bind request.
getAuthenticationID() - Method in class com.unboundid.ldap.sdk.DIGESTMD5BindRequestProperties
Retrieves the authentication ID for the DIGEST-MD5 bind request.
getAuthenticationID() - Method in class com.unboundid.ldap.sdk.GSSAPIBindRequest
Retrieves the authentication ID for the GSSAPI bind request, if defined.
getAuthenticationID() - Method in class com.unboundid.ldap.sdk.GSSAPIBindRequestProperties
Retrieves the authentication ID for the GSSAPI bind request, if defined.
getAuthenticationID() - Method in class com.unboundid.ldap.sdk.PLAINBindRequest
Retrieves the authentication ID for this bind request.
getAuthenticationID() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.DeliverOneTimePasswordExtendedRequest
Retrieves the authentication ID for the user to whom the one-time password should be delivered.
getAuthenticationID() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.DeregisterYubiKeyOTPDeviceExtendedRequest
Retrieves the authentication ID that identifies the user from whom the YubiKey OTP device is to be deregistered, if provided.
getAuthenticationID() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.GenerateTOTPSharedSecretExtendedRequest
Retrieves the authentication ID that identifies the user for whom to generate the TOTP shared secret, if provided.
getAuthenticationID() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.RegisterYubiKeyOTPDeviceExtendedRequest
Retrieves the authentication ID that identifies the user for whom the YubiKey OTP device is to be registered, if provided.
getAuthenticationID() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.RevokeTOTPSharedSecretExtendedRequest
Retrieves the authentication ID that identifies the user for whom to revoke the TOTP shared secrets, if provided.
getAuthenticationID() - Method in class com.unboundid.ldap.sdk.unboundidds.UnboundIDDeliveredOTPBindRequest
Retrieves the authentication identity for the bind request.
getAuthenticationID() - Method in class com.unboundid.ldap.sdk.unboundidds.UnboundIDExternallyProcessedAuthenticationBindRequest
Retrieves the authentication ID that identifies the user for whom the external authentication processing was performed.
getAuthenticationID() - Method in class com.unboundid.ldap.sdk.unboundidds.UnboundIDTOTPBindRequest
Retrieves the authentication ID for the bind request.
getAuthenticationID() - Method in class com.unboundid.ldap.sdk.unboundidds.UnboundIDYubiKeyOTPBindRequest
Retrieves the authentication ID for the bind request.
getAuthenticationMethod() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.RecentLoginHistoryAttempt
Retrieves the name of the authentication method that the client used.
getAuthenticationPassword() - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPConnection
Retrieves the password of the user that last authenticated on this connection.
getAuthenticationRequiredOperationTypes() - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServerConfig
Retrieves the set of operation types that will only be allowed for authenticated clients.
getAuthenticationRequiredOperationTypes() - Method in class com.unboundid.ldap.listener.ReadOnlyInMemoryDirectoryServerConfig
Retrieves the set of operation types that will only be allowed for authenticated clients.
getAuthenticationType() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.BindRequestAccessLogMessage
Retrieves the type of authentication requested by the client.
getAuthenticationType() - Method in interface com.unboundid.ldap.sdk.unboundidds.logs.v2.BindRequestAccessLogMessage
Retrieves the type of authentication requested by the client.
getAuthenticationType() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONBindRequestAccessLogMessage
Retrieves the type of authentication requested by the client.
getAuthenticationType() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedBindRequestAccessLogMessage
Retrieves the type of authentication requested by the client.
getAuthNEntry() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.GetAuthorizationEntryResponseControl
Retrieves the entry for the user specified as the authentication identity, if it is available.
getAuthNID() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.GetAuthorizationEntryResponseControl
Retrieves the identifier that may be used to reference the authentication identity in the directory server, if it is available.
getAuthorityCertIssuer() - Method in class com.unboundid.util.ssl.cert.AuthorityKeyIdentifierExtension
Retrieves the general names for the authority certificate, if available.
getAuthorityCertSerialNumber() - Method in class com.unboundid.util.ssl.cert.AuthorityKeyIdentifierExtension
Retrieves the serial number for the authority certificate, if available.
getAuthorizationDN() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.BindResultAccessLogMessage
Retrieves the DN of the alternate authorization identity for the bind operation.
getAuthorizationDN() - Method in interface com.unboundid.ldap.sdk.unboundidds.logs.v2.BindResultAccessLogMessage
Retrieves the DN of the alternate authorization identity for the bind operation.
getAuthorizationDN() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONBindResultAccessLogMessage
Retrieves the DN of the alternate authorization identity for the bind operation.
getAuthorizationDN() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedBindResultAccessLogMessage
Retrieves the DN of the alternate authorization identity for the bind operation.
GetAuthorizationEntryRequestControl - Class in com.unboundid.ldap.sdk.unboundidds.controls
This class provides an implementation of an LDAP control that can be included in a bind request to request that the Directory Server return the authentication and authorization entries for the user that authenticated.
GetAuthorizationEntryRequestControl() - Constructor for class com.unboundid.ldap.sdk.unboundidds.controls.GetAuthorizationEntryRequestControl
Creates a new get authorization entry request control that will request all user attributes in both the authentication and authorization entries.
GetAuthorizationEntryRequestControl(boolean, boolean, String...) - Constructor for class com.unboundid.ldap.sdk.unboundidds.controls.GetAuthorizationEntryRequestControl
Creates a new get authorization entry request control with the provided information.
GetAuthorizationEntryRequestControl(boolean, boolean, List<String>) - Constructor for class com.unboundid.ldap.sdk.unboundidds.controls.GetAuthorizationEntryRequestControl
Creates a new get authorization entry request control with the provided information.
GetAuthorizationEntryRequestControl(boolean, boolean, boolean, String...) - Constructor for class com.unboundid.ldap.sdk.unboundidds.controls.GetAuthorizationEntryRequestControl
Creates a new get authorization entry request control with the provided information.
GetAuthorizationEntryRequestControl(boolean, boolean, boolean, List<String>) - Constructor for class com.unboundid.ldap.sdk.unboundidds.controls.GetAuthorizationEntryRequestControl
Creates a new get authorization entry request control with the provided information.
GetAuthorizationEntryRequestControl(Control) - Constructor for class com.unboundid.ldap.sdk.unboundidds.controls.GetAuthorizationEntryRequestControl
Creates a new get authorization entry request control which is decoded from the provided generic control.
GetAuthorizationEntryResponseControl - Class in com.unboundid.ldap.sdk.unboundidds.controls
This class provides an implementation of an LDAP control that may be included in a bind response to provide information about the authenticated and/or authorized user.
GetAuthorizationEntryResponseControl(boolean, boolean, String, ReadOnlyEntry, String, ReadOnlyEntry) - Constructor for class com.unboundid.ldap.sdk.unboundidds.controls.GetAuthorizationEntryResponseControl
Creates a new get authorization entry response control with the provided information.
GetAuthorizationEntryResponseControl(String, boolean, ASN1OctetString) - Constructor for class com.unboundid.ldap.sdk.unboundidds.controls.GetAuthorizationEntryResponseControl
Creates a new get authorization entry response control with the provided information.
getAuthorizationErrorCode() - Method in class com.unboundid.ldap.sdk.OAUTHBEARERBindResult
Retrieves the authorization error code obtained from the failure details object, if available.
getAuthorizationID() - Method in class com.unboundid.ldap.sdk.controls.AuthorizationIdentityResponseControl
Retrieves the authorization ID string for this authorization identity response control.
getAuthorizationID() - Method in class com.unboundid.ldap.sdk.controls.ProxiedAuthorizationV2RequestControl
Retrieves the authorization ID string that will be used to identify the user under whose authorization the associated operation should be performed.
getAuthorizationID() - Method in class com.unboundid.ldap.sdk.DIGESTMD5BindRequest
Retrieves the authorization ID for this bind request, if any.
getAuthorizationID() - Method in class com.unboundid.ldap.sdk.DIGESTMD5BindRequestProperties
Retrieves the authorization ID for the DIGEST-MD5 bind request.
getAuthorizationID() - Method in class com.unboundid.ldap.sdk.extensions.WhoAmIExtendedResult
Retrieves the authorization ID for this "Who Am I?" extended result, if available.
getAuthorizationID() - Method in class com.unboundid.ldap.sdk.EXTERNALBindRequest
Retrieves the authorization ID that should be included in the bind request, if any.
getAuthorizationID() - Method in class com.unboundid.ldap.sdk.GSSAPIBindRequest
Retrieves the authorization ID for this bind request, if any.
getAuthorizationID() - Method in class com.unboundid.ldap.sdk.GSSAPIBindRequestProperties
Retrieves the authorization ID for the GSSAPI bind request, if defined.
getAuthorizationID() - Method in class com.unboundid.ldap.sdk.OAUTHBEARERBindRequest
Retrieves the authorization ID to include in the GS2 header for the bind request, if any.
getAuthorizationID() - Method in class com.unboundid.ldap.sdk.OAUTHBEARERBindRequestProperties
Retrieves the authorization ID to include in the GS2 header for the bind request, if any.
getAuthorizationID() - Method in class com.unboundid.ldap.sdk.PLAINBindRequest
Retrieves the authorization ID for this bind request.
getAuthorizationID() - Method in class com.unboundid.ldap.sdk.unboundidds.UnboundIDDeliveredOTPBindRequest
Retrieves the authorization identity for the bind request, if available.
getAuthorizationID() - Method in class com.unboundid.ldap.sdk.unboundidds.UnboundIDTOTPBindRequest
Retrieves the authorization ID for the bind request, if one was provided.
getAuthorizationID() - Method in class com.unboundid.ldap.sdk.unboundidds.UnboundIDYubiKeyOTPBindRequest
Retrieves the authorization ID for the bind request, if any.
getAuthorizationIdentityDN() - Method in class com.unboundid.ldap.sdk.experimental.DraftChuLDAPLogSchema00Entry
Retrieves the DN of the account that served as the authorization identity for the operation represented by this access log entry, if any.
getAuthzDN() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.SearchTask
Retrieves the DN of the user as whom the request should be processed.
getAuthZEntry() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.GetAuthorizationEntryResponseControl
Retrieves the entry for the user specified as the authorization identity, if it is available.
getAuthZID() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.GetAuthorizationEntryResponseControl
Retrieves the identifier that may be used to reference the authorization identity in the directory server, if it is available.
getAuthzID() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.GetEffectiveRightsRequestControl
Retrieves the authorization ID of the user for whom to calculate the effective rights.
getAutoAuthenticatedAsDN() - Method in interface com.unboundid.ldap.sdk.unboundidds.logs.v2.ClientCertificateAccessLogMessage
Retrieves the DN of the user that was automatically authenticated by the client certificate.
getAutoAuthenticatedAsDN() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONClientCertificateAccessLogMessage
Retrieves the DN of the user that was automatically authenticated by the client certificate.
getAutoAuthenticatedAsDN() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedClientCertificateAccessLogMessage
Retrieves the DN of the user that was automatically authenticated by the client certificate.
getAuxiliaryClasses() - Method in class com.unboundid.ldap.sdk.persist.LDAPObjectHandler
Retrieves the names of the auxiliary object classes for objects of the associated type.
getAuxiliaryClasses() - Method in class com.unboundid.ldap.sdk.schema.DITContentRuleDefinition
Retrieves the names or OIDs of the auxiliary object classes that may be present in entries containing the structural class for this DIT content rule.
getAuxiliaryObjectClasses() - Method in class com.unboundid.ldap.sdk.schema.Schema
Retrieves the set of auxiliary object class definitions contained in the server schema.
getAvailableCanonicalHostNames(NameResolver, Collection<InetAddress>) - Static method in class com.unboundid.util.StaticUtils
Retrieves the canonical host names for the provided set of InetAddress objects.
getAvailableCPUs() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.SystemInfoMonitorEntry
Retrieves the number of CPUs available to the JVM.
getAvailableOTPDeliveryMechanisms() - Method in class com.unboundid.ldap.sdk.unboundidds.PasswordPolicyStateJSON
Retrieves a list of the names of the OTP delivery mechanisms that the user can use to receive one-time passwords, password reset tokens, and single-use tokens.
getAvailableSASLMechanisms() - Method in class com.unboundid.ldap.sdk.unboundidds.PasswordPolicyStateJSON
Retrieves a list of the names of the SASL mechanisms that the user can use to authenticate.
getAvailableTaskTypes() - Static method in class com.unboundid.ldap.sdk.unboundidds.tasks.Task
Retrieves a list containing instances of the available task types.
getAverageAddResponseTimeMillis() - Method in class com.unboundid.ldap.sdk.LDAPConnectionStatistics
Retrieves the average response time in milliseconds for all add operations processed on the associated connection.
getAverageAddResponseTimeNanos() - Method in class com.unboundid.ldap.sdk.LDAPConnectionStatistics
Retrieves the average response time in nanoseconds for all add operations processed on the associated connection.
getAverageBacklog() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.TraditionalWorkQueueMonitorEntry
Retrieves the average number of operations observed in the work queue.
getAverageBindResponseTimeMillis() - Method in class com.unboundid.ldap.sdk.LDAPConnectionStatistics
Retrieves the average response time in milliseconds for all bind operations processed on the associated connection.
getAverageBindResponseTimeNanos() - Method in class com.unboundid.ldap.sdk.LDAPConnectionStatistics
Retrieves the average response time in nanoseconds for all bind operations processed on the associated connection.
getAverageCheckpointDurationMillis() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.JEEnvironmentMonitorEntry
Retrieves the average duration in milliseconds of all checkpoints completed in the associated backend.
getAverageCollectionDuration(String) - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.MemoryUsageMonitorEntry
Retrieves the average garbage collection duration (in milliseconds) for the specified collector.
getAverageCollectionDurations() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.MemoryUsageMonitorEntry
Retrieves a map containing the average garbage collection duration (in milliseconds) per garbage collector.
getAverageCompareResponseTimeMillis() - Method in class com.unboundid.ldap.sdk.LDAPConnectionStatistics
Retrieves the average response time in milliseconds for all compare operations processed on the associated connection.
getAverageCompareResponseTimeNanos() - Method in class com.unboundid.ldap.sdk.LDAPConnectionStatistics
Retrieves the average response time in nanoseconds for all compare operations processed on the associated connection.
getAverageDeleteResponseTimeMillis() - Method in class com.unboundid.ldap.sdk.LDAPConnectionStatistics
Retrieves the average response time in milliseconds for all delete operations processed on the associated connection.
getAverageDeleteResponseTimeNanos() - Method in class com.unboundid.ldap.sdk.LDAPConnectionStatistics
Retrieves the average response time in nanoseconds for all delete operations processed on the associated connection.
getAverageExtendedResponseTimeMillis() - Method in class com.unboundid.ldap.sdk.LDAPConnectionStatistics
Retrieves the average response time in milliseconds for all extended operations processed on the associated connection.
getAverageExtendedResponseTimeNanos() - Method in class com.unboundid.ldap.sdk.LDAPConnectionStatistics
Retrieves the average response time in nanoseconds for all extended operations processed on the associated connection.
getAverageModifyDNResponseTimeMillis() - Method in class com.unboundid.ldap.sdk.LDAPConnectionStatistics
Retrieves the average response time in milliseconds for all modify DN operations processed on the associated connection.
getAverageModifyDNResponseTimeNanos() - Method in class com.unboundid.ldap.sdk.LDAPConnectionStatistics
Retrieves the average response time in nanoseconds for all modify DN operations processed on the associated connection.
getAverageModifyResponseTimeMillis() - Method in class com.unboundid.ldap.sdk.LDAPConnectionStatistics
Retrieves the average response time in milliseconds for all modify operations processed on the associated connection.
getAverageModifyResponseTimeNanos() - Method in class com.unboundid.ldap.sdk.LDAPConnectionStatistics
Retrieves the average response time in nanoseconds for all modify operations processed on the associated connection.
getAverageOperationQueueTimeMillis() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.UnboundIDWorkQueueMonitorEntry
Retrieves the average length of time in milliseconds that operations have been required to wait on the work queue before being picked up by a worker thread.
getAverageResponseTimeMillis() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.ResultCodeInfo
The average response time, in milliseconds, for all operations of the associated type (or of all operations if the operation type is null) with this result code.
getAverageSearchResponseTimeMillis() - Method in class com.unboundid.ldap.sdk.LDAPConnectionStatistics
Retrieves the average response time in milliseconds for all search operations processed on the associated connection.
getAverageSearchResponseTimeNanos() - Method in class com.unboundid.ldap.sdk.LDAPConnectionStatistics
Retrieves the average response time in nanoseconds for all search operations processed on the associated connection.
getAverageSize() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.UnboundIDWorkQueueMonitorEntry
Retrieves the average number of operations observed in the work queue.
getAverageWorkerThreadPercentBusy() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.UnboundIDWorkQueueMonitorEntry
Retrieves the average percentage of the time since startup that worker threads have spent busy processing operations.
getBackendID() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.BackendMonitorEntry
Retrieves the backend ID for the associated backend.
getBackendID() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.IndexMonitorEntry
Retrieves the backend ID for the associated backend.
getBackendID() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.JEEnvironmentMonitorEntry
Retrieves the backend ID for the backend with which the Berkeley DB JE database is associated.
getBackendID() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.DumpDBDetailsTask
Retrieves the backend ID of the backend to examine.
getBackendID() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.ExportTask
Retrieves the backend ID of the backend from which the data is to be exported.
getBackendID() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.ExportTaskProperties
Retrieves the backend ID of the backend to be exported.
getBackendID() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.ImportTask
Retrieves the backend ID of the backend into which the data should be imported.
getBackendID() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.ReEncodeEntriesTask
Retrieves the backend ID for the backend containing the entries to re-encode.
getBackendIDs() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.AuditDataSecurityTask
Retrieves the backend IDs of the backends that should be examined during the course of the audit.
getBackendIDs() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.BackupTask
Retrieves the set of backend IDs for the backends that should be archived.
getBackendIDs() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.PopulateComposedAttributeValuesTask
Retrieves a list of the backend IDs for the backends in which to generate composed values.
getBackendLockBehavior() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.TransactionSettingsRequestControl
Retrieves the backend lock behavior that should be used for the associated transaction, if specified.
getBackendLockTimeoutMillis() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.TransactionSettingsRequestControl
Retrieves the backend lock timeout (in milliseconds) that should be used for the associated transaction, if specified.
getBackendMonitorEntries(LDAPConnection) - Static method in class com.unboundid.ldap.sdk.unboundidds.monitors.MonitorManager
Retrieves a list of all backend monitor entries available in the Directory Server.
getBackendMonitorEntries(LDAPInterface) - Static method in class com.unboundid.ldap.sdk.unboundidds.monitors.MonitorManager
Retrieves a list of all backend monitor entries available in the Directory Server.
getBackendSetID() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.StreamProxyValuesBackendSet
Retrieves the backend set ID for this backend set.
getBackendSetID() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.StreamProxyValuesBackendSetValue
Retrieves the backend set ID for this backend set value.
GetBackendSetIDRequestControl - Class in com.unboundid.ldap.sdk.unboundidds.controls
This class provides a request control which may be used to request that the Directory Proxy Server return the backend set IDs for the entry-balancing backend set(s) in which an operation was processed successfully.
GetBackendSetIDRequestControl() - Constructor for class com.unboundid.ldap.sdk.unboundidds.controls.GetBackendSetIDRequestControl
Creates a new get backend set ID request control.
GetBackendSetIDRequestControl(boolean) - Constructor for class com.unboundid.ldap.sdk.unboundidds.controls.GetBackendSetIDRequestControl
Creates a new get backend set ID request control with the specified criticality.
GetBackendSetIDRequestControl(Control) - Constructor for class com.unboundid.ldap.sdk.unboundidds.controls.GetBackendSetIDRequestControl
Creates a new get backend set ID request control which is decoded from the provided generic control.
GetBackendSetIDResponseControl - Class in com.unboundid.ldap.sdk.unboundidds.controls
This class provides a response control that may be used to provide the backend set ID(s) for any relevant backend sets accessed during the course of processing an operation.
GetBackendSetIDResponseControl(String, String) - Constructor for class com.unboundid.ldap.sdk.unboundidds.controls.GetBackendSetIDResponseControl
Creates a new get backend set ID response control with the provided information.
GetBackendSetIDResponseControl(String, Collection<String>) - Constructor for class com.unboundid.ldap.sdk.unboundidds.controls.GetBackendSetIDResponseControl
Creates a new get backend set ID response control with the provided information.
GetBackendSetIDResponseControl(String, boolean, ASN1OctetString) - Constructor for class com.unboundid.ldap.sdk.unboundidds.controls.GetBackendSetIDResponseControl
Creates a new get backend set ID response control decoded from the given generic control contents.
getBackendSetIDs() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.GetBackendSetIDResponseControl
Retrieves the backend set IDs for the backend sets used during processing.
getBackendSets() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.StreamProxyValuesExtendedRequest
Retrieves the list of backend sets defined in the Directory Proxy Server instance issuing the request.
getBackingArray() - Method in class com.unboundid.util.ByteStringBuffer
Retrieves the current backing array for this buffer.
getBackingArray() - Method in class com.unboundid.util.FixedArrayOutputStream
Retrieves the backing array used by this output stream.
getBacktrace() - Static method in class com.unboundid.util.StaticUtils
Retrieves a single-line string representation of the stack trace for the current thread.
GetBackupCompatibilityDescriptorExtendedRequest - Class in com.unboundid.ldap.sdk.unboundidds.extensions
This class provides an implementation of an extended request that can be used to retrieve backup compatibility data for a Directory Server backend.
GetBackupCompatibilityDescriptorExtendedRequest(String, Control...) - Constructor for class com.unboundid.ldap.sdk.unboundidds.extensions.GetBackupCompatibilityDescriptorExtendedRequest
Creates a new get backup compatibility descriptor extended request with the provided base DN.
GetBackupCompatibilityDescriptorExtendedRequest(ExtendedRequest) - Constructor for class com.unboundid.ldap.sdk.unboundidds.extensions.GetBackupCompatibilityDescriptorExtendedRequest
Creates a new get backup compatibility descriptor extended request from the provided generic extended request.
GetBackupCompatibilityDescriptorExtendedResult - Class in com.unboundid.ldap.sdk.unboundidds.extensions
This class provides an implementation of an extended result that can be used to retrieve backup compatibility data for a Directory Server backend.
GetBackupCompatibilityDescriptorExtendedResult(ExtendedResult) - Constructor for class com.unboundid.ldap.sdk.unboundidds.extensions.GetBackupCompatibilityDescriptorExtendedResult
Creates a new get backup compatibility descriptor extended result from the provided generic extended result.
GetBackupCompatibilityDescriptorExtendedResult(int, ResultCode, String, String, String[], ASN1OctetString, Collection<String>, Control...) - Constructor for class com.unboundid.ldap.sdk.unboundidds.extensions.GetBackupCompatibilityDescriptorExtendedResult
Creates a new get backup compatibility descriptor extended result with the provided information.
getBackupDirectory() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.BackupTask
Retrieves the path to the backup directory in which the backup files should be written.
getBackupDirectory() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.RestoreTask
Retrieves the path to the backup directory which contains the backup to restore.
getBackupID() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.BackupTask
Retrieves the backup ID for the backup to generate.
getBackupID() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.RestoreTask
Retrieves the backup ID of the backup to restore.
getBase64EncodingStrategy() - Static method in class com.unboundid.ldif.LDIFWriter
Retrieves the strategy that the LDIF writer should use for determining whether values need to be base64-encoded.
getBaseDN() - Method in class com.unboundid.ldap.protocol.SearchRequestProtocolOp
Retrieves the base DN for this search request.
getBaseDN() - Method in class com.unboundid.ldap.sdk.LDAPURL
Retrieves the base DN for this LDAP URL.
getBaseDN() - Method in interface com.unboundid.ldap.sdk.ReadOnlySearchRequest
Retrieves the base DN for this search request.
getBaseDN() - Method in class com.unboundid.ldap.sdk.SearchRequest
Retrieves the base DN for this search request.
getBaseDN() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.JoinRequestValue
Retrieves the join base DN for this join request value.
getBaseDN() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.UniquenessRequestControl
Retrieves the base DN that will be used for searches used to identify uniqueness conflicts, if defined.
getBaseDN() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.UniquenessRequestControlProperties
Retrieves the base DN that will be used for searches used to identify uniqueness conflicts, if defined.
getBaseDN() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.GetBackupCompatibilityDescriptorExtendedRequest
Retrieves the base DN for the backend for which to obtain the backup compatibility descriptor.
getBaseDN() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.StreamDirectoryValuesExtendedRequest
Retrieves the base DN for this request.
getBaseDN() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.StreamProxyValuesExtendedRequest
Retrieves the base DN for this request.
getBaseDN() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.SearchRequestAccessLogMessage
Retrieves the base DN for the search request.
getBaseDN() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONSearchRequestAccessLogMessage
Retrieves the base DN for the search request.
getBaseDN() - Method in interface com.unboundid.ldap.sdk.unboundidds.logs.v2.SearchRequestAccessLogMessage
Retrieves the base DN for the search request.
getBaseDN() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedSearchRequestAccessLogMessage
Retrieves the base DN for the search request.
getBaseDN() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.IndexMonitorEntry
Retrieves the base DN for the data with which the index is associated.
getBaseDN() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.ReplicaMonitorEntry
Retrieves the base DN for this replica.
getBaseDN() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.ReplicationSummaryMonitorEntry
Retrieves the base DN for this replication summary monitor entry.
getBaseDN() - Method in class com.unboundid.ldap.sdk.unboundidds.ReplicationBacklogLDAPConnectionPoolHealthCheck
Retrieves the base DN for the target replication domain.
getBaseDN() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.RebuildTask
Retrieves the base DN for which to rebuild the specified indexes.
getBaseDN() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.ReloadGlobalIndexTask
Retrieves the base DN of the entry-balancing request processor for which to reload index data.
getBaseDN() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.SearchTask
Retrieves the base DN for the search.
getBaseDNs() - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServer
Retrieves the list of base DNs configured for use by the server.
getBaseDNs() - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServerConfig
Retrieves the set of base DNs that should be used for the directory server.
getBaseDNs() - Method in class com.unboundid.ldap.listener.InMemoryRequestHandler
Retrieves a list of the base DNs configured for use by the server.
getBaseDNs() - Method in class com.unboundid.ldap.listener.ReadOnlyInMemoryDirectoryServerConfig
Retrieves the set of base DNs that should be used for the directory server.
getBaseDNs() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.ExcludeBranchRequestControl
Retrieves a list of the base DNs for entries to exclude from the search results.
getBaseDNs() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.BackendMonitorEntry
Retrieves the base DNs for the associated backend.
getBaseDNs() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.ReplicationServerMonitorEntry
Retrieves the base DNs for replicated content managed by this replication server.
getBaseDNs() - Method in class com.unboundid.util.args.ProhibitDNInSubtreeArgumentValueValidator
Retrieves a list of the prohibited base DNs for this argument value validator.
getBaseDNs() - Method in class com.unboundid.util.args.RequireDNInSubtreeArgumentValueValidator
Retrieves a list of the permitted base DNs for this argument value validator.
getBaselineConfigurationDigest() - Method in class com.unboundid.ldap.sdk.unboundidds.UnboundIDRootDSE
Retrieves a digest of the baseline configuration for the software version the server is currently running.
getBaselineFileNames() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.ListConfigurationsExtendedResult
Retrieves a list containing the names of the baseline configuration files (i.e., the files containing the initial "out-of-the-box" configuration for various server versions), if available.
getBaseName() - Method in class com.unboundid.ldap.sdk.Attribute
Retrieves the base name for this attribute, which is the name or OID of the attribute type, without any attribute options.
getBaseName(String) - Static method in class com.unboundid.ldap.sdk.Attribute
Retrieves the base name for an attribute with the given name, which will be the provided name without any attribute options.
getBaseName() - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPAttribute
Retrieves the base name for this attribute, without any options.
getBaseName(String) - Static method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPAttribute
Retrieves the base name for the attribute with the provided name.
getBaseSyntaxOID() - Method in class com.unboundid.ldap.sdk.schema.AttributeTypeDefinition
Retrieves the OID of the syntax for this attribute type, if available.
getBaseSyntaxOID(Schema) - Method in class com.unboundid.ldap.sdk.schema.AttributeTypeDefinition
Retrieves the base OID of the syntax for this attribute type, examining superior types if necessary.
getBaseSyntaxOID(String) - Static method in class com.unboundid.ldap.sdk.schema.AttributeTypeDefinition
Retrieves the base OID of the syntax for this attribute type, examining superior types if necessary.
getBatchSize() - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPSearchConstraints
Retrieves the suggested batch size to use when retrieving results.
getBeforeCount() - Method in class com.unboundid.ldap.sdk.controls.VirtualListViewRequestControl
Retrieves the number of entries that should be retrieved before the target entry.
getBeforeCount() - Method in class com.unboundid.ldap.sdk.unboundidds.ChangeLogEntryAttributeExceededMaxValuesCount
Retrieves the number of values the specified attribute had in the target entry before the associated change was processed.
getBerkeleyDBJEVersion() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.VersionMonitorEntry
Retrieves the Berkeley DB Java Edition library version string.
getBERType() - Method in enum com.unboundid.ldap.sdk.unboundidds.controls.MatchingEntryCountType
Retrieves the BER type for this count type value.
getBERType() - Method in enum com.unboundid.ldap.sdk.unboundidds.controls.PasswordValidationDetailsResponseType
Retrieves the BER type that will be used for this response type in an encoded password validation details response control.
getBERType() - Method in enum com.unboundid.ldap.sdk.unboundidds.controls.RouteToBackendSetRoutingType
Retrieves the BER type for this routing type value.
getBERType() - Method in enum com.unboundid.ldap.sdk.unboundidds.extensions.GeneratePasswordPolicySelectionType
Retrieves the BER type that will be used to identify this password policy selection type in a GeneratePasswordExtendedRequest.
getBERType() - Method in enum com.unboundid.ldap.sdk.unboundidds.extensions.GetConfigurationType
Retrieves the BER type that should be used when this configuration type needs to be encoded in a get configuration request.
getBERType() - Method in enum com.unboundid.ldap.sdk.unboundidds.extensions.GetPasswordQualityRequirementsTargetType
Retrieves the BER type that will be used for this target type in an encoded get password quality requirements extended request.
getBigIntegerValue() - Method in class com.unboundid.asn1.ASN1BigInteger
Retrieves the value for this element as a Java BigInteger.
getBindAttempts() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.LDAPExternalServerMonitorEntry
Retrieves the total number of bind operations attempted against the LDAP external server.
getBindControls() - Method in class com.unboundid.ldap.sdk.examples.LDAPCompare
Retrieves a set of controls that should be included in any bind request generated by this tool.
getBindControls() - Method in class com.unboundid.ldap.sdk.examples.LDAPModify
Retrieves a set of controls that should be included in any bind request generated by this tool.
getBindControls() - Method in class com.unboundid.ldap.sdk.examples.LDAPSearch
Retrieves a set of controls that should be included in any bind request generated by this tool.
getBindControls() - Method in class com.unboundid.ldap.sdk.unboundidds.tools.LDAPCompare
Retrieves a set of controls that should be included in any bind request generated by this tool.
getBindControls() - Method in class com.unboundid.ldap.sdk.unboundidds.tools.LDAPDelete
Retrieves a set of controls that should be included in any bind request generated by this tool.
getBindControls() - Method in class com.unboundid.ldap.sdk.unboundidds.tools.LDAPModify
Retrieves a set of controls that should be included in any bind request generated by this tool.
getBindControls() - Method in class com.unboundid.ldap.sdk.unboundidds.tools.LDAPPasswordModify
Retrieves a set of controls that should be included in any bind request generated by this tool.
getBindControls() - Method in class com.unboundid.ldap.sdk.unboundidds.tools.LDAPSearch
Retrieves a set of controls that should be included in any bind request generated by this tool.
getBindControls() - Method in class com.unboundid.ldap.sdk.unboundidds.tools.ParallelUpdate
Retrieves a set of controls that should be included in any bind request generated by this tool.
getBindControls() - Method in class com.unboundid.util.LDAPCommandLineTool
Retrieves a set of controls that should be included in any bind request generated by this tool.
getBindDN() - Method in class com.unboundid.ldap.protocol.BindRequestProtocolOp
Retrieves the bind DN for this bind request.
getBindDN() - Method in class com.unboundid.ldap.sdk.GenericSASLBindRequest
Retrieves the bind DN for this SASL bind request, if any.
getBindDN() - Method in class com.unboundid.ldap.sdk.SimpleBindRequest
Retrieves the bind DN for this simple bind request.
getBindFailures() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.LDAPExternalServerMonitorEntry
Retrieves the number of failed bind attempts against the LDAP external server.
getBindMethod() - Method in class com.unboundid.ldap.sdk.experimental.DraftChuLDAPLogSchema00BindEntry
Retrieves the name of the bind method for the bind request described by this bind access log entry.
getBindOperationResultCodeInfo() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.ResultCodeMonitorEntry
Retrieves result code information for bind operations.
getBindOpsAggregatePercent() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.ProcessingTimeHistogramMonitorEntry
Retrieves a map with information about the aggregate percentage of bind operations within each of the response time buckets or one of the lower response time buckets.
getBindOpsAverageResponseTimeMillis() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.ProcessingTimeHistogramMonitorEntry
Retrieves the average response time in milliseconds of bind operations performed in the server.
getBindOpsCount() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.ProcessingTimeHistogramMonitorEntry
Retrieves a map with information about the total number of bind operations within each of the response time buckets.
getBindOpsPercent() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.ProcessingTimeHistogramMonitorEntry
Retrieves a map with information about the percentage of bind operations within each of the response time buckets.
getBindOpsTotalCount() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.ProcessingTimeHistogramMonitorEntry
Retrieves the total number of bind operations that have been performed in the server.
getBindPasswordQualityRequirements() - Method in class com.unboundid.ldap.sdk.unboundidds.PasswordPolicyStateJSON
Retrieves the list of quality requirements that must be satisfied when the associated user authenticates in a manner that makes the clear-text password available to the server.
getBindPasswordValidationFailureAction() - Method in class com.unboundid.ldap.sdk.unboundidds.PasswordPolicyStateJSON
Retrieves the name of the action that the server should take if the password provided during a bind operation fails to satisfy one or more password validators.
getBindPoolAvailableConnections() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.LDAPExternalServerMonitorEntry
Retrieves the number of currently available connections in the bind connection pool used by the LDAP external server.
getBindPoolMaxAvailableConnections() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.LDAPExternalServerMonitorEntry
Retrieves the maximum number of connections that may be available in the bind connection pool used by the LDAP external server.
getBindPoolNumClosedDefunct() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.LDAPExternalServerMonitorEntry
Retrieves the number of connections in the bind connection pool used by the LDAP external server that have been closed as defunct.
getBindPoolNumClosedExpired() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.LDAPExternalServerMonitorEntry
Retrieves the number of connections in the bind connection pool used by the LDAP external server that have been closed as expired.
getBindPoolNumClosedUnneeded() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.LDAPExternalServerMonitorEntry
Retrieves the number of connections in the bind connection pool used by the LDAP external server that have been closed as unneeded.
getBindPoolNumFailedCheckouts() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.LDAPExternalServerMonitorEntry
Retrieves the number of failed checkout attempts from the bind connection pool used by the LDAP external server.
getBindPoolNumFailedConnectionAttempts() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.LDAPExternalServerMonitorEntry
Retrieves the number of failed connection attempts in the bind connection pool used by the LDAP external server.
getBindPoolNumReleasedValid() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.LDAPExternalServerMonitorEntry
Retrieves the number of connections released as valid back to the bind connection pool used by the LDAP external server.
getBindPoolNumSuccessfulCheckoutsAfterWaiting() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.LDAPExternalServerMonitorEntry
Retrieves the number of successful checkouts from the bind connection pool used by the LDAP external server in which an existing connection was retrieved after waiting for the connection to become available.
getBindPoolNumSuccessfulCheckoutsNewConnection() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.LDAPExternalServerMonitorEntry
Retrieves the number of successful checkouts from the bind connection pool used by the LDAP external server in which an existing connection was retrieved after creating a new connection.
getBindPoolNumSuccessfulCheckoutsWithoutWaiting() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.LDAPExternalServerMonitorEntry
Retrieves the number of successful checkouts from the bind connection pool used by the LDAP external server in which an existing connection was retrieved without needing to wait.
getBindPoolNumSuccessfulConnectionAttempts() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.LDAPExternalServerMonitorEntry
Retrieves the number of successful connection attempts in the bind connection pool used by the LDAP external server.
getBindPoolTotalSuccessfulCheckouts() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.LDAPExternalServerMonitorEntry
Retrieves the total number of successful checkouts from the bind connection pool used by the LDAP external server.
getBindProc() - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPConstraints
Retrieves the object that should be used to authenticate connections when following referrals.
getBindRequest() - Method in class com.unboundid.ldap.sdk.PooledReferralConnector
Retrieves the bind request that should be used to authenticate pooled connections, if defined.
getBindRequest() - Method in class com.unboundid.ldap.sdk.PooledReferralConnectorProperties
Retrieves the bind request that should be used to authenticate pooled connections, if defined.
getBindRequest() - Method in class com.unboundid.util.json.LDAPConnectionDetailsJSONSpecification
Retrieves the bind request that may be used to authenticate connections created from the JSON specification.
getBindRequestProtocolOp() - Method in class com.unboundid.ldap.protocol.LDAPMessage
Retrieves the bind request protocol op from this LDAP message.
getBindRequests() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.LDAPStatisticsMonitorEntry
Retrieves the number of bind requests from clients since the associated connection handler was started.
getBindResponseProtocolOp() - Method in class com.unboundid.ldap.protocol.LDAPMessage
Retrieves the bind response protocol op from this LDAP message.
getBindResponses() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.LDAPStatisticsMonitorEntry
Retrieves the number of bind responses to clients since the associated connection handler was started.
getBindResult() - Method in exception com.unboundid.ldap.sdk.LDAPBindException
Retrieves the bind result that was returned by the server.
getBindResult() - Method in exception com.unboundid.ldap.sdk.SASLBindInProgressException
Retrieves the bind result that was returned by the server.
getBindSuccesses() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.LDAPExternalServerMonitorEntry
Retrieves the number of successful bind attempts against the LDAP external server.
getBindType() - Method in class com.unboundid.ldap.sdk.BindRequest
Retrieves a human-readable string that describes the type of bind request.
getBindType() - Method in class com.unboundid.ldap.sdk.SASLBindRequest
Retrieves a human-readable string that describes the type of bind request.
getBindType() - Method in class com.unboundid.ldap.sdk.SimpleBindRequest
Retrieves a human-readable string that describes the type of bind request.
getBits() - Method in class com.unboundid.asn1.ASN1BitString
Retrieves an array of boolean values that correspond to the bits in this bit string.
getBitsForBytes(byte...) - Static method in class com.unboundid.asn1.ASN1BitString
Retrieves an array of booleans that represent the bits in the provided array of bytes.
getBlacklistedServers() - Method in class com.unboundid.ldap.sdk.ServerSetBlacklistManager
Retrieves a list of the servers currently on the blacklist.
getBlacklistManager() - Method in class com.unboundid.ldap.sdk.FewestConnectionsServerSet
Retrieves the blacklist manager for this server set.
getBlacklistManager() - Method in class com.unboundid.ldap.sdk.RoundRobinServerSet
Retrieves the blacklist manager for this server set.
getBoolean(JSONObject, String, Boolean) - Method in class com.unboundid.ldap.sdk.unboundidds.jsonfilter.JSONObjectFilter
Retrieves the value of the specified field from the provided JSON object as a boolean.
getBoolean(LogField) - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONLogMessage
Retrieves the value of the specified field as a Boolean object.
getBoolean(LogField) - Method in interface com.unboundid.ldap.sdk.unboundidds.logs.v2.LogMessage
Retrieves the value of the specified field as a Boolean object.
getBoolean(LogField) - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedLogMessage
Retrieves the value of the specified field as a Boolean object.
getBoolean(String) - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.MonitorEntry
Retrieves the value of the specified attribute as a Boolean object.
getBooleanArgument(String) - Method in class com.unboundid.util.args.ArgumentParser
Retrieves the Boolean argument with the specified identifier.
getBooleanValue(int) - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateExtendedResult
Retrieves the value of the specified password policy state operation as a boolean.
getBooleanValue() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateOperation
Retrieves the boolean representation of the value for this password policy state operation.
getBooleanValue() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.MonitorAttribute
Retrieves the value for this monitor attribute as a Boolean object.
getBooleanValueArgument(String) - Method in class com.unboundid.util.args.ArgumentParser
Retrieves the Boolean value argument with the specified identifier.
getBuffer() - Method in class com.unboundid.util.json.JSONBuffer
Retrieves the byte string buffer that backs this JSON buffer.
getBuildID() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.VersionMonitorEntry
Retrieves the Directory Server build ID string.
getBuildNumber() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.VersionMonitorEntry
Retrieves the Directory Server promoted build number.
getBuildTimestamp() - Static method in class com.unboundid.ldap.sdk.Version
Retrieves a timestamp that indicates when this build of the LDAP SDK was generated.
getByName(String) - Method in class com.unboundid.ldap.sdk.CachingNameResolver
Retrieves an InetAddress that encapsulates an IP address associated with the provided host name.
getByName(String) - Method in class com.unboundid.ldap.sdk.NameResolver
Retrieves an InetAddress that encapsulates an IP address associated with the provided host name.
getBypassUserDN() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.SetSubtreeAccessibilityExtendedRequest
Retrieves the DN of the user that will be allowed to bypass the restrictions imposed on the target subtrees for all other users.
getBypassUserDN() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.SubtreeAccessibilityRestriction
Retrieves the DN of a user that will be allowed to bypass any restrictions on the affected subtree.
getByteArrayAttributeValues() - Method in class com.unboundid.ldap.sdk.RDN
Retrieves the set of attribute values for this RDN.
getBytes() - Method in class com.unboundid.asn1.ASN1BitString
Retrieves the bytes represented by the bits that comprise this bit string, if the number of bits is a multiple of eight.
getBytes(String) - Static method in class com.unboundid.util.StaticUtils
Retrieves a UTF-8 byte representation of the provided string.
getBytesForCodePoint(int) - Static method in class com.unboundid.util.StaticUtils
Retrieves a byte array containing the UTF-8 representation of the bytes that comprise the provided Unicode code point.
getBytesRead() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.LDAPStatisticsMonitorEntry
Retrieves the number of bytes read from clients since the associated connection handler was started.
getBytesUsedAfterLastCollection() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.MemoryUsageMonitorEntry
Retrieves a map containing the number of bytes used after the last garbage collection per memory pool.
getBytesUsedAfterLastCollection(String) - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.MemoryUsageMonitorEntry
Retrieves the number of bytes used after the last garbage collection for the specified memory pool.
getBytesWritten() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.LDAPStatisticsMonitorEntry
Retrieves the number of bytes written to clients since the associated connection handler was started.
getBytesWritten() - Method in class com.unboundid.util.FixedArrayOutputStream
Retrieves the number of bytes that have been written so far to this output stream.
getByteValueArray() - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPAttribute
Retrieves an array of the values for this attribute.
getByteValues() - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPAttribute
Retrieves an enumeration over the binary values for this attribute.
getCACertsFile() - Method in class com.unboundid.util.ssl.JVMDefaultTrustManager
Retrieves the path to the the file containing the JVM's default set of trusted issuers.
getCachedEncryptionPasswords() - Method in class com.unboundid.util.PasswordFileReader
Retrieves a list of the encryption passwords currently held in the cache.
getCacheDurationMillis() - Method in class com.unboundid.ldap.sdk.unboundidds.TopologyRegistryTrustManager
Retrieves the maximum length of time in milliseconds that cached topology registry information should be considered valid.
getCacheDurationMillis() - Method in class com.unboundid.ldap.sdk.unboundidds.TopologyRegistryTrustManagerProperties
Retrieves the maximum length of time in milliseconds that cached topology registry information should be considered valid.
getCacheHitRatio() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.EntryCacheMonitorEntry
Retrieves the ratio of the time a requested entry was found in the cache.
getCacheHits() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.EntryCacheMonitorEntry
Retrieves the number of attempts to find an entry in the cache in which the entry was found.
getCacheMisses() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.EntryCacheMonitorEntry
Retrieves the number of attempts to find an entry in the cache in which the entry was not found.
getCacheName() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.FIFOEntryCacheMonitorEntry
Retrieves the name of the associated FIFO entry cache.
getCacheTimeoutMillis() - Method in class com.unboundid.ldap.sdk.RoundRobinDNSServerSet
Retrieves the length of time in milliseconds that resolved addresses may be cached.
getCacheTries() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.EntryCacheMonitorEntry
Retrieves the number of attempts to find an entry in the cache.
getCandidatesAreInScope() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.MatchingEntryCountResponseControl
Indicates whether the server can determine that all the identified candidates are within the scope of the search.
getCanonicalHostName(InetAddress) - Method in class com.unboundid.ldap.sdk.CachingNameResolver
Retrieves the canonical host name for the provided InetAddress object.
getCanonicalHostName(InetAddress) - Method in class com.unboundid.ldap.sdk.NameResolver
Retrieves the canonical host name for the provided InetAddress object.
getCanonicalHostNameIfAvailable(NameResolver, InetAddress) - Static method in class com.unboundid.util.StaticUtils
Retrieves the canonical host name for the provided address, if it can be resolved to a name.
getCapacityDetails() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.FIFOEntryCacheMonitorEntry
Retrieves a human-readable message about the capacity and utilization of the entry cache.
getCategory() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.ErrorLogMessage
Retrieves the category for this error log message.
getCertificateAlias() - Method in class com.unboundid.util.ssl.WrapperKeyManager
Retrieves the nickname of the certificate that should be selected.
getCertificateChain(String) - Method in class com.unboundid.util.ssl.PEMFileKeyManager
Retrieves the certificate chain with the specified alias.
getCertificateChain(String) - Method in class com.unboundid.util.ssl.WrapperKeyManager
Retrieves the certificate chain for the certificate with the given nickname.
getCertificateChainData() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.CertificateDataReplaceCertificateKeyStoreContent
Retrieves a list of the DER-formatted or PEM-formatted representations of the X.509 certificates in the new certificate chain.
getCertificateObject() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONCertificate
Retrieves the JSON object containing an encoded representation of this certificate.
getCertificateType() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONCertificate
Retrieves the certificate type for this certificate.
GetChangelogBatchExtendedRequest - Class in com.unboundid.ldap.sdk.unboundidds.extensions
This class provides an implementation of an extended request which may be used to retrieve a batch of changes from a Directory Server.
GetChangelogBatchExtendedRequest(ChangelogBatchStartingPoint, int, long, Control...) - Constructor for class com.unboundid.ldap.sdk.unboundidds.extensions.GetChangelogBatchExtendedRequest
Creates a new get changelog batch extended request with the provided information.
GetChangelogBatchExtendedRequest(ChangelogEntryListener, ChangelogBatchStartingPoint, int, long, Control...) - Constructor for class com.unboundid.ldap.sdk.unboundidds.extensions.GetChangelogBatchExtendedRequest
Creates a new get changelog batch extended request with the provided information.
GetChangelogBatchExtendedRequest(ChangelogBatchStartingPoint, int, long, boolean, List<String>, List<String>, Set<ChangeType>, boolean, Control...) - Constructor for class com.unboundid.ldap.sdk.unboundidds.extensions.GetChangelogBatchExtendedRequest
Creates a new get changelog batch extended request with the provided information.
GetChangelogBatchExtendedRequest(ChangelogEntryListener, ChangelogBatchStartingPoint, int, long, boolean, List<String>, List<String>, Set<ChangeType>, boolean, Control...) - Constructor for class com.unboundid.ldap.sdk.unboundidds.extensions.GetChangelogBatchExtendedRequest
Creates a new get changelog batch extended request with the provided information.
GetChangelogBatchExtendedRequest(ChangelogEntryListener, ChangelogBatchStartingPoint, int, long, boolean, List<String>, List<String>, Set<ChangeType>, boolean, String, ChangelogBatchChangeSelectionCriteria, Control...) - Constructor for class com.unboundid.ldap.sdk.unboundidds.extensions.GetChangelogBatchExtendedRequest
Creates a new get changelog batch extended request with the provided information.
GetChangelogBatchExtendedRequest(ChangelogEntryListener, ChangelogBatchStartingPoint, int, long, boolean, List<String>, List<String>, Set<ChangeType>, boolean, String, ChangelogBatchChangeSelectionCriteria, boolean, boolean, Control...) - Constructor for class com.unboundid.ldap.sdk.unboundidds.extensions.GetChangelogBatchExtendedRequest
Creates a new get changelog batch extended request with the provided information.
GetChangelogBatchExtendedRequest(ExtendedRequest) - Constructor for class com.unboundid.ldap.sdk.unboundidds.extensions.GetChangelogBatchExtendedRequest
Creates a new get changelog batch extended request from the provided generic extended request.
GetChangelogBatchExtendedResult - Class in com.unboundid.ldap.sdk.unboundidds.extensions
This class provides an extended result that may be used to obtain information about the results of processing a get changelog batch extended request.
GetChangelogBatchExtendedResult(LDAPResult) - Constructor for class com.unboundid.ldap.sdk.unboundidds.extensions.GetChangelogBatchExtendedResult
Creates a new get changelog batch extended result with only the generic LDAP result information and no extended value.
GetChangelogBatchExtendedResult(LDAPResult, int, ASN1OctetString, boolean, boolean, String) - Constructor for class com.unboundid.ldap.sdk.unboundidds.extensions.GetChangelogBatchExtendedResult
Creates a new get changelog batch extended result with the provided information.
GetChangelogBatchExtendedResult(LDAPResult, int, ASN1OctetString, boolean, int, boolean, String) - Constructor for class com.unboundid.ldap.sdk.unboundidds.extensions.GetChangelogBatchExtendedResult
Creates a new get changelog batch extended result with the provided information.
GetChangelogBatchExtendedResult(ExtendedResult, int) - Constructor for class com.unboundid.ldap.sdk.unboundidds.extensions.GetChangelogBatchExtendedResult
Creates a new get changelog batch extended result with the provided information.
GetChangelogBatchExtendedResult(ExtendedResult, List<ChangelogEntryIntermediateResponse>) - Constructor for class com.unboundid.ldap.sdk.unboundidds.extensions.GetChangelogBatchExtendedResult
Creates a new get changelog batch extended result with the provided information.
getChangelogDN() - Method in class com.unboundid.ldap.sdk.RootDSE
Retrieves the DN of the base entry for the directory server changelog information, if available.
getChangelogEntries() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.GetChangelogBatchExtendedResult
Retrieves a list containing the entries that were returned by the server in the course of processing the extended operation, if available.
getChangeLogEntry() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.ChangelogEntryIntermediateResponse
Retrieves the changelog entry contained in this intermediate response.
getChangeNumber() - Method in class com.unboundid.ldap.sdk.ChangeLogEntry
Retrieves the change number for this changelog entry.
getChangeNumber() - Method in class com.unboundid.ldap.sdk.controls.EntryChangeNotificationControl
Retrieves the change number for the associated change, if available.
getChangeRecord() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.AddAuditLogMessage
Retrieves an LDIF change record that encapsulates the change represented by this audit log message.
getChangeRecord() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.AuditLogMessage
Retrieves an LDIF change record that encapsulates the change represented by this audit log message.
getChangeRecord() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.DeleteAuditLogMessage
Retrieves an LDIF change record that encapsulates the change represented by this audit log message.
getChangeRecord() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.ModifyAuditLogMessage
Retrieves an LDIF change record that encapsulates the change represented by this audit log message.
getChangeRecord() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.ModifyDNAuditLogMessage
Retrieves an LDIF change record that encapsulates the change represented by this audit log message.
getChangesApplied() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.MultiUpdateExtendedResult
Retrieves the value that indicates whether any or all changes from the multi-update request were successfully applied.
getChangeSelectionCriteria() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.GetChangelogBatchExtendedRequest
Retrieves the change selection criteria for this get changelog batch extended request, if defined.
getChangeTime() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.ChangeTimeStartingPoint
Retrieves the time of the oldest change which may be used as the starting point for the batch of changes.
getChangeTime() - Method in class com.unboundid.ldap.sdk.unboundidds.UnboundIDChangeLogEntry
Retrieves the time that the change was processed, if available.
getChangeToSoftDeletedEntry() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.DeleteResultAccessLogMessage
Indicates whether the delete operation targeted a soft-deleted entry.
getChangeToSoftDeletedEntry() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.ModifyResultAccessLogMessage
Indicates whether the modify operation targeted a soft-deleted entry.
getChangeToSoftDeletedEntry() - Method in interface com.unboundid.ldap.sdk.unboundidds.logs.v2.DeleteResultAccessLogMessage
Indicates whether the delete operation targeted a soft-deleted entry.
getChangeToSoftDeletedEntry() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONDeleteResultAccessLogMessage
Indicates whether the delete operation targeted a soft-deleted entry.
getChangeToSoftDeletedEntry() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONModifyResultAccessLogMessage
Indicates whether the modify operation targeted a soft-deleted entry.
getChangeToSoftDeletedEntry() - Method in interface com.unboundid.ldap.sdk.unboundidds.logs.v2.ModifyResultAccessLogMessage
Indicates whether the modify operation targeted a soft-deleted entry.
getChangeToSoftDeletedEntry() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedDeleteResultAccessLogMessage
Indicates whether the delete operation targeted a soft-deleted entry.
getChangeToSoftDeletedEntry() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedModifyResultAccessLogMessage
Indicates whether the modify operation targeted a soft-deleted entry.
getChangeToSoftDeletedEntry() - Method in class com.unboundid.ldap.sdk.unboundidds.UnboundIDChangeLogEntry
Indicates whether the associated modify or delete operation targeted a soft-deleted entry.
getChangeType() - Method in class com.unboundid.ldap.sdk.ChangeLogEntry
Retrieves the change type for this changelog entry.
getChangeType() - Method in class com.unboundid.ldap.sdk.controls.EntryChangeNotificationControl
Retrieves the change type for this entry change notification control.
getChangeType() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.SetNotificationDestinationExtendedRequest
Retrieves the change type for the destination details.
getChangeType() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.AddAuditLogMessage
Retrieves the change type for this audit log message.
getChangeType() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.AuditLogMessage
Retrieves the change type for this audit log message.
getChangeType() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.DeleteAuditLogMessage
Retrieves the change type for this audit log message.
getChangeType() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.ModifyAuditLogMessage
Retrieves the change type for this audit log message.
getChangeType() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.ModifyDNAuditLogMessage
Retrieves the change type for this audit log message.
getChangeType() - Method in class com.unboundid.ldif.LDIFAddChangeRecord
Retrieves the type of operation represented by this LDIF change record.
getChangeType() - Method in class com.unboundid.ldif.LDIFChangeRecord
Retrieves the type of operation represented by this LDIF change record.
getChangeType() - Method in class com.unboundid.ldif.LDIFDeleteChangeRecord
Retrieves the type of operation represented by this LDIF change record.
getChangeType() - Method in class com.unboundid.ldif.LDIFModifyChangeRecord
Retrieves the type of operation represented by this LDIF change record.
getChangeType() - Method in class com.unboundid.ldif.LDIFModifyDNChangeRecord
Retrieves the type of operation represented by this LDIF change record.
getChangeTypes() - Method in class com.unboundid.ldap.sdk.controls.PersistentSearchRequestControl
Retrieves the set of change types for this persistent search request control.
getChangeTypes() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.GetChangelogBatchExtendedRequest
Retrieves the set of change types for changes to be returned to the client.
getChannelBindingType() - Method in class com.unboundid.ldap.sdk.GSSAPIBindRequest
Retrieves the type of channel binding that should be used for this GSSAPI bind request.
getChannelBindingType() - Method in class com.unboundid.ldap.sdk.GSSAPIBindRequestProperties
Retrieves the type of channel binding that should be used for the GSSAPI bind request.
getCipher() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.SecurityNegotiationAccessLogMessage
Retrieves the name of the cipher suite that was negotiated.
getCipher() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONSecurityNegotiationAccessLogMessage
Retrieves the name of the cipher suite that was negotiated.
getCipher() - Method in interface com.unboundid.ldap.sdk.unboundidds.logs.v2.SecurityNegotiationAccessLogMessage
Retrieves the name of the cipher suite that was negotiated.
getCipher() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedSecurityNegotiationAccessLogMessage
Retrieves the name of the cipher suite that was negotiated.
getCipherAlgorithmName(PKCS5AlgorithmIdentifier) - Static method in enum com.unboundid.util.ssl.cert.PKCS5AlgorithmIdentifier
Retrieves the name of the cipher algorithm that should be used when creating a secret key for the specified cipher transformation.
getCipherInitializationVector() - Method in class com.unboundid.util.PassphraseEncryptedStreamHeader
Retrieves the cipher initialization vector used for the encryption.
getCipherKeySizeBits(PKCS5AlgorithmIdentifier) - Static method in enum com.unboundid.util.ssl.cert.PKCS5AlgorithmIdentifier
Retrieves the key size, in bits, that should be used when creating a secret key for the specified cipher transformation.
getCipherTransformation() - Method in class com.unboundid.util.PassphraseEncryptedStreamHeader
Retrieves the cipher transformation used for the encryption.
getCipherTransformation() - Method in enum com.unboundid.util.PassphraseEncryptionCipherType
Retrieves the cipher transformation that will be used for the encryption.
getCipherTransformationAlgorithm() - Method in class com.unboundid.util.ssl.cert.PKCS8EncryptionProperties
Retrieves the algorithm identifier for the cipher transformation to use when encrypting a PKCS #8 private key.
getCipherTransformationName(PKCS5AlgorithmIdentifier) - Static method in enum com.unboundid.util.ssl.cert.PKCS5AlgorithmIdentifier
Retrieves the name of the cipher transformation that should be used when creating a cipher instance for the specified cipher transformation.
getCipherTransformations() - Static method in enum com.unboundid.util.ssl.cert.PKCS5AlgorithmIdentifier
Retrieves the set of PKCS #5 algorithm identifiers that represent cipher transformations.
getCipherType() - Method in class com.unboundid.util.PassphraseEncryptedOutputStreamProperties
Retrieves the cipher type value that will be used to obtain settings when encrypting data.
getClassPath() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.SystemInfoMonitorEntry
Retrieves the server's Java classpath.
getCleanArgument(String) - Static method in class com.unboundid.util.ExampleCommandLineArgument
Return a clean form of the specified argument that can be used directly on the command line.
getCleanCopy() - Method in class com.unboundid.util.args.Argument
Creates a copy of this argument that is "clean" and appears as if it has not been used in the course of parsing an argument set.
getCleanCopy() - Method in class com.unboundid.util.args.ArgumentListArgument
Creates a copy of this argument that is "clean" and appears as if it has not been used in the course of parsing an argument set.
getCleanCopy() - Method in class com.unboundid.util.args.ArgumentParser
Creates a copy of this argument parser that is "clean" and appears as if it has not been used to parse an argument set.
getCleanCopy() - Method in class com.unboundid.util.args.BooleanArgument
Creates a copy of this argument that is "clean" and appears as if it has not been used in the course of parsing an argument set.
getCleanCopy() - Method in class com.unboundid.util.args.BooleanValueArgument
Creates a copy of this argument that is "clean" and appears as if it has not been used in the course of parsing an argument set.
getCleanCopy() - Method in class com.unboundid.util.args.ControlArgument
Creates a copy of this argument that is "clean" and appears as if it has not been used in the course of parsing an argument set.
getCleanCopy() - Method in class com.unboundid.util.args.DNArgument
Creates a copy of this argument that is "clean" and appears as if it has not been used in the course of parsing an argument set.
getCleanCopy() - Method in class com.unboundid.util.args.DurationArgument
Creates a copy of this argument that is "clean" and appears as if it has not been used in the course of parsing an argument set.
getCleanCopy() - Method in class com.unboundid.util.args.FileArgument
Creates a copy of this argument that is "clean" and appears as if it has not been used in the course of parsing an argument set.
getCleanCopy() - Method in class com.unboundid.util.args.FilterArgument
Creates a copy of this argument that is "clean" and appears as if it has not been used in the course of parsing an argument set.
getCleanCopy() - Method in class com.unboundid.util.args.IntegerArgument
Creates a copy of this argument that is "clean" and appears as if it has not been used in the course of parsing an argument set.
getCleanCopy() - Method in class com.unboundid.util.args.ScopeArgument
Creates a copy of this argument that is "clean" and appears as if it has not been used in the course of parsing an argument set.
getCleanCopy() - Method in class com.unboundid.util.args.StringArgument
Creates a copy of this argument that is "clean" and appears as if it has not been used in the course of parsing an argument set.
getCleanCopy() - Method in class com.unboundid.util.args.SubCommand
Creates a copy of this subcommand that is "clean" and appears as if it has not been used to parse an argument set.
getCleanCopy() - Method in class com.unboundid.util.args.TimestampArgument
Creates a copy of this argument that is "clean" and appears as if it has not been used in the course of parsing an argument set.
getCleanerBacklog() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.JEEnvironmentMonitorEntry
Retrieves the number of log files that the cleaner needs to examine.
getCleanParser() - Method in class com.unboundid.util.args.ArgumentListArgument
Retrieves a "clean" copy of the argument parser that will be used to process values provided for this argument.
getClearPassword() - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServerPassword
Retrieves the clear-text representation of the stored password, if it is possible to obtain it.
getClientAliases(String, Principal[]) - Method in class com.unboundid.util.ssl.PEMFileKeyManager
Retrieves the aliases that may be used for a client certificate chain with the requested settings.
getClientAliases(String, Principal[]) - Method in class com.unboundid.util.ssl.WrapperKeyManager
Retrieves the nicknames of the client certificates of the specified type contained in the key store.
getClientConnection() - Method in class com.unboundid.ldap.listener.InMemoryRequestHandler
Retrieves the client connection associated with this request handler instance.
getClientConnectionMonitorEntry(LDAPConnection) - Static method in class com.unboundid.ldap.sdk.unboundidds.monitors.MonitorManager
Retrieves the client connection monitor entry from the Directory Server.
getClientConnectionMonitorEntry(LDAPInterface) - Static method in class com.unboundid.ldap.sdk.unboundidds.monitors.MonitorManager
Retrieves the client connection monitor entry from the Directory Server.
getClientConnectionPolicy() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.BindResultAccessLogMessage
Retrieves the name of the client connection policy that was selected for the client connection.
getClientConnectionPolicy() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.ConnectAccessLogMessage
Retrieves the name of the client connection policy that was selected for the client connection.
getClientConnectionPolicy() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.ExtendedResultAccessLogMessage
Retrieves the name of the client connection policy that was selected for the client connection.
getClientConnectionPolicy() - Method in interface com.unboundid.ldap.sdk.unboundidds.logs.v2.BindResultAccessLogMessage
Retrieves the name of the client connection policy that was selected for the client connection.
getClientConnectionPolicy() - Method in interface com.unboundid.ldap.sdk.unboundidds.logs.v2.ConnectAccessLogMessage
Retrieves the name of the client connection policy that was selected for the client connection.
getClientConnectionPolicy() - Method in interface com.unboundid.ldap.sdk.unboundidds.logs.v2.ExtendedResultAccessLogMessage
Retrieves the name of the client connection policy that was selected for the client connection.
getClientConnectionPolicy() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONBindResultAccessLogMessage
Retrieves the name of the client connection policy that was selected for the client connection.
getClientConnectionPolicy() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONConnectAccessLogMessage
Retrieves the name of the client connection policy that was selected for the client connection.
getClientConnectionPolicy() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONExtendedResultAccessLogMessage
Retrieves the name of the client connection policy that was selected for the client connection.
getClientConnectionPolicy() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedBindResultAccessLogMessage
Retrieves the name of the client connection policy that was selected for the client connection.
getClientConnectionPolicy() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedConnectAccessLogMessage
Retrieves the name of the client connection policy that was selected for the client connection.
getClientConnectionPolicy() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedExtendedResultAccessLogMessage
Retrieves the name of the client connection policy that was selected for the client connection.
getClientConnectionPolicyName() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.GetUserResourceLimitsResponseControl
Retrieves the name of the client connection policy that has been assigned to the user, if available.
getClientControls() - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPConstraints
Retrieves the controls that should be applied by the clients.
getClientIdentity() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.IntermediateClientRequestControl
Retrieves the requested client authorization identity, if available.
getClientIdentity() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.IntermediateClientRequestValue
Retrieves the requested client authorization identity, if available.
getClientIdentity() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONIntermediateClientRequestControl
Retrieves the requested client authorization identity.
getClientIPAddress() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.RecentLoginHistoryAttempt
Retrieves the IP address of the client that made the authentication attempt, if available.
getClientName() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.IntermediateClientRequestControl
Retrieves a string that identifies the client application that created this intermediate client request value.
getClientName() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.IntermediateClientRequestValue
Retrieves a string that identifies the client application that created this intermediate client request value.
getClientName() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.StartAdministrativeSessionExtendedRequest
Retrieves the name of the client application issuing this request, if available.
getClientName() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONIntermediateClientRequestControl
Retrieves the name of the client application.
getClientRequestID() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.IntermediateClientRequestControl
Retrieves a string that may be used to identify the request in the client application.
getClientRequestID() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.IntermediateClientRequestValue
Retrieves a string that may be used to identify the request in the client application.
getClientSessionID() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.IntermediateClientRequestControl
Retrieves a string that may be used to identify the session in the client application.
getClientSessionID() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.IntermediateClientRequestValue
Retrieves a string that may be used to identify the session in the client application.
getClientSideValidationProperties() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordQualityRequirement
Retrieves a set of properties that may be used in the course of performing client-side validation for a proposed password.
getClientSideValidationType() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordQualityRequirement
Retrieves a string that identifies the type of client-side validation that may be performed by applications in order to identify potential problems with a proposed password before sending it to the server.
getClientSocketFactory() - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServer
Retrieves the configured client socket factory for the first active listener.
getClientSocketFactory(String) - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServer
Retrieves the configured client socket factory for the specified listener, if available.
getClientSocketFactory() - Method in class com.unboundid.ldap.listener.InMemoryListenerConfig
Retrieves the socket factory that should be used to create client connections to the server, if defined.
getClusterName() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.GeneralMonitorEntry
Retrieves the name of the cluster in which the server is a member.
getCodeLocation() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.OperationPurposeRequestControl
Retrieves information about the location in the application code in which the associated request was created, if available.
getCodeLocation() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONOperationPurposeRequestControl
Retrieves a description of the location in the application code where the control was generated.
getCodeLogPath() - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServerConfig
Retrieves the path to a file to be written with generated code that may be used to construct the requests processed by the server.
getCodePoints(String) - Static method in class com.unboundid.util.StaticUtils
Retrieves an array of the code points that comprise the provided string.
getCoefficient() - Method in class com.unboundid.util.ssl.cert.RSAPrivateKey
Retrieves the coefficient for the RSA private key.
getCollectSupportDataIntermediateResponseListener() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.CollectSupportDataExtendedRequest
Retrieves the listener that will be notified when any output, archive fragment, or other types of intermediate response messages are received in response to this extended request.
getColumns() - Method in class com.unboundid.util.ColumnFormatter
Retrieves the set of columns for this formatter.
getCombinationConflictCounts() - Method in class com.unboundid.ldap.sdk.examples.IdentifyUniqueAttributeConflicts
Retrieves the number of conflicts identified across multiple attributes in combination.
getCommandArguments() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.ExecTask
Retrieves a string with the values of the arguments that should be provided when running the command.
getCommandDescription() - Method in class com.unboundid.util.args.ArgumentParser
Retrieves a description of the application or utility with which this command line argument parser is associated.
getCommandLineContinuationString() - Static method in class com.unboundid.util.StaticUtils
Retrieves the string that should be appended to the end of all but the last line of a multi-line command to indicate that the command continues onto the next line.
getCommandName() - Method in class com.unboundid.ldap.sdk.unboundidds.tools.ToolInvocationLogDetails
Retrieves the name of the command (without any path information) for the associated tool.
getCommandName() - Method in class com.unboundid.util.args.ArgumentParser
Retrieves the name of the application or utility with which this command line argument parser is associated.
getCommandOutputFile() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.ExecTask
Retrieves the path to a file to which the command's output should be written.
getCommandPath() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.ExecTask
Retrieves the path to the command to be executed.
getComment() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.CollectSupportDataExtendedRequest
Retrieves an additional comment that should be included in the support data archive.
getComment() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.CollectSupportDataExtendedRequestProperties
Retrieves an additional comment that should be included in the support data archive.
getComment() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.CollectSupportDataTask
Retrieves an additional comment that should be included in the support data archive.
getComment() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.CollectSupportDataTaskProperties
Retrieves an additional comment that should be included in the support data archive.
getCommentedHeaderLine() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.AuditLogMessage
Retrieves the line that comprises the header for this log message, including the leading octothorpe (#) and space that make it a comment.
getCommitDurability() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.TransactionSettingsRequestControl
Retrieves the commit durability that should be used for the associated transaction, if specified.
getCommonPoolAvailableConnections() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.LDAPExternalServerMonitorEntry
Retrieves the number of currently available connections in the common connection pool used by the LDAP external server used for both bind and non-bind operations.
getCommonPoolMaxAvailableConnections() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.LDAPExternalServerMonitorEntry
Retrieves the maximum number of connections that may be available in the common connection pool used by the LDAP external server for both bind and non-bind operations.
getCommonPoolNumClosedDefunct() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.LDAPExternalServerMonitorEntry
Retrieves the number of connections in the common connection pool used by the LDAP external server for both bind and non-bind operations that have been closed as defunct.
getCommonPoolNumClosedExpired() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.LDAPExternalServerMonitorEntry
Retrieves the number of connections in the common connection pool used by the LDAP external server for processing both bind and non-bind operations that have been closed as expired.
getCommonPoolNumClosedUnneeded() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.LDAPExternalServerMonitorEntry
Retrieves the number of connections in the common connection pool used by the LDAP external server for both bind and non-bind operations that have been closed as unneeded.
getCommonPoolNumFailedCheckouts() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.LDAPExternalServerMonitorEntry
Retrieves the number of failed checkout attempts from the common connection pool used by the LDAP external server for both bind and non-bind operations.
getCommonPoolNumFailedConnectionAttempts() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.LDAPExternalServerMonitorEntry
Retrieves the number of failed connection attempts in the common connection pool used by the LDAP external server for both bind and non-bind operations.
getCommonPoolNumReleasedValid() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.LDAPExternalServerMonitorEntry
Retrieves the number of connections released as valid back to the common connection pool used by the LDAP external server for bind and non-bind operations.
getCommonPoolNumSuccessfulCheckoutsAfterWaiting() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.LDAPExternalServerMonitorEntry
Retrieves the number of successful checkouts from the common connection pool used by the LDAP external server for both bind and non-bind operations in which an existing connection was retrieved after waiting for the connection to become available.
getCommonPoolNumSuccessfulCheckoutsNewConnection() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.LDAPExternalServerMonitorEntry
Retrieves the number of successful checkouts from the common connection pool used by the LDAP external server for both bind and non-bind operations in which an existing connection was retrieved after creating a new connection.
getCommonPoolNumSuccessfulCheckoutsWithoutWaiting() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.LDAPExternalServerMonitorEntry
Retrieves the number of successful checkouts from the common connection pool used by the LDAP external server for both bind and non-bind operations in which an existing connection was retrieved without needing to wait.
getCommonPoolNumSuccessfulConnectionAttempts() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.LDAPExternalServerMonitorEntry
Retrieves the number of successful connection attempts in the common connection pool used by the LDAP external server for both bind and non-bind operations.
getCommonPoolTotalSuccessfulCheckouts() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.LDAPExternalServerMonitorEntry
Retrieves the total number of successful checkouts from the common connection pool used by the LDAP external server for both bind and non-bind operations.
getCommonTaskProperties() - Static method in class com.unboundid.ldap.sdk.unboundidds.tasks.Task
Retrieves a list of task properties that may be provided when scheduling any type of task.
getCommunicationSecurity() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.LDAPExternalServerMonitorEntry
Retrieves the communication security mechanism used when communicating with the external server.
getCompactTextAfterOTP() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.DeliverOneTimePasswordExtendedRequest
Retrieves the text (if any) that should appear after the one-time password in the message delivered to the user via a mechanism that imposes significant constraints on message size.
getCompactTextAfterToken() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.DeliverPasswordResetTokenExtendedRequest
Retrieves the text (if any) that should appear after the single-use token in the message delivered to the user via a mechanism that imposes significant constraints on message size.
getCompactTextAfterToken() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.DeliverSingleUseTokenExtendedRequest
Retrieves the text (if any) that should appear after the single-use token in the message delivered to the user via a mechanism that imposes significant constraints on message size.
getCompactTextBeforeOTP() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.DeliverOneTimePasswordExtendedRequest
Retrieves the text (if any) that should appear before the one-time password in the message delivered to the user via a mechanism that imposes significant constraints on message size.
getCompactTextBeforeToken() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.DeliverPasswordResetTokenExtendedRequest
Retrieves the text (if any) that should appear before the single-use token in the message delivered to the user via a mechanism that imposes significant constraints on message size.
getCompactTextBeforeToken() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.DeliverSingleUseTokenExtendedRequest
Retrieves the text (if any) that should appear before the single-use token in the message delivered to the user via a mechanism that imposes significant constraints on message size.
getCompactVersion() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.VersionMonitorEntry
Retrieves a compact representation of the Directory Server version string.
getCompareAttempts() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.LDAPExternalServerMonitorEntry
Retrieves the total number of compare operations attempted against the LDAP external server.
getCompareFailures() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.LDAPExternalServerMonitorEntry
Retrieves the number of failed compare attempts against the LDAP external server.
getCompareOperationResultCodeInfo() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.ResultCodeMonitorEntry
Retrieves result code information for compare operations.
getCompareOpsAggregatePercent() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.ProcessingTimeHistogramMonitorEntry
Retrieves a map with information about the aggregate percentage of compare operations within each of the response time buckets or one of the lower response time buckets.
getCompareOpsAverageResponseTimeMillis() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.ProcessingTimeHistogramMonitorEntry
Retrieves the average response time in milliseconds of compare operations performed in the server.
getCompareOpsCount() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.ProcessingTimeHistogramMonitorEntry
Retrieves a map with information about the total number of compare operations within each of the response time buckets.
getCompareOpsPercent() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.ProcessingTimeHistogramMonitorEntry
Retrieves a map with information about the percentage of compare operations within each of the response time buckets.
getCompareOpsTotalCount() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.ProcessingTimeHistogramMonitorEntry
Retrieves the total number of compare operations that have been performed in the server.
getCompareRequestProtocolOp() - Method in class com.unboundid.ldap.protocol.LDAPMessage
Retrieves the compare request protocol op from this LDAP message.
getCompareRequests() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.LDAPStatisticsMonitorEntry
Retrieves the number of compare requests from clients since the associated connection handler was started.
getCompareResponseProtocolOp() - Method in class com.unboundid.ldap.protocol.LDAPMessage
Retrieves the compare response protocol op from this LDAP message.
getCompareResponses() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.LDAPStatisticsMonitorEntry
Retrieves the number of compare responses to clients since the associated connection handler was started.
getCompareResult() - Method in class com.unboundid.ldap.sdk.BasicAsyncCompareResultListener
Retrieves the result that has been received for the associated asynchronous compare operation, if it has been received.
getCompareSuccesses() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.LDAPExternalServerMonitorEntry
Retrieves the number of successful compare attempts against the LDAP external server.
getComparisonPolicy() - Method in class com.unboundid.ldap.matchingrules.TelephoneNumberMatchingRule
Retrieves the policy that will be used for comparing telephone number values.
getCompletionTime() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.Task
Retrieves the time that this task completed.
getComponentName() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.X509CertificateMonitorEntry
Retrieves the name of the component with which the certificate is associated.
getComponents() - Method in class com.unboundid.ldap.sdk.Filter
Retrieves the set of filter components used in this AND or OR filter.
getComponents() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.JoinRule
Retrieves the set of subordinate components for this AND or OR join rule.
getComponents() - Method in class com.unboundid.util.OID
Retrieves the numeric components that comprise this OID.
getComponentType() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.X509CertificateMonitorEntry
Retrieves the type of component with which the certificate is associated.
getConfig() - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServer
Retrieves a read-only representation of the configuration used to create this in-memory directory server instance.
getConfigEntryDN() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.LoadBalancingAlgorithmMonitorEntry
Retrieves the DN of the configuration entry for the load-balancing algorithm.
getConfigFilePath() - Method in class com.unboundid.ldap.sdk.GSSAPIBindRequest
Retrieves the path to the JAAS configuration file that will be used during authentication processing.
getConfigFilePath() - Method in class com.unboundid.ldap.sdk.GSSAPIBindRequestProperties
Retrieves the path to a JAAS configuration file that should be used when processing the GSSAPI bind request, if defined.
GetConfigurationExtendedRequest - Class in com.unboundid.ldap.sdk.unboundidds.extensions
This class provides an implementation of an extended request that can be used to retrieve a version of the server configuration.
GetConfigurationExtendedRequest(ExtendedRequest) - Constructor for class com.unboundid.ldap.sdk.unboundidds.extensions.GetConfigurationExtendedRequest
Creates a new get configuration extended request that has been decoded from the provided generic extended request.
GetConfigurationExtendedResult - Class in com.unboundid.ldap.sdk.unboundidds.extensions
This class provides an implementation of an extended result that can be used to retrieve a version of the server configuration.
GetConfigurationExtendedResult(ExtendedResult) - Constructor for class com.unboundid.ldap.sdk.unboundidds.extensions.GetConfigurationExtendedResult
Creates a new get configuration extended result from the provided generic extended result.
GetConfigurationExtendedResult(int, ResultCode, String, String, String[], GetConfigurationType, String, byte[], Control...) - Constructor for class com.unboundid.ldap.sdk.unboundidds.extensions.GetConfigurationExtendedResult
Creates a new get configuration extended result with the provided information.
getConfigurationFile() - Method in class com.unboundid.ldap.sdk.unboundidds.TopologyRegistryTrustManager
Retrieves the server configuration file from which the topology registry certificates will be read.
getConfigurationFile() - Method in class com.unboundid.ldap.sdk.unboundidds.TopologyRegistryTrustManagerProperties
Retrieves the server configuration file from which the topology registry certificates will be read.
getConfigurationModelDigest() - Method in class com.unboundid.ldap.sdk.unboundidds.UnboundIDRootDSE
Retrieves a digest of the configuration model for the software version the server is currently running.
getConfigurationType() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.GetConfigurationExtendedRequest
Retrieves the type of configuration file that should be requested.
getConfigurationType() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.GetConfigurationExtendedResult
Retrieves the type of configuration that has been returned, if available.
GetConfigurationType - Enum in com.unboundid.ldap.sdk.unboundidds.extensions
This enum defines the types of configurations that may be obtained using the get configuration extended operation.
getConflictCounts() - Method in class com.unboundid.ldap.sdk.examples.IdentifyUniqueAttributeConflicts
Retrieves a map that correlates the number of uniqueness conflicts found by attribute type.
getConflictEntryCount() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.ReplicaMonitorEntry
Retrieves the number of conflict entries that currently exist in the associated backend.
getConnectedAddress() - Method in interface com.unboundid.ldap.listener.interceptor.InMemoryInterceptedRequest
Retrieves the server address to which the client is connected, if available.
getConnectedAddress() - Method in interface com.unboundid.ldap.listener.interceptor.InMemoryInterceptedResult
Retrieves the server address to which the client is connected, if available.
getConnectedAddress() - Method in class com.unboundid.ldap.sdk.LDAPConnection
Retrieves the address of the directory server to which this connection is currently established.
getConnectedAddress() - Method in interface com.unboundid.ldap.sdk.LDAPConnectionInfo
Retrieves the address of the directory server to which this connection is currently established.
getConnectedInetAddress() - Method in class com.unboundid.ldap.sdk.LDAPConnection
Retrieves an InetAddress object that represents the address of the server to which this connection is currently established.
getConnectedInetAddress() - Method in interface com.unboundid.ldap.sdk.LDAPConnectionInfo
Retrieves an InetAddress object that represents the address of the server to which this connection is currently established.
getConnectedIPAddress() - Method in class com.unboundid.ldap.sdk.LDAPConnection
Retrieves the string representation of the IP address to which this connection is currently established.
getConnectedIPAddress() - Method in interface com.unboundid.ldap.sdk.LDAPConnectionInfo
Retrieves the string representation of the IP address to which this connection is currently established.
getConnectedPort() - Method in interface com.unboundid.ldap.listener.interceptor.InMemoryInterceptedRequest
Retrieves the server port to which the client is connected, if available.
getConnectedPort() - Method in interface com.unboundid.ldap.listener.interceptor.InMemoryInterceptedResult
Retrieves the server port to which the client is connected, if available.
getConnectedPort() - Method in class com.unboundid.ldap.sdk.LDAPConnection
Retrieves the port of the directory server to which this connection is currently established.
getConnectedPort() - Method in interface com.unboundid.ldap.sdk.LDAPConnectionInfo
Retrieves the port of the directory server to which this connection is currently established.
getConnection() - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServer
Attempts to establish a client connection to the server.
getConnection(LDAPConnectionOptions) - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServer
Attempts to establish a client connection to the server.
getConnection(String) - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServer
Attempts to establish a client connection to the specified listener.
getConnection(String, LDAPConnectionOptions) - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServer
Attempts to establish a client connection to the specified listener.
getConnection() - Method in class com.unboundid.ldap.sdk.AbstractConnectionPool
Retrieves an LDAP connection from the pool.
getConnection() - Method in class com.unboundid.ldap.sdk.DNSSRVRecordServerSet
Attempts to establish a connection to one of the directory servers in this server set.
getConnection(LDAPConnectionPoolHealthCheck) - Method in class com.unboundid.ldap.sdk.DNSSRVRecordServerSet
Attempts to establish a connection to one of the directory servers in this server set, using the provided health check to further validate the connection.
getConnection() - Method in class com.unboundid.ldap.sdk.FailoverServerSet
Attempts to establish a connection to one of the directory servers in this server set.
getConnection(LDAPConnectionPoolHealthCheck) - Method in class com.unboundid.ldap.sdk.FailoverServerSet
Attempts to establish a connection to one of the directory servers in this server set, using the provided health check to further validate the connection.
getConnection() - Method in class com.unboundid.ldap.sdk.FastestConnectServerSet
Attempts to establish a connection to one of the directory servers in this server set.
getConnection(LDAPConnectionPoolHealthCheck) - Method in class com.unboundid.ldap.sdk.FastestConnectServerSet
Attempts to establish a connection to one of the directory servers in this server set, using the provided health check to further validate the connection.
getConnection() - Method in class com.unboundid.ldap.sdk.FewestConnectionsServerSet
Attempts to establish a connection to one of the directory servers in this server set.
getConnection(LDAPConnectionPoolHealthCheck) - Method in class com.unboundid.ldap.sdk.FewestConnectionsServerSet
Attempts to establish a connection to one of the directory servers in this server set, using the provided health check to further validate the connection.
getConnection() - Method in class com.unboundid.ldap.sdk.LDAPConnectionPool
Retrieves an LDAP connection from the pool.
getConnection(String, int) - Method in class com.unboundid.ldap.sdk.LDAPConnectionPool
Attempts to retrieve a connection from the pool that is established to the specified server.
getConnection() - Method in class com.unboundid.ldap.sdk.LDAPThreadLocalConnectionPool
Retrieves an LDAP connection from the pool.
getConnection() - Method in class com.unboundid.ldap.sdk.RoundRobinDNSServerSet
Attempts to establish a connection to one of the directory servers in this server set.
getConnection(LDAPConnectionPoolHealthCheck) - Method in class com.unboundid.ldap.sdk.RoundRobinDNSServerSet
Attempts to establish a connection to one of the directory servers in this server set, using the provided health check to further validate the connection.
getConnection() - Method in class com.unboundid.ldap.sdk.RoundRobinServerSet
Attempts to establish a connection to one of the directory servers in this server set.
getConnection(LDAPConnectionPoolHealthCheck) - Method in class com.unboundid.ldap.sdk.RoundRobinServerSet
Attempts to establish a connection to one of the directory servers in this server set, using the provided health check to further validate the connection.
getConnection() - Method in class com.unboundid.ldap.sdk.ServerSet
Attempts to establish a connection to one of the directory servers in this server set.
getConnection(LDAPConnectionPoolHealthCheck) - Method in class com.unboundid.ldap.sdk.ServerSet
Attempts to establish a connection to one of the directory servers in this server set, using the provided health check to further validate the connection.
getConnection() - Method in class com.unboundid.ldap.sdk.SingleServerSet
Attempts to establish a connection to one of the directory servers in this server set.
getConnection(LDAPConnectionPoolHealthCheck) - Method in class com.unboundid.ldap.sdk.SingleServerSet
Attempts to establish a connection to one of the directory servers in this server set, using the provided health check to further validate the connection.
getConnection() - Method in class com.unboundid.util.LDAPCommandLineTool
Retrieves a connection that may be used to communicate with the target directory server.
getConnection(int) - Method in class com.unboundid.util.MultiServerLDAPCommandLineTool
Retrieves a connection that may be used to communicate with the indicated directory server.
getConnectionHandlerMonitorEntries(LDAPConnection) - Static method in class com.unboundid.ldap.sdk.unboundidds.monitors.MonitorManager
Retrieves a list of all connection handler monitor entries available in the Directory Server.
getConnectionHandlerMonitorEntries(LDAPInterface) - Static method in class com.unboundid.ldap.sdk.unboundidds.monitors.MonitorManager
Retrieves a list of all connection handler monitor entries available in the Directory Server.
getConnectionID() - Method in interface com.unboundid.ldap.listener.interceptor.InMemoryInterceptedRequest
Retrieves the connection ID for the associated client connection.
getConnectionID() - Method in interface com.unboundid.ldap.listener.interceptor.InMemoryInterceptedResult
Retrieves the connection ID for the associated client connection.
getConnectionID() - Method in class com.unboundid.ldap.listener.LDAPListenerClientConnection
Retrieves the connection ID that has been assigned to this connection by the associated listener.
getConnectionID() - Method in class com.unboundid.ldap.sdk.LDAPConnection
Retrieves a value that uniquely identifies this connection within the JVM Each LDAPConnection object will be assigned a different connection ID, and that connection ID will not change over the life of the object, even if the connection is closed and re-established (whether re-established to the same server or a different server).
getConnectionID() - Method in interface com.unboundid.ldap.sdk.LDAPConnectionInfo
Retrieves a value that uniquely identifies this connection within the JVM Each LDAPConnection object will be assigned a different connection ID, and that connection ID will not change over the life of the object, even if the connection is closed and re-established (whether re-established to the same server or a different server).
getConnectionID() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.GetConnectionIDExtendedResult
Retrieves the connection ID from this response.
getConnectionID() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.AccessLogMessage
Retrieves the connection ID for the connection with which this access log message is associated.
getConnectionID() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.AuditLogMessage
Retrieves the connection ID for the connection on which the change was requested, if available.
getConnectionID() - Method in interface com.unboundid.ldap.sdk.unboundidds.logs.v2.AccessLogMessage
Retrieves the connection ID for the connection with which this access log message is associated.
getConnectionID() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONAccessLogMessage
Retrieves the connection ID for the connection with which this access log message is associated.
getConnectionID() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedAccessLogMessage
Retrieves the connection ID for the connection with which this access log message is associated.
getConnectionID() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.DisconnectClientTask
Retrieves the connection ID of the client connection to disconnect.
GetConnectionIDExtendedRequest - Class in com.unboundid.ldap.sdk.unboundidds.extensions
This class provides an implementation of the get connection ID extended operation as used in the Ping Identity, UnboundID, and Nokia/Alcatel-Lucent 8661 Directory Server.
GetConnectionIDExtendedRequest() - Constructor for class com.unboundid.ldap.sdk.unboundidds.extensions.GetConnectionIDExtendedRequest
Creates a new get connection ID extended request with no controls.
GetConnectionIDExtendedRequest(Control[]) - Constructor for class com.unboundid.ldap.sdk.unboundidds.extensions.GetConnectionIDExtendedRequest
Creates a new get connection ID extended request with the provided set of controls.
GetConnectionIDExtendedRequest(ExtendedRequest) - Constructor for class com.unboundid.ldap.sdk.unboundidds.extensions.GetConnectionIDExtendedRequest
Creates a new get connection ID extended request from the provided generic extended request.
GetConnectionIDExtendedResult - Class in com.unboundid.ldap.sdk.unboundidds.extensions
This class implements a data structure for storing the information from an extended result for the get connection ID extended request.
GetConnectionIDExtendedResult(ExtendedResult) - Constructor for class com.unboundid.ldap.sdk.unboundidds.extensions.GetConnectionIDExtendedResult
Creates a new get connection ID extended result from the provided generic extended result.
GetConnectionIDExtendedResult(int, ResultCode, String, String, String[], Long, Control[]) - Constructor for class com.unboundid.ldap.sdk.unboundidds.extensions.GetConnectionIDExtendedResult
Creates a get connection ID extended result with the provided information.
getConnectionLogger() - Method in class com.unboundid.ldap.sdk.LDAPConnectionOptions
Retrieves the logger that should be used to record information about requests sent and responses received over connections with this set of connection options.
getConnectionName() - Method in class com.unboundid.ldap.sdk.LDAPConnection
Retrieves the user-friendly name that has been assigned to this connection.
getConnectionName() - Method in interface com.unboundid.ldap.sdk.LDAPConnectionInfo
Retrieves the user-friendly name that has been assigned to this connection.
getConnectionNotUsableResultCodes() - Static method in class com.unboundid.ldap.sdk.ResultCode
Retrieves the set of result codes that may indicate that a connection is not usable.
getConnectionOptions() - Method in class com.unboundid.ldap.sdk.DNSSRVRecordServerSet
Retrieves the set of connection options to use for connections that are created, if any.
getConnectionOptions() - Method in class com.unboundid.ldap.sdk.examples.AuthRate
Retrieves the connection options that should be used for connections created for use with this tool.
getConnectionOptions() - Method in class com.unboundid.ldap.sdk.examples.IdentifyReferencesToMissingEntries
Retrieves the connection options that should be used for connections that are created with this command line tool.
getConnectionOptions() - Method in class com.unboundid.ldap.sdk.examples.IdentifyUniqueAttributeConflicts
Retrieves the connection options that should be used for connections that are created with this command line tool.
getConnectionOptions() - Method in class com.unboundid.ldap.sdk.examples.ModRate
Retrieves the connection options that should be used for connections created for use with this tool.
getConnectionOptions() - Method in class com.unboundid.ldap.sdk.examples.SearchAndModRate
Retrieves the connection options that should be used for connections created for use with this tool.
getConnectionOptions() - Method in class com.unboundid.ldap.sdk.examples.SearchRate
Retrieves the connection options that should be used for connections created for use with this tool.
getConnectionOptions() - Method in class com.unboundid.ldap.sdk.FastestConnectServerSet
Retrieves the set of connection options that will be used for underlying connections.
getConnectionOptions() - Method in class com.unboundid.ldap.sdk.FewestConnectionsServerSet
Retrieves the set of connection options that will be used for underlying connections.
getConnectionOptions() - Method in class com.unboundid.ldap.sdk.LDAPConnection
Retrieves the set of connection options for this connection.
getConnectionOptions() - Method in class com.unboundid.ldap.sdk.PooledReferralConnector
Retrieves the set of options that will be used when establishing new pooled connections for the purpose of following referrals.
getConnectionOptions() - Method in class com.unboundid.ldap.sdk.PooledReferralConnectorProperties
Retrieves the set of options that will be used when establishing new pooled connections for the purpose of following referrals.
getConnectionOptions() - Method in class com.unboundid.ldap.sdk.RoundRobinDNSServerSet
Retrieves the set of connection options that will be used for underlying connections.
getConnectionOptions() - Method in class com.unboundid.ldap.sdk.RoundRobinServerSet
Retrieves the set of connection options that will be used for underlying connections.
getConnectionOptions() - Method in class com.unboundid.ldap.sdk.SingleServerSet
Retrieves the set of connection options that will be used by the underlying connections.
getConnectionOptions() - Method in class com.unboundid.ldap.sdk.unboundidds.examples.DumpDNs
Retrieves the connection options that should be used for connections that are created with this command line tool.
getConnectionOptions() - Method in class com.unboundid.ldap.sdk.unboundidds.MoveSubtree
Retrieves the connection options that should be used for connections that are created with this command line tool.
getConnectionOptions() - Method in class com.unboundid.ldap.sdk.unboundidds.tools.LDAPCompare
Retrieves the connection options that should be used for connections that are created with this command line tool.
getConnectionOptions() - Method in class com.unboundid.ldap.sdk.unboundidds.tools.LDAPDelete
Retrieves the connection options that should be used for connections that are created with this command line tool.
getConnectionOptions() - Method in class com.unboundid.ldap.sdk.unboundidds.tools.LDAPDiff
Retrieves the connection options that should be used for connections that are created with this command line tool.
getConnectionOptions() - Method in class com.unboundid.ldap.sdk.unboundidds.tools.LDAPModify
Retrieves the connection options that should be used for connections that are created with this command line tool.
getConnectionOptions() - Method in class com.unboundid.ldap.sdk.unboundidds.tools.LDAPPasswordModify
Retrieves the connection options that should be used for connections that are created with this command line tool.
getConnectionOptions() - Method in class com.unboundid.ldap.sdk.unboundidds.tools.LDAPSearch
Retrieves the connection options that should be used for connections that are created with this command line tool.
getConnectionOptions() - Method in class com.unboundid.ldap.sdk.unboundidds.tools.ManageAccount
Retrieves the connection options that should be used for connections that are created with this command line tool.
getConnectionOptions() - Method in class com.unboundid.ldap.sdk.unboundidds.tools.ParallelUpdate
Retrieves the connection options that should be used for connections that are created with this command line tool.
getConnectionOptions() - Method in class com.unboundid.util.LDAPCommandLineTool
Retrieves the connection options that should be used for connections that are created with this command line tool.
getConnectionOptions() - Method in class com.unboundid.util.MultiServerLDAPCommandLineTool
Retrieves the connection options that should be used for connections that are created with this command line tool.
getConnectionOptionsWithRequestedSettings() - Method in class com.unboundid.util.LDAPCommandLineTool
Retrieves the connection options that should be used for connections that are created with this command-line tool, including any options that may be set as a result of command-line arguments.
getConnectionPool(int) - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServer
Attempts to establish a connection pool to the server with the specified maximum number of connections.
getConnectionPool(String, LDAPConnectionOptions, int, int) - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServer
Attempts to establish a connection pool to the server with the provided settings.
getConnectionPool() - Method in class com.unboundid.ldap.sdk.LDAPConnection
Retrieves the connection pool with which this connection is associated, if any.
getConnectionPool(int, int) - Method in class com.unboundid.util.LDAPCommandLineTool
Retrieves a connection pool that may be used to communicate with the target directory server.
getConnectionPool(int, int, int, PostConnectProcessor, PostConnectProcessor, boolean, LDAPConnectionPoolHealthCheck) - Method in class com.unboundid.util.LDAPCommandLineTool
Retrieves a connection pool that may be used to communicate with the target directory server.
getConnectionPool(int, int, int) - Method in class com.unboundid.util.MultiServerLDAPCommandLineTool
Retrieves a connection pool that may be used to communicate with the indicated directory server.
getConnectionPoolName() - Method in class com.unboundid.ldap.sdk.AbstractConnectionPool
Retrieves the user-friendly name that has been assigned to this connection pool.
getConnectionPoolName() - Method in class com.unboundid.ldap.sdk.LDAPConnection
Retrieves the user-friendly name that has been assigned to the connection pool with which this connection is associated.
getConnectionPoolName() - Method in interface com.unboundid.ldap.sdk.LDAPConnectionInfo
Retrieves the user-friendly name that has been assigned to the connection pool with which this connection is associated.
getConnectionPoolName() - Method in class com.unboundid.ldap.sdk.LDAPConnectionPool
Retrieves the user-friendly name that has been assigned to this connection pool.
getConnectionPoolName() - Method in class com.unboundid.ldap.sdk.LDAPThreadLocalConnectionPool
Retrieves the user-friendly name that has been assigned to this connection pool.
getConnectionPoolStatistics() - Method in class com.unboundid.ldap.sdk.AbstractConnectionPool
Retrieves the set of statistics maintained for this LDAP connection pool.
getConnectionPoolStatistics() - Method in class com.unboundid.ldap.sdk.LDAPConnectionPool
Retrieves the set of statistics maintained for this LDAP connection pool.
getConnectionPoolStatistics() - Method in class com.unboundid.ldap.sdk.LDAPThreadLocalConnectionPool
Retrieves the set of statistics maintained for this LDAP connection pool.
getConnections() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.ClientConnectionMonitorEntry
Retrieves a list of the string representations of the connections established to the Directory Server.
getConnections() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.ConnectionHandlerMonitorEntry
Retrieves a list of the string representations of the connections established to the associated connection handler.
getConnectionsClosed() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.LDAPStatisticsMonitorEntry
Retrieves the number of connections closed since the associated connection handler was started.
getConnectionsEstablished() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.LDAPStatisticsMonitorEntry
Retrieves the number of connections established since the associated connection handler was started.
getConnectionState() - Method in class com.unboundid.ldap.listener.InMemoryRequestHandler
Retrieves a map that may be used to hold state information specific to the connection associated with this request handler instance.
getConnectionStatistics() - Method in class com.unboundid.ldap.sdk.LDAPConnection
Retrieves the connection statistics for this LDAP connection.
getConnectionStatistics() - Method in interface com.unboundid.ldap.sdk.LDAPConnectionInfo
Retrieves the connection statistics for this LDAP connection.
getConnectStackTrace() - Method in class com.unboundid.ldap.sdk.LDAPConnection
Retrieves a stack trace of the thread that last attempted to establish this connection.
getConnectStackTrace() - Method in interface com.unboundid.ldap.sdk.LDAPConnectionInfo
Retrieves a stack trace of the thread that last attempted to establish this connection.
getConnectTime() - Method in class com.unboundid.ldap.sdk.LDAPConnection
Retrieves the time that this connection was established in the number of milliseconds since January 1, 1970 UTC (the same format used by System.currentTimeMillis.
getConnectTime() - Method in interface com.unboundid.ldap.sdk.LDAPConnectionInfo
Retrieves the time that this connection was established in the number of milliseconds since January 1, 1970 UTC (the same format used by System.currentTimeMillis.
getConnectTimeout() - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPConnection
Retrieves the maximum length of time to wait for the connection to be established, in seconds.
getConnectTimeoutMillis() - Method in class com.unboundid.ldap.sdk.LDAPConnectionOptions
Retrieves the maximum length of time in milliseconds that a connection attempt should be allowed to continue before giving up.
getConstantName() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.LogField
Retrieves the name of the constant in which this log field is defined.
getConstraints() - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPConnection
Retrieves the constraints for this connection.
getConstructor() - Method in class com.unboundid.ldap.sdk.persist.LDAPObjectHandler
Retrieves the constructor used to create a new instance of the appropriate type.
getConsumerName() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.DiskSpaceInfo
The name of the server component which may consume disk space.
getContainingClass() - Method in class com.unboundid.ldap.sdk.persist.FieldInfo
Retrieves the class that is marked with the LDAPObject annotation and contains the associated field.
getContainingClass() - Method in class com.unboundid.ldap.sdk.persist.GetterInfo
Retrieves the class that is marked with the LDAPObject annotation and contains the associated field.
getContainingClass() - Method in class com.unboundid.ldap.sdk.persist.SetterInfo
Retrieves the class that is marked with the LDAPObject annotation and contains the associated field.
getContains() - Method in class com.unboundid.ldap.sdk.unboundidds.jsonfilter.SubstringJSONObjectFilter
Retrieves the list of strings that must appear somewhere in the value (after any defined "starts with" value, and before any defined "ends with" value).
getContentCount() - Method in class com.unboundid.ldap.sdk.controls.VirtualListViewRequestControl
Retrieves the estimated number of entries in the result set, if applicable.
getContentCount() - Method in class com.unboundid.ldap.sdk.controls.VirtualListViewResponseControl
Retrieves the estimated total number of entries in the result set.
getContextID() - Method in class com.unboundid.ldap.sdk.controls.VirtualListViewRequestControl
Retrieves the context ID for this virtual list view request control, if available.
getContextID() - Method in class com.unboundid.ldap.sdk.controls.VirtualListViewResponseControl
Retrieves the context ID for this virtual list view response control, if available.
getContextType() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.X509CertificateMonitorEntry
Retrieves the context in which the certificate is being used.
getControl(String) - Method in class com.unboundid.ldap.sdk.IntermediateResponse
Retrieves the control with the specified OID.
getControl(String) - Method in class com.unboundid.ldap.sdk.LDAPRequest
Retrieves the control with the specified OID from this request.
getControl(String) - Method in interface com.unboundid.ldap.sdk.ReadOnlyLDAPRequest
Retrieves the control with the specified OID from this request.
getControl(String) - Method in class com.unboundid.ldap.sdk.SearchResultEntry
Retrieves the control with the specified OID.
getControl(String) - Method in class com.unboundid.ldap.sdk.SearchResultReference
Retrieves the control with the specified OID.
getControlArgument(String) - Method in class com.unboundid.util.args.ArgumentParser
Retrieves the control argument with the specified identifier.
getControlList() - Method in class com.unboundid.ldap.sdk.LDAPRequest
Retrieves a list containing the set of controls for this request.
getControlList() - Method in interface com.unboundid.ldap.sdk.ReadOnlyLDAPRequest
Retrieves a list containing the set of controls for this request.
getControlName() - Method in class com.unboundid.ldap.sdk.Control
Retrieves the user-friendly name for this control, if available.
getControlName() - Method in class com.unboundid.ldap.sdk.controls.AssertionRequestControl
Retrieves the user-friendly name for this control, if available.
getControlName() - Method in class com.unboundid.ldap.sdk.controls.AuthorizationIdentityRequestControl
Retrieves the user-friendly name for this control, if available.
getControlName() - Method in class com.unboundid.ldap.sdk.controls.AuthorizationIdentityResponseControl
Retrieves the user-friendly name for this control, if available.
getControlName() - Method in class com.unboundid.ldap.sdk.controls.ContentSyncDoneControl
Retrieves the user-friendly name for this control, if available.
getControlName() - Method in class com.unboundid.ldap.sdk.controls.ContentSyncRequestControl
Retrieves the user-friendly name for this control, if available.
getControlName() - Method in class com.unboundid.ldap.sdk.controls.ContentSyncStateControl
Retrieves the user-friendly name for this control, if available.
getControlName() - Method in class com.unboundid.ldap.sdk.controls.DontUseCopyRequestControl
Retrieves the user-friendly name for this control, if available.
getControlName() - Method in class com.unboundid.ldap.sdk.controls.DraftLDUPSubentriesRequestControl
Retrieves the user-friendly name for this control, if available.
getControlName() - Method in class com.unboundid.ldap.sdk.controls.EntryChangeNotificationControl
Retrieves the user-friendly name for this control, if available.
getControlName() - Method in class com.unboundid.ldap.sdk.controls.ManageDsaITRequestControl
Retrieves the user-friendly name for this control, if available.
getControlName() - Method in class com.unboundid.ldap.sdk.controls.MatchedValuesRequestControl
Retrieves the user-friendly name for this control, if available.
getControlName() - Method in class com.unboundid.ldap.sdk.controls.PasswordExpiredControl
Retrieves the user-friendly name for this control, if available.
getControlName() - Method in class com.unboundid.ldap.sdk.controls.PasswordExpiringControl
Retrieves the user-friendly name for this control, if available.
getControlName() - Method in class com.unboundid.ldap.sdk.controls.PermissiveModifyRequestControl
Retrieves the user-friendly name for this control, if available.
getControlName() - Method in class com.unboundid.ldap.sdk.controls.PersistentSearchRequestControl
Retrieves the user-friendly name for this control, if available.
getControlName() - Method in class com.unboundid.ldap.sdk.controls.PostReadRequestControl
Retrieves the user-friendly name for this control, if available.
getControlName() - Method in class com.unboundid.ldap.sdk.controls.PostReadResponseControl
Retrieves the user-friendly name for this control, if available.
getControlName() - Method in class com.unboundid.ldap.sdk.controls.PreReadRequestControl
Retrieves the user-friendly name for this control, if available.
getControlName() - Method in class com.unboundid.ldap.sdk.controls.PreReadResponseControl
Retrieves the user-friendly name for this control, if available.
getControlName() - Method in class com.unboundid.ldap.sdk.controls.ProxiedAuthorizationV1RequestControl
Retrieves the user-friendly name for this control, if available.
getControlName() - Method in class com.unboundid.ldap.sdk.controls.ProxiedAuthorizationV2RequestControl
Retrieves the user-friendly name for this control, if available.
getControlName() - Method in class com.unboundid.ldap.sdk.controls.RFC3672SubentriesRequestControl
Retrieves the user-friendly name for this control, if available.
getControlName() - Method in class com.unboundid.ldap.sdk.controls.ServerSideSortRequestControl
Retrieves the user-friendly name for this control, if available.
getControlName() - Method in class com.unboundid.ldap.sdk.controls.ServerSideSortResponseControl
Retrieves the user-friendly name for this control, if available.
getControlName() - Method in class com.unboundid.ldap.sdk.controls.SimplePagedResultsControl
Retrieves the user-friendly name for this control, if available.
getControlName() - Method in class com.unboundid.ldap.sdk.controls.SubentriesRequestControl
Deprecated.
Retrieves the user-friendly name for this control, if available.
getControlName() - Method in class com.unboundid.ldap.sdk.controls.SubtreeDeleteRequestControl
Retrieves the user-friendly name for this control, if available.
getControlName() - Method in class com.unboundid.ldap.sdk.controls.TransactionSpecificationRequestControl
Retrieves the user-friendly name for this control, if available.
getControlName() - Method in class com.unboundid.ldap.sdk.controls.VirtualListViewRequestControl
Retrieves the user-friendly name for this control, if available.
getControlName() - Method in class com.unboundid.ldap.sdk.controls.VirtualListViewResponseControl
Retrieves the user-friendly name for this control, if available.
getControlName() - Method in class com.unboundid.ldap.sdk.experimental.ActiveDirectoryDirSyncControl
Retrieves the user-friendly name for this control, if available.
getControlName() - Method in class com.unboundid.ldap.sdk.experimental.DraftBeheraLDAPPasswordPolicy10RequestControl
Retrieves the user-friendly name for this control, if available.
getControlName() - Method in class com.unboundid.ldap.sdk.experimental.DraftBeheraLDAPPasswordPolicy10ResponseControl
Retrieves the user-friendly name for this control, if available.
getControlName() - Method in class com.unboundid.ldap.sdk.experimental.DraftZeilengaLDAPNoOp12RequestControl
Retrieves the user-friendly name for this control, if available.
getControlName() - Method in class com.unboundid.ldap.sdk.experimental.DraftZeilengaLDAPRelaxRules03RequestControl
Retrieves the user-friendly name for this control, if available.
getControlName() - Method in class com.unboundid.ldap.sdk.forgerockds.controls.AffinityRequestControl
Retrieves the user-friendly name for this control, if available.
getControlName() - Method in class com.unboundid.ldap.sdk.forgerockds.controls.ChangeSequenceNumberRequestControl
Retrieves the user-friendly name for this control, if available.
getControlName() - Method in class com.unboundid.ldap.sdk.forgerockds.controls.ChangeSequenceNumberResponseControl
Retrieves the user-friendly name for this control, if available.
getControlName() - Method in class com.unboundid.ldap.sdk.forgerockds.controls.ReplicationRepairRequestControl
Retrieves the user-friendly name for this control, if available.
getControlName() - Method in class com.unboundid.ldap.sdk.forgerockds.controls.TransactionIDRequestControl
Retrieves the user-friendly name for this control, if available.
getControlName() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.AccessLogFieldRequestControl
Retrieves the user-friendly name for this control, if available.
getControlName() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.AccountUsableRequestControl
Retrieves the user-friendly name for this control, if available.
getControlName() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.AccountUsableResponseControl
Retrieves the user-friendly name for this control, if available.
getControlName() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.AdministrativeOperationRequestControl
Retrieves the user-friendly name for this control, if available.
getControlName() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.AssuredReplicationRequestControl
Retrieves the user-friendly name for this control, if available.
getControlName() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.AssuredReplicationResponseControl
Retrieves the user-friendly name for this control, if available.
getControlName() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.BatchedTransactionSpecificationRequestControl
Retrieves the user-friendly name for this control, if available.
getControlName() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.ExcludeBranchRequestControl
Retrieves the user-friendly name for this control, if available.
getControlName() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.ExtendedSchemaInfoRequestControl
Retrieves the user-friendly name for this control, if available.
getControlName() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.GenerateAccessTokenRequestControl
Retrieves the user-friendly name for this control, if available.
getControlName() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.GenerateAccessTokenResponseControl
Retrieves the user-friendly name for this control, if available.
getControlName() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.GeneratePasswordRequestControl
Retrieves the user-friendly name for this control, if available.
getControlName() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.GeneratePasswordResponseControl
Retrieves the user-friendly name for this control, if available.
getControlName() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.GetAuthorizationEntryRequestControl
Retrieves the user-friendly name for this control, if available.
getControlName() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.GetAuthorizationEntryResponseControl
Retrieves the user-friendly name for this control, if available.
getControlName() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.GetBackendSetIDRequestControl
Retrieves the user-friendly name for this control, if available.
getControlName() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.GetBackendSetIDResponseControl
Retrieves the user-friendly name for this control, if available.
getControlName() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.GetEffectiveRightsRequestControl
Retrieves the user-friendly name for this control, if available.
getControlName() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.GetPasswordPolicyStateIssuesRequestControl
Retrieves the user-friendly name for this control, if available.
getControlName() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.GetPasswordPolicyStateIssuesResponseControl
Retrieves the user-friendly name for this control, if available.
getControlName() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.GetRecentLoginHistoryRequestControl
Retrieves the user-friendly name for this control, if available.
getControlName() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.GetRecentLoginHistoryResponseControl
Retrieves the user-friendly name for this control, if available.
getControlName() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.GetServerIDRequestControl
Retrieves the user-friendly name for this control, if available.
getControlName() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.GetServerIDResponseControl
Retrieves the user-friendly name for this control, if available.
getControlName() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.GetUserResourceLimitsRequestControl
Retrieves the user-friendly name for this control, if available.
getControlName() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.GetUserResourceLimitsResponseControl
Retrieves the user-friendly name for this control, if available.
getControlName() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.HardDeleteRequestControl
Retrieves the user-friendly name for this control, if available.
getControlName() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.IgnoreNoUserModificationRequestControl
Retrieves the user-friendly name for this control, if available.
getControlName() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.IntermediateClientRequestControl
Retrieves the user-friendly name for this control, if available.
getControlName() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.IntermediateClientResponseControl
Retrieves the user-friendly name for this control, if available.
getControlName() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.JoinRequestControl
Retrieves the user-friendly name for this control, if available.
getControlName() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.JoinResultControl
Retrieves the user-friendly name for this control, if available.
getControlName() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.JSONFormattedRequestControl
Retrieves the user-friendly name for this control, if available.
getControlName() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.JSONFormattedResponseControl
Retrieves the user-friendly name for this control, if available.
getControlName() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.MatchingEntryCountRequestControl
Retrieves the user-friendly name for this control, if available.
getControlName() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.MatchingEntryCountResponseControl
Retrieves the user-friendly name for this control, if available.
getControlName() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.NameWithEntryUUIDRequestControl
Retrieves the user-friendly name for this control, if available.
getControlName() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.NoOpRequestControl
Retrieves the user-friendly name for this control, if available.
getControlName() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.OperationPurposeRequestControl
Retrieves the user-friendly name for this control, if available.
getControlName() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.OverrideSearchLimitsRequestControl
Retrieves the user-friendly name for this control, if available.
getControlName() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.PasswordPolicyRequestControl
Retrieves the user-friendly name for this control, if available.
getControlName() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.PasswordPolicyResponseControl
Retrieves the user-friendly name for this control, if available.
getControlName() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.PasswordUpdateBehaviorRequestControl
Retrieves the user-friendly name for this control, if available.
getControlName() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.PasswordValidationDetailsRequestControl
Retrieves the user-friendly name for this control, if available.
getControlName() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.PasswordValidationDetailsResponseControl
Retrieves the user-friendly name for this control, if available.
getControlName() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.PermitUnindexedSearchRequestControl
Retrieves the user-friendly name for this control, if available.
getControlName() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.PurgePasswordRequestControl
Retrieves the user-friendly name for this control, if available.
getControlName() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.RealAttributesOnlyRequestControl
Retrieves the user-friendly name for this control, if available.
getControlName() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.RejectUnindexedSearchRequestControl
Retrieves the user-friendly name for this control, if available.
getControlName() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.ReplicationRepairRequestControl
Retrieves the user-friendly name for this control, if available.
getControlName() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.RetainIdentityRequestControl
Retrieves the user-friendly name for this control, if available.
getControlName() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.RetirePasswordRequestControl
Retrieves the user-friendly name for this control, if available.
getControlName() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.ReturnConflictEntriesRequestControl
Retrieves the user-friendly name for this control, if available.
getControlName() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.RouteToBackendSetRequestControl
Retrieves the user-friendly name for this control, if available.
getControlName() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.RouteToServerRequestControl
Retrieves the user-friendly name for this control, if available.
getControlName() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.SoftDeletedEntryAccessRequestControl
Retrieves the user-friendly name for this control, if available.
getControlName() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.SoftDeleteRequestControl
Retrieves the user-friendly name for this control, if available.
getControlName() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.SoftDeleteResponseControl
Retrieves the user-friendly name for this control, if available.
getControlName() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.SuppressOperationalAttributeUpdateRequestControl
Retrieves the user-friendly name for this control, if available.
getControlName() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.SuppressReferentialIntegrityUpdatesRequestControl
Retrieves the user-friendly name for this control, if available.
getControlName() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.TransactionSettingsRequestControl
Retrieves the user-friendly name for this control, if available.
getControlName() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.TransactionSettingsResponseControl
Retrieves the user-friendly name for this control, if available.
getControlName() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.UndeleteRequestControl
Retrieves the user-friendly name for this control, if available.
getControlName() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.UniquenessRequestControl
Retrieves the user-friendly name for this control, if available.
getControlName() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.UniquenessResponseControl
Retrieves the user-friendly name for this control, if available.
getControlName() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.UnsolicitedCancelResponseControl
Retrieves the user-friendly name for this control, if available.
getControlName() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.VirtualAttributesOnlyRequestControl
Retrieves the user-friendly name for this control, if available.
getControlObject() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONIntermediateClientRequestControl
Retrieves a JSON object containing an encoded representation of this intermediate client request control.
getControlObject() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONIntermediateClientResponseControl
Retrieves a JSON object containing an encoded representation of this intermediate client response control.
getControlObject() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONOperationPurposeRequestControl
Retrieves a JSON object containing an encoded representation of this operation purpose request control.
getControlObjects() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.JSONFormattedRequestControl
Retrieves a list of the JSON objects that represent the embedded request controls.
getControlObjects() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.JSONFormattedResponseControl
Retrieves a list of the JSON objects that represent the embedded response controls.
getControls() - Method in class com.unboundid.ldap.protocol.LDAPMessage
Retrieves the set of controls for this LDAP message.
getControls() - Method in class com.unboundid.ldap.sdk.IntermediateResponse
Retrieves the set of controls returned with this intermediate response.
getControls() - Method in class com.unboundid.ldap.sdk.LDAPRequest
Retrieves the set of controls for this request.
getControls() - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPResponse
Retrieves the list of controls for this LDAP response, if any.
getControls() - Method in interface com.unboundid.ldap.sdk.ReadOnlyLDAPRequest
Retrieves the set of controls for this request.
getControls() - Method in class com.unboundid.ldap.sdk.SearchResultEntry
Retrieves the set of controls returned with this search result entry.
getControls() - Method in class com.unboundid.ldap.sdk.SearchResultReference
Retrieves the set of controls returned with this search result reference.
getControls() - Method in class com.unboundid.ldif.LDIFChangeRecord
Retrieves the set of controls for this LDIF change record.
getCookie() - Method in class com.unboundid.ldap.sdk.controls.ContentSyncDoneControl
Retrieves a cookie providing updated state information for the synchronization session, if available.
getCookie() - Method in class com.unboundid.ldap.sdk.controls.ContentSyncInfoIntermediateResponse
Retrieves an updated state cookie for the synchronization session, if available.
getCookie() - Method in class com.unboundid.ldap.sdk.controls.ContentSyncRequestControl
Retrieves a cookie providing state information for an existing synchronization session, if available.
getCookie() - Method in class com.unboundid.ldap.sdk.controls.ContentSyncStateControl
Retrieves a cookie providing updated state information for the synchronization session, if available.
getCookie() - Method in class com.unboundid.ldap.sdk.controls.SimplePagedResultsControl
Retrieves the cookie for this control, which may be used in a subsequent request to resume reading entries from the next page of results.
getCookie() - Method in class com.unboundid.ldap.sdk.experimental.ActiveDirectoryDirSyncControl
Retrieves a cookie that may be used to resume a previous DirSync search, if available.
getCount() - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPSearchResults
Retrieves the number of results that are available for immediate processing.
getCount() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.ResultCodeInfo
The total number of operations of the associated type (or of all operations if the operation type is null) with this result code.
getCounts(boolean) - Method in class com.unboundid.util.ResultCodeCounter
Retrieves a list of the result codes of each type along with their respective counts.
getCountType() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.MatchingEntryCountResponseControl
Retrieves the matching entry count type for the response control.
getCountValue() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.MatchingEntryCountResponseControl
Retrieves the matching entry count value for the response control.
getCreateIfNecessary() - Method in class com.unboundid.ldap.sdk.LDAPConnectionPool
Indicates whether the connection pool should create a new connection if one is requested when there are none available.
getCredentials() - Method in class com.unboundid.ldap.sdk.GenericSASLBindRequest
Retrieves the credentials for the SASL bind request, if any.
getCredentialsType() - Method in class com.unboundid.ldap.protocol.BindRequestProtocolOp
Retrieves the credentials type for this bind request.
getCRLDistributionPoints() - Method in class com.unboundid.util.ssl.cert.CRLDistributionPointsExtension
Retrieves the list of CRL distribution points included in this extension.
getCRLIssuer() - Method in class com.unboundid.util.ssl.cert.CRLDistributionPoint
Retrieves the full set of names for the CRL issuer, if available.
getCSN() - Method in class com.unboundid.ldap.sdk.forgerockds.controls.ChangeSequenceNumberResponseControl
Retrieves the CSN returned by the server.
getCSN() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.AssuredReplicationResponseControl
Retrieves the replication change sequence number (CSN) assigned to the associated operation, if available.
getCSN() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.ResumeWithCSNStartingPoint
Retrieves the replication CSN which may be used to define the starting point for the get changelog batch request.
getCurrentAdministrativeSessionQueueSize() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.UnboundIDWorkQueueMonitorEntry
Retrieves the number of operations that are currently waiting to be processed in the portion of the work queue reserved for operations that are part of an administrative session.
getCurrentAlarmSeverity() - Method in class com.unboundid.ldap.sdk.unboundidds.AlarmEntry
Retrieves the current severity for the alarm.
getCurrentAuthenticationFailureCount() - Method in class com.unboundid.ldap.sdk.unboundidds.PasswordPolicyStateJSON
Retrieves the current number of failed authentication attempts for the user account.
getCurrentAvailableConnections() - Method in class com.unboundid.ldap.sdk.AbstractConnectionPool
Retrieves the number of connections that are currently available for use in this connection pool, if applicable.
getCurrentAvailableConnections() - Method in class com.unboundid.ldap.sdk.LDAPConnectionPool
Retrieves the number of connections that are currently available for use in this connection pool, if applicable.
getCurrentAvailableConnections() - Method in class com.unboundid.ldap.sdk.LDAPThreadLocalConnectionPool
Retrieves the number of connections that are currently available for use in this connection pool, if applicable.
getCurrentBacklog() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.TraditionalWorkQueueMonitorEntry
Retrieves the number of operations that are currently in the work queue waiting to be processed.
getCurrentBytesUsed() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.MemoryUsageMonitorEntry
Retrieves a map containing the current number of bytes used per memory pool.
getCurrentBytesUsed(String) - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.MemoryUsageMonitorEntry
Retrieves the current number of bytes used for the specified memory pool.
getCurrentCacheSize() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.EntryCacheMonitorEntry
Retrieves the current amount of memory (in bytes) consumed by the entry cache.
getCurrentCacheUsedAsPercentOfMaxHeap() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.GroupCacheMonitorEntry
Retrieves the amount of memory used by the group cache as a percentage of the maximum heap size, if available.
getCurrentCacheUsedBytes() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.GroupCacheMonitorEntry
Retrieves the amount of memory in bytes used by the group cache, if available.
getCurrentCacheUsedUpdateDurationMillis() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.GroupCacheMonitorEntry
Retrieves the length of time in milliseconds required to compute the group cache size, if available.
getCurrentConnections() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.GeneralMonitorEntry
Retrieves the number of connections currently established.
getCurrentCount() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.EntryCacheMonitorEntry
Retrieves the number of entries currently held in the entry cache.
getCurrentDBCacheSize() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.JEEnvironmentMonitorEntry
Retrieves the amount of memory in bytes currently consumed by the database cache.
getCurrentEntryCacheCount() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.FIFOEntryCacheMonitorEntry
Retrieves the number of entries currently held in the entry cache.
getCurrentlyValid() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.X509CertificateMonitorEntry
Indicates whether the certificate is currently within its validity window.
getCurrentPasswordHistoryCount() - Method in class com.unboundid.ldap.sdk.unboundidds.PasswordPolicyStateJSON
Retrieves the number of passwords currently held in the user's password history.
getCurrentPasswordRequired() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.GetPasswordQualityRequirementsExtendedResult
Retrieves a flag that indicates whether the target user will be required to provide his/her current password in order to set a new password with a self change.
getCurrentReceiveWindowSize() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.ReplicaMonitorEntry
Retrieves the current receive window size for this replica.
getCurrentReservedMemoryMB() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.MemoryUsageMonitorEntry
Retrieves the amount of memory (in megabytes) that is currently allocated for use by the JVM.
getCurrentSendWindowSize() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.ReplicaMonitorEntry
Retrieves the current send window size for this replica.
getCurrentSeverity() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.GaugeMonitorEntry
Retrieves the current severity for the gauge, if available.
getCurrentSeverityDurationMillis() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.GaugeMonitorEntry
Retrieves the current severity duration in milliseconds, if available.
getCurrentSeverityDurationString() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.GaugeMonitorEntry
Retrieves the current severity duration as a human-readable string, if available.
getCurrentSeverityStartTime() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.GaugeMonitorEntry
Retrieves the time the gauge entered the current severity, if available.
getCurrentSize() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.UnboundIDWorkQueueMonitorEntry
Retrieves the number of operations that are currently in the work queue waiting to be processed.
getCurrentState() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.DiskSpaceUsageMonitorEntry
Retrieves the current disk space state for the Directory Server.
getCurrentTime() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.GeneralMonitorEntry
Retrieves the current time as reported by the Directory Server.
getCurrentValue() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.IndicatorGaugeMonitorEntry
Retrieves the current value for the gauge, if available.
getCurrentValue() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.NumericGaugeMonitorEntry
Retrieves the current value for the gauge, if available.
getCurrentWorkerThreadPercentBusy() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.UnboundIDWorkQueueMonitorEntry
Retrieves the percentage of worker threads that are currently busy processing an operation.
getCursorsCreatedSinceComingOnline() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.IndexMonitorEntry
Retrieves the number of cursors created in the index for reading ranges of keys.
getCustomBaseDN() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.JoinBaseDN
Retrieves the base DN value to use for the custom base DN type.
getCustomRootDSEAttributes() - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServerConfig
Retrieves a list of custom attributes that should be included in the root DSE that is dynamically generated by the in-memory directory server.
getDataLines() - Method in exception com.unboundid.ldif.LDIFException
Retrieves the lines comprising the data that could not be parsed as valid LDIF, if available.
getDataType() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.MonitorAttribute
Retrieves the class representing the data type for this monitor attribute.
getDataType() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.TaskProperty
Retrieves the data type for this task property, which represents the expected data type for the value(s) of this property.
getDataTypeName() - Method in class com.unboundid.util.args.Argument
Retrieves a concise name of the data type with which this argument is associated.
getDataTypeName() - Method in class com.unboundid.util.args.ArgumentListArgument
Retrieves a concise name of the data type with which this argument is associated.
getDataTypeName() - Method in class com.unboundid.util.args.BooleanArgument
Retrieves a concise name of the data type with which this argument is associated.
getDataTypeName() - Method in class com.unboundid.util.args.BooleanValueArgument
Retrieves a concise name of the data type with which this argument is associated.
getDataTypeName() - Method in class com.unboundid.util.args.ControlArgument
Retrieves a concise name of the data type with which this argument is associated.
getDataTypeName() - Method in class com.unboundid.util.args.DNArgument
Retrieves a concise name of the data type with which this argument is associated.
getDataTypeName() - Method in class com.unboundid.util.args.DurationArgument
Retrieves a concise name of the data type with which this argument is associated.
getDataTypeName() - Method in class com.unboundid.util.args.FileArgument
Retrieves a concise name of the data type with which this argument is associated.
getDataTypeName() - Method in class com.unboundid.util.args.FilterArgument
Retrieves a concise name of the data type with which this argument is associated.
getDataTypeName() - Method in class com.unboundid.util.args.IntegerArgument
Retrieves a concise name of the data type with which this argument is associated.
getDataTypeName() - Method in class com.unboundid.util.args.ScopeArgument
Retrieves a concise name of the data type with which this argument is associated.
getDataTypeName() - Method in class com.unboundid.util.args.StringArgument
Retrieves a concise name of the data type with which this argument is associated.
getDataTypeName() - Method in class com.unboundid.util.args.TimestampArgument
Retrieves a concise name of the data type with which this argument is associated.
getDate() - Method in class com.unboundid.asn1.ASN1GeneralizedTime
Retrieves a Date object that is set to the time represented by this generalized time element.
getDate() - Method in class com.unboundid.asn1.ASN1UTCTime
Retrieves a Date object that is set to the time represented by this UTC time element.
getDate(String) - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.MonitorEntry
Retrieves the value of the specified attribute as a Date object.
getDateValue() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.MonitorAttribute
Retrieves the value for this monitor attribute as a Date object.
getDateValues() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.MonitorAttribute
Retrieves the values for this monitor attribute as a list of Date objects.
getDBCachePercentFull() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.JEEnvironmentMonitorEntry
Retrieves the percentage of the maximum database cache size that is currently in use.
getDBDirectory() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.JEEnvironmentMonitorEntry
Retrieves the path to the directory containing the database files.
getDBOnDiskSize() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.JEEnvironmentMonitorEntry
Retrieves the amount of disk space in bytes consumed by the database files.
getDebugInfo() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.MatchingEntryCountResponseControl
Retrieves a list of messages with debug information about the processing performed by the server in the course of obtaining the matching entry count.
getDebugTypes() - Static method in class com.unboundid.util.Debug
Retrieves the set of debug types that will be used if debugging is enabled.
getDecodedPrivateKey() - Method in class com.unboundid.util.ssl.cert.PKCS8PrivateKey
Retrieves the decoded private key, if available.
getDecodedPublicKey() - Method in class com.unboundid.util.ssl.cert.PKCS10CertificateSigningRequest
Retrieves a decoded representation of the public key, if available.
getDecodedPublicKey() - Method in class com.unboundid.util.ssl.cert.X509Certificate
Retrieves a decoded representation of the public key, if available.
getDefault() - Static method in class com.unboundid.util.OIDRegistry
Retrieves the default instance of this OID registry.
getDefaultCipherSuites() - Static method in class com.unboundid.util.ssl.TLSCipherSuiteSelector
Retrieves the set of TLS cipher suites enabled by default in the JVM.
getDefaultCipherSuites() - Method in class com.unboundid.util.SynchronizedSSLSocketFactory
Retrieves the set of cipher suites which are enabled by default.
getDefaultComparisonPolicy() - Static method in class com.unboundid.ldap.matchingrules.TelephoneNumberMatchingRule
Retrieves the policy that will be used for comparing telephone number values when creating an instance of this matching rule using the default constructor.
getDefaultDecodeValues() - Method in class com.unboundid.ldap.sdk.persist.FieldInfo
Retrieves the set of default values that should be assigned to the associated field if there are no values for the corresponding attribute in the LDAP entry.
getDefaultEncodeValues() - Method in class com.unboundid.ldap.sdk.persist.FieldInfo
Retrieves the set of default values that should be used when creating an entry for an add operation if the associated field does not itself have any values.
getDefaultEqualityMatchingRule() - Static method in class com.unboundid.ldap.matchingrules.MatchingRule
Retrieves the default matching rule that will be used for equality matching if no other matching rule is specified or available.
getDefaultOrderingMatchingRule() - Static method in class com.unboundid.ldap.matchingrules.MatchingRule
Retrieves the default matching rule that will be used for ordering matching if no other matching rule is specified or available.
getDefaultParentDN() - Method in class com.unboundid.ldap.sdk.persist.LDAPObjectHandler
Retrieves the default parent DN for objects of the associated type.
getDefaultSSLProtocol() - Static method in class com.unboundid.util.ssl.SSLUtil
Retrieves the SSL protocol string that will be used by calls to SSLUtil.createSSLContext() that do not explicitly specify which protocol to use.
getDefaultStandardSchema() - Static method in class com.unboundid.ldap.sdk.schema.Schema
Retrieves a schema object that contains definitions for a number of standard attribute types and object classes from LDAP-related RFCs and Internet Drafts.
getDefaultSubstringMatchingRule() - Static method in class com.unboundid.ldap.matchingrules.MatchingRule
Retrieves the default matching rule that will be used for substring matching if no other matching rule is specified or available.
getDefaultValidationPolicy() - Static method in class com.unboundid.ldap.matchingrules.TelephoneNumberMatchingRule
Retrieves the policy that will be used for validating telephone number values when creating an instance of this matching rule using the default constructor.
getDefaultValue() - Method in class com.unboundid.util.args.BooleanValueArgument
Retrieves the default value for this argument, if defined.
getDefaultValue(TimeUnit) - Method in class com.unboundid.util.args.DurationArgument
Retrieves the default value for this argument using the specified time unit, if defined.
getDefaultValue() - Method in class com.unboundid.util.args.ScopeArgument
Retrieves the default value for this argument, which will be used if no value was provided.
getDefaultValues() - Method in class com.unboundid.util.args.ControlArgument
Retrieves the list of default values for this argument, which will be used if no values were provided.
getDefaultValues() - Method in class com.unboundid.util.args.DNArgument
Retrieves the list of default values for this argument, which will be used if no values were provided.
getDefaultValues() - Method in class com.unboundid.util.args.FileArgument
Retrieves the list of default values for this argument, which will be used if no values were provided.
getDefaultValues() - Method in class com.unboundid.util.args.FilterArgument
Retrieves the list of default values for this argument, which will be used if no values were provided.
getDefaultValues() - Method in class com.unboundid.util.args.IntegerArgument
Retrieves the list of default values for this argument, which will be used if no values were provided.
getDefaultValues() - Method in class com.unboundid.util.args.StringArgument
Retrieves the list of default values for this argument, which will be used if no values were provided.
getDefaultValues() - Method in class com.unboundid.util.args.TimestampArgument
Retrieves the list of default values for this argument, which will be used if no values were provided.
getDefinedFields() - Static method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONFormattedAccessLogFields
Retrieves a map of all predefined fields, indexed by the name of the constant in which the field is defined.
getDefinedFields() - Static method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedAccessLogFields
Retrieves a map of all predefined fields, indexed by the name of the constant in which the field is defined.
getDegradedAlertTypes() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.GeneralMonitorEntry
Retrieves the names of any alert types which may have caused the server to be currently classified as "degraded".
getDeleteAttempts() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.LDAPExternalServerMonitorEntry
Retrieves the total number of delete operations attempted against the LDAP external server.
getDeletedAsPartOfSubtreeDelete() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.DeleteAuditLogMessage
Retrieves the value of the flag that indicates whether this delete audit log record represents an entry that was deleted as part of a subtree delete (and is not the base entry for that subtree delete), if available.
getDeletedAttributes() - Method in class com.unboundid.ldap.sdk.experimental.DraftChuLDAPLogSchema00DeleteEntry
Retrieves a list of the attributes from the entry that was deleted, if available.
getDeletedEntry() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.DeleteAuditLogMessage
Retrieves a read-only copy of the entry that was deleted, if available.
getDeletedEntryAttributes() - Method in class com.unboundid.ldap.sdk.ChangeLogEntry
Retrieves the list of deleted entry attributes for a delete changelog entry.
getDeletedEntryAttributes(boolean) - Method in class com.unboundid.ldap.sdk.unboundidds.UnboundIDChangeLogEntry
Retrieves the list of attributes contained in the target entry at the time that it was deleted, optionally including information about virtual attributes.
getDeletedEntryVirtualAttributes() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.DeleteAuditLogMessage
Retrieves a list of the virtual attributes from the entry that was deleted, if available.
getDeletedEntryVirtualAttributes() - Method in class com.unboundid.ldap.sdk.unboundidds.UnboundIDChangeLogEntry
Retrieves the virtual attribute list for a delete changelog entry, if available.
getDeleteErrors() - Method in class com.unboundid.util.SubtreeDeleterResult
Retrieves an unmodifiable sorted map of the DNs of entries that could not be successfully deleted, each of which is associated with an LDAPResult indicating the reason for the delete failure.
getDeleteErrorsDescendingMap() - Method in class com.unboundid.util.SubtreeDeleterResult
Retrieves an unmodifiable sorted map of the DNs of entries that could not be successfully deleted, each of which is associated with an LDAPResult indicating the reason for the delete failure.
getDeleteFailures() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.LDAPExternalServerMonitorEntry
Retrieves the number of failed delete attempts against the LDAP external server.
getDeleteOldRDN() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONModifyDNRequestAccessLogMessage
Indicates whether the old RDN value(s) should be removed from the entry.
getDeleteOldRDN() - Method in interface com.unboundid.ldap.sdk.unboundidds.logs.v2.ModifyDNRequestAccessLogMessage
Indicates whether the old RDN value(s) should be removed from the entry.
getDeleteOldRDN() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedModifyDNRequestAccessLogMessage
Indicates whether the old RDN value(s) should be removed from the entry.
getDeleteOperationResultCodeInfo() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.ResultCodeMonitorEntry
Retrieves result code information for delete operations.
getDeleteOpsAggregatePercent() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.ProcessingTimeHistogramMonitorEntry
Retrieves a map with information about the aggregate percentage of delete operations within each of the response time buckets or one of the lower response time buckets.
getDeleteOpsAverageResponseTimeMillis() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.ProcessingTimeHistogramMonitorEntry
Retrieves the average response time in milliseconds of delete operations performed in the server.
getDeleteOpsCount() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.ProcessingTimeHistogramMonitorEntry
Retrieves a map with information about the total number of delete operations within each of the response time buckets.
getDeleteOpsPercent() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.ProcessingTimeHistogramMonitorEntry
Retrieves a map with information about the percentage of delete operations within each of the response time buckets.
getDeleteOpsTotalCount() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.ProcessingTimeHistogramMonitorEntry
Retrieves the total number of delete operations that have been performed in the server.
getDeleteRateLimiter() - Method in class com.unboundid.util.SubtreeDeleter
Retrieves the fixed-rate barrier that may be used to impose a rate limit on delete operations, if defined.
getDeleteRequestProtocolOp() - Method in class com.unboundid.ldap.protocol.LDAPMessage
Retrieves the delete request protocol op from this LDAP message.
getDeleteRequests() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.LDAPStatisticsMonitorEntry
Retrieves the number of delete requests from clients since the associated connection handler was started.
getDeleteResponseProtocolOp() - Method in class com.unboundid.ldap.protocol.LDAPMessage
Retrieves the delete response protocol op from this LDAP message.
getDeleteResponses() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.LDAPStatisticsMonitorEntry
Retrieves the number of delete responses to clients since the associated connection handler was started.
getDeleteSuccesses() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.LDAPExternalServerMonitorEntry
Retrieves the number of successful delete attempts against the LDAP external server.
getDeliveryMechanism() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.DeliverOneTimePasswordExtendedResult
Retrieves the name of the mechanism by which the one-time password was delivered to the end user, if available.
getDeliveryMechanism() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.DeliverPasswordResetTokenExtendedResult
Retrieves the name of the mechanism by which the password reset token was delivered to the user, if available.
getDeliveryMechanism() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.DeliverSingleUseTokenExtendedResult
Retrieves the name of the mechanism by which the single-use token was delivered to the user, if available.
getDeliveryMechanism() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.SupportedOTPDeliveryMechanismInfo
Retrieves the name of the one-time password delivery mechanism to which this object corresponds.
getDeliveryMechanismInfo() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.GetSupportedOTPDeliveryMechanismsExtendedResult
Retrieves a list containing information about the OTP delivery mechanisms supported by the server and which are available for use by the target user, if available.
getDeliveryMessage() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.DeliverOneTimePasswordExtendedResult
Retrieves a message providing additional information about the one-time password delivery, if available.
getDeliveryMessage() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.DeliverPasswordResetTokenExtendedResult
Retrieves a message providing additional information about the password reset token delivery, if available.
getDeliveryMessage() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.DeliverSingleUseTokenExtendedResult
Retrieves a message providing additional information about the single-use token delivery, if available.
getDependencyIDs() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.CollectSupportDataTaskProperties
Retrieves the task IDs for any tasks that must complete before the new collect support data task will be eligible to start running.
getDependencyIDs() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.ExportTaskProperties
Retrieves the task IDs for any tasks that must complete before the new collect support data task will be eligible to start running.
getDependencyIDs() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.RemoveAttributeTypeTaskProperties
Retrieves the task IDs for any tasks that must complete before the new remove attribute type task will be eligible to start running.
getDependencyIDs() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.RemoveObjectClassTaskProperties
Retrieves the task IDs for any tasks that must complete before the new remove object class task will be eligible to start running.
getDependencyIDs() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.Task
Retrieves a list of the task IDs for tasks that must complete before this task will be eligible to start.
getDependentArgumentSets() - Method in class com.unboundid.util.args.ArgumentParser
Retrieves the list of dependent argument sets for this argument parser.
getDependentComponents() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.X509CertificateMonitorEntry
Retrieves the names of any components that depend on the certificate.
getDereference() - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPSearchConstraints
Retrieves the alias dereferencing policy that should be used.
getDereferencePolicy() - Method in class com.unboundid.ldap.sdk.experimental.DraftChuLDAPLogSchema00SearchEntry
Retrieves the alias dereference policy for the search request described by this search access log entry.
getDereferencePolicy() - Method in interface com.unboundid.ldap.sdk.ReadOnlySearchRequest
Retrieves the dereference policy that should be used by the server for any aliases encountered during search processing.
getDereferencePolicy() - Method in class com.unboundid.ldap.sdk.SearchRequest
Retrieves the dereference policy that should be used by the server for any aliases encountered during search processing.
getDereferencePolicy() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.SearchRequestAccessLogMessage
Retrieves the dereference policy for the search request.
getDereferencePolicy() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONSearchRequestAccessLogMessage
Retrieves the dereference policy for the search request.
getDereferencePolicy() - Method in interface com.unboundid.ldap.sdk.unboundidds.logs.v2.SearchRequestAccessLogMessage
Retrieves the dereference policy for the search request.
getDereferencePolicy() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedSearchRequestAccessLogMessage
Retrieves the dereference policy for the search request.
getDerefPolicy() - Method in class com.unboundid.ldap.protocol.SearchRequestProtocolOp
Retrieves the policy to use for any aliases encountered during the search.
getDerefPolicy() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.JoinRequestValue
Retrieves the alias dereferencing policy for this join request value.
getDescription() - Method in enum com.unboundid.ldap.sdk.DisconnectType
Retrieves the description for this disconnect type.
getDescription() - Method in class com.unboundid.ldap.sdk.schema.AttributeSyntaxDefinition
Retrieves the description for this attribute syntax, if available.
getDescription() - Method in class com.unboundid.ldap.sdk.schema.AttributeTypeDefinition
Retrieves the description for this attribute type, if available.
getDescription() - Method in class com.unboundid.ldap.sdk.schema.DITContentRuleDefinition
Retrieves the description for this DIT content rule, if available.
getDescription() - Method in class com.unboundid.ldap.sdk.schema.DITStructureRuleDefinition
Retrieves the description for this DIT structure rule, if available.
getDescription() - Method in class com.unboundid.ldap.sdk.schema.MatchingRuleDefinition
Retrieves the description for this matching rule, if available.
getDescription() - Method in class com.unboundid.ldap.sdk.schema.MatchingRuleUseDefinition
Retrieves the description for this matching rule use, if available.
getDescription() - Method in class com.unboundid.ldap.sdk.schema.NameFormDefinition
Retrieves the description for this name form, if available.
getDescription() - Method in class com.unboundid.ldap.sdk.schema.ObjectClassDefinition
Retrieves the description for this object class, if available.
getDescription() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordQualityRequirement
Retrieves a user-friendly description of the constraints that a proposed password must satisfy in order to meet this requirement and be accepted by the server.
getDescription() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.MonitorAttribute
Retrieves the human-readable description for this monitor attribute, if available.
getDescription() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.TaskProperty
Retrieves the human-readable description for this task property.
getDescription() - Method in enum com.unboundid.ldap.sdk.unboundidds.tools.ManageAccountSubCommandType
Retrieves the description for the subcommand.
getDescription() - Method in class com.unboundid.util.args.Argument
Retrieves the description for this argument.
getDescription() - Method in class com.unboundid.util.args.SubCommand
Retrieves the description for this subcommand.
getDescription() - Method in class com.unboundid.util.SASLMechanismInfo
Retrieves a description for the SASL mechanism.
getDescription() - Method in class com.unboundid.util.SASLOption
Retrieves a description for this SASL option.
getDescription() - Method in enum com.unboundid.util.ssl.cert.PKCS5AlgorithmIdentifier
Retrieves a human-readable description for the algorithm.
getDescriptor() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.GetBackupCompatibilityDescriptorExtendedResult
Retrieves the backup compatibility descriptor value, if available.
getDestinationDetails() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.SetNotificationDestinationExtendedRequest
Retrieves the implementation-specific details for the notification destination.
getDestinationEntryUUID() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.NotificationDestinationChangeSelectionCriteria
Retrieves the entryUUID for the target notification destination.
getDestinationID() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.ClearMissedNotificationChangesAlarmExtendedRequest
Retrieves the notification destination ID.
getDestinationID() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.DeleteNotificationDestinationExtendedRequest
Retrieves the notification destination ID.
getDestinationID() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.DeleteNotificationSubscriptionExtendedRequest
Retrieves the notification destination ID.
getDestinationID() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.SetNotificationDestinationExtendedRequest
Retrieves the notification destination ID.
getDestinationID() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.SetNotificationSubscriptionExtendedRequest
Retrieves the notification destination ID.
getDestinationIDs() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.ListNotificationSubscriptionsExtendedRequest
Retrieves the notification destination IDs, if any were provided.
getDestinations() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.ListNotificationSubscriptionsExtendedResult
Retrieves a list of the defined notification destinations and their associated subscriptions.
getDetails() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.NotificationDestinationDetails
Retrieves the encoded details for this destination details object.
getDetails() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.NotificationSubscriptionDetails
Retrieves the encoded details for this subscription details object.
getDetectedPauseCounts() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.MemoryUsageMonitorEntry
Retrieves the number of pauses of various durations detected by the server.
getDiagnosticMessage() - Method in class com.unboundid.ldap.protocol.BindResponseProtocolOp
Retrieves the diagnostic message for this bind response, if any.
getDiagnosticMessage() - Method in class com.unboundid.ldap.protocol.ExtendedResponseProtocolOp
Retrieves the diagnostic message for this extended response, if any.
getDiagnosticMessage() - Method in class com.unboundid.ldap.protocol.GenericResponseProtocolOp
Retrieves the diagnostic message for this response, if any.
getDiagnosticMessage() - Method in class com.unboundid.ldap.sdk.experimental.DraftChuLDAPLogSchema00Entry
Retrieves the diagnostic message for the operation represented by this access log entry, if any.
getDiagnosticMessage() - Method in exception com.unboundid.ldap.sdk.LDAPException
Retrieves the diagnostic message returned by the directory server.
getDiagnosticMessage() - Method in class com.unboundid.ldap.sdk.LDAPResult
Retrieves the diagnostic message from the response, if available.
getDiagnosticMessage() - Method in exception com.unboundid.ldap.sdk.LDAPRuntimeException
Retrieves the diagnostic message returned by the directory server.
getDiagnosticMessage() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.JoinResultControl
Retrieves the diagnostic message for this join result.
getDiagnosticMessage() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.StreamDirectoryValuesIntermediateResponse
Retrieves the diagnostic message for this stream directory values intermediate response.
getDiagnosticMessage() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.StreamProxyValuesIntermediateResponse
Retrieves the diagnostic message for this stream proxy values intermediate response.
getDiagnosticMessage() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.AbandonResultAccessLogMessage
Retrieves the diagnostic message for the operation.
getDiagnosticMessage() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.AddForwardFailedAccessLogMessage
Retrieves the diagnostic message received for the forwarded operation.
getDiagnosticMessage() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.AddResultAccessLogMessage
Retrieves the diagnostic message for the operation.
getDiagnosticMessage() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.BindForwardFailedAccessLogMessage
Retrieves the diagnostic message received for the forwarded operation.
getDiagnosticMessage() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.BindResultAccessLogMessage
Retrieves the diagnostic message for the operation.
getDiagnosticMessage() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.CompareForwardFailedAccessLogMessage
Retrieves the diagnostic message received for the forwarded operation.
getDiagnosticMessage() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.CompareResultAccessLogMessage
Retrieves the diagnostic message for the operation.
getDiagnosticMessage() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.DeleteForwardFailedAccessLogMessage
Retrieves the diagnostic message received for the forwarded operation.
getDiagnosticMessage() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.DeleteResultAccessLogMessage
Retrieves the diagnostic message for the operation.
getDiagnosticMessage() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.ExtendedForwardFailedAccessLogMessage
Retrieves the diagnostic message received for the forwarded operation.
getDiagnosticMessage() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.ExtendedResultAccessLogMessage
Retrieves the diagnostic message for the operation.
getDiagnosticMessage() - Method in interface com.unboundid.ldap.sdk.unboundidds.logs.MinimalOperationResultAccessLogMessage
Retrieves the diagnostic message for the operation.
getDiagnosticMessage() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.ModifyDNForwardFailedAccessLogMessage
Retrieves the diagnostic message received for the forwarded operation.
getDiagnosticMessage() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.ModifyDNResultAccessLogMessage
Retrieves the diagnostic message for the operation.
getDiagnosticMessage() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.ModifyForwardFailedAccessLogMessage
Retrieves the diagnostic message received for the forwarded operation.
getDiagnosticMessage() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.ModifyResultAccessLogMessage
Retrieves the diagnostic message for the operation.
getDiagnosticMessage() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.SearchForwardFailedAccessLogMessage
Retrieves the diagnostic message received for the forwarded operation.
getDiagnosticMessage() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.SearchResultAccessLogMessage
Retrieves the diagnostic message for the operation.
getDiagnosticMessage() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONAbandonForwardFailedAccessLogMessage
Retrieves the diagnostic message received for the forwarded operation.
getDiagnosticMessage() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONAbandonResultAccessLogMessage
Retrieves the diagnostic message for the operation.
getDiagnosticMessage() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONAddForwardFailedAccessLogMessage
Retrieves the diagnostic message received for the forwarded operation.
getDiagnosticMessage() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONAddResultAccessLogMessage
Retrieves the diagnostic message for the operation.
getDiagnosticMessage() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONBindForwardFailedAccessLogMessage
Retrieves the diagnostic message received for the forwarded operation.
getDiagnosticMessage() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONBindResultAccessLogMessage
Retrieves the diagnostic message for the operation.
getDiagnosticMessage() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONCompareForwardFailedAccessLogMessage
Retrieves the diagnostic message received for the forwarded operation.
getDiagnosticMessage() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONCompareResultAccessLogMessage
Retrieves the diagnostic message for the operation.
getDiagnosticMessage() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONDeleteForwardFailedAccessLogMessage
Retrieves the diagnostic message received for the forwarded operation.
getDiagnosticMessage() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONDeleteResultAccessLogMessage
Retrieves the diagnostic message for the operation.
getDiagnosticMessage() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONExtendedForwardFailedAccessLogMessage
Retrieves the diagnostic message received for the forwarded operation.
getDiagnosticMessage() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONExtendedResultAccessLogMessage
Retrieves the diagnostic message for the operation.
getDiagnosticMessage() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONModifyDNForwardFailedAccessLogMessage
Retrieves the diagnostic message received for the forwarded operation.
getDiagnosticMessage() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONModifyDNResultAccessLogMessage
Retrieves the diagnostic message for the operation.
getDiagnosticMessage() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONModifyForwardFailedAccessLogMessage
Retrieves the diagnostic message received for the forwarded operation.
getDiagnosticMessage() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONModifyResultAccessLogMessage
Retrieves the diagnostic message for the operation.
getDiagnosticMessage() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONSearchForwardFailedAccessLogMessage
Retrieves the diagnostic message received for the forwarded operation.
getDiagnosticMessage() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONSearchResultAccessLogMessage
Retrieves the diagnostic message for the operation.
getDiagnosticMessage() - Method in interface com.unboundid.ldap.sdk.unboundidds.logs.v2.OperationForwardFailedAccessLogMessage
Retrieves the diagnostic message received for the forwarded operation.
getDiagnosticMessage() - Method in interface com.unboundid.ldap.sdk.unboundidds.logs.v2.OperationResultAccessLogMessage
Retrieves the diagnostic message for the operation.
getDiagnosticMessage() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedAbandonForwardFailedAccessLogMessage
Retrieves the diagnostic message received for the forwarded operation.
getDiagnosticMessage() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedAbandonResultAccessLogMessage
Retrieves the diagnostic message for the operation.
getDiagnosticMessage() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedAddForwardFailedAccessLogMessage
Retrieves the diagnostic message received for the forwarded operation.
getDiagnosticMessage() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedAddResultAccessLogMessage
Retrieves the diagnostic message for the operation.
getDiagnosticMessage() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedBindForwardFailedAccessLogMessage
Retrieves the diagnostic message received for the forwarded operation.
getDiagnosticMessage() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedBindResultAccessLogMessage
Retrieves the diagnostic message for the operation.
getDiagnosticMessage() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedCompareForwardFailedAccessLogMessage
Retrieves the diagnostic message received for the forwarded operation.
getDiagnosticMessage() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedCompareResultAccessLogMessage
Retrieves the diagnostic message for the operation.
getDiagnosticMessage() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedDeleteForwardFailedAccessLogMessage
Retrieves the diagnostic message received for the forwarded operation.
getDiagnosticMessage() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedDeleteResultAccessLogMessage
Retrieves the diagnostic message for the operation.
getDiagnosticMessage() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedExtendedForwardFailedAccessLogMessage
Retrieves the diagnostic message received for the forwarded operation.
getDiagnosticMessage() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedExtendedResultAccessLogMessage
Retrieves the diagnostic message for the operation.
getDiagnosticMessage() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedModifyDNForwardFailedAccessLogMessage
Retrieves the diagnostic message received for the forwarded operation.
getDiagnosticMessage() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedModifyDNResultAccessLogMessage
Retrieves the diagnostic message for the operation.
getDiagnosticMessage() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedModifyForwardFailedAccessLogMessage
Retrieves the diagnostic message received for the forwarded operation.
getDiagnosticMessage() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedModifyResultAccessLogMessage
Retrieves the diagnostic message for the operation.
getDiagnosticMessage() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedSearchForwardFailedAccessLogMessage
Retrieves the diagnostic message received for the forwarded operation.
getDiagnosticMessage() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedSearchResultAccessLogMessage
Retrieves the diagnostic message for the operation.
getDigestAlgorithm() - Method in class com.unboundid.ldap.listener.SaltedMessageDigestInMemoryPasswordEncoder
Retrieves the digest algorithm that will be used when encoding passwords.
getDigestAlgorithm() - Method in class com.unboundid.ldap.listener.UnsaltedMessageDigestInMemoryPasswordEncoder
Retrieves the digest algorithm that will be used when encoding passwords.
getDigestAlgorithmName() - Method in class com.unboundid.ldap.sdk.SCRAMBindRequest
Retrieves the name of the digest algorithm that will be used in the authentication processing.
getDigestAlgorithmName() - Method in class com.unboundid.ldap.sdk.SCRAMSHA1BindRequest
Retrieves the name of the digest algorithm that will be used in the authentication processing.
getDigestAlgorithmName() - Method in class com.unboundid.ldap.sdk.SCRAMSHA256BindRequest
Retrieves the name of the digest algorithm that will be used in the authentication processing.
getDigestAlgorithmName() - Method in class com.unboundid.ldap.sdk.SCRAMSHA512BindRequest
Retrieves the name of the digest algorithm that will be used in the authentication processing.
getDigestLengthBytes() - Method in class com.unboundid.ldap.listener.SaltedMessageDigestInMemoryPasswordEncoder
Retrieves the digest length, in bytes.
getDigestLengthBytes() - Method in class com.unboundid.ldap.listener.UnsaltedMessageDigestInMemoryPasswordEncoder
Retrieves the digest length, in bytes.
getDirectoryNames() - Method in class com.unboundid.util.ssl.cert.GeneralAlternativeNameExtension
Retrieves the directory names from the extension.
getDirectoryNames() - Method in class com.unboundid.util.ssl.cert.GeneralNames
Retrieves the directory names from the extension.
getDirectoryServer() - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServerTool
Retrieves the in-memory directory server instance that has been created by this tool.
getDisconnectCause() - Method in class com.unboundid.ldap.sdk.LDAPConnection
Retrieves the disconnect cause for this connection, which is an exception or error that triggered the connection termination, if available.
getDisconnectCause() - Method in interface com.unboundid.ldap.sdk.LDAPConnectionInfo
Retrieves the disconnect cause for this connection, which is an exception or error that triggered the connection termination, if available.
getDisconnectHandler() - Method in class com.unboundid.ldap.sdk.LDAPConnectionOptions
Retrieves the disconnect handler to use for associated connections.
getDisconnectMessage() - Method in class com.unboundid.ldap.sdk.LDAPConnection
Retrieves the disconnect message for this connection, which may provide additional information about the reason for the disconnect, if available.
getDisconnectMessage() - Method in interface com.unboundid.ldap.sdk.LDAPConnectionInfo
Retrieves the disconnect message for this connection, which may provide additional information about the reason for the disconnect, if available.
getDisconnectMessage() - Method in interface com.unboundid.ldap.sdk.unboundidds.logs.v2.DisconnectAccessLogMessage
Retrieves a message with additional information about the disconnect.
getDisconnectMessage() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONDisconnectAccessLogMessage
Retrieves a message with additional information about the disconnect.
getDisconnectMessage() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedDisconnectAccessLogMessage
Retrieves a message with additional information about the disconnect.
getDisconnectMessage() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.DisconnectClientTask
Retrieves the disconnect message to provide to the server, and potentially to the client.
getDisconnectReason() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.DisconnectAccessLogMessage
Retrieves the disconnect reason for the log message.
getDisconnectReason() - Method in interface com.unboundid.ldap.sdk.unboundidds.logs.v2.DisconnectAccessLogMessage
Retrieves the disconnect reason for the log message.
getDisconnectReason() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONDisconnectAccessLogMessage
Retrieves the disconnect reason for the log message.
getDisconnectReason() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedDisconnectAccessLogMessage
Retrieves the disconnect reason for the log message.
getDisconnectType() - Method in class com.unboundid.ldap.sdk.LDAPConnection
Retrieves the disconnect type for this connection, if available.
getDisconnectType() - Method in interface com.unboundid.ldap.sdk.LDAPConnectionInfo
Retrieves the disconnect type for this connection, if available.
getDiskSpaceInfo() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.DiskSpaceUsageMonitorEntry
Retrieves a list of information about the disk space consumers defined in the Directory Server.
getDiskSpaceUsageMonitorEntry(LDAPConnection) - Static method in class com.unboundid.ldap.sdk.unboundidds.monitors.MonitorManager
Retrieves the disk space usage monitor entry from the Directory Server.
getDiskSpaceUsageMonitorEntry(LDAPInterface) - Static method in class com.unboundid.ldap.sdk.unboundidds.monitors.MonitorManager
Retrieves the disk space usage monitor entry from the Directory Server.
getDisplayName() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.MonitorAttribute
Retrieves the human-readable display name for this monitor attribute.
getDisplayName() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.TaskProperty
Retrieves the human-readable display name for this task property.
getDITContentRule(String) - Method in class com.unboundid.ldap.sdk.schema.Schema
Retrieves the DIT content rule with the specified name or OID from the server schema.
getDITContentRules() - Method in class com.unboundid.ldap.sdk.schema.Schema
Retrieves the set of DIT content rule definitions contained in the server schema.
getDITStructureRuleByID(int) - Method in class com.unboundid.ldap.sdk.schema.Schema
Retrieves the DIT content rule with the specified rule ID from the server schema.
getDITStructureRuleByName(String) - Method in class com.unboundid.ldap.sdk.schema.Schema
Retrieves the DIT content rule with the specified name from the server schema.
getDITStructureRuleByNameForm(String) - Method in class com.unboundid.ldap.sdk.schema.Schema
Retrieves the DIT content rule associated with the specified name form from the server schema.
getDITStructureRules() - Method in class com.unboundid.ldap.sdk.schema.Schema
Retrieves the set of DIT structure rule definitions contained in the server schema.
getDN() - Method in class com.unboundid.ldap.protocol.AddRequestProtocolOp
Retrieves the target entry DN for this add request.
getDN() - Method in class com.unboundid.ldap.protocol.CompareRequestProtocolOp
Retrieves the DN for this compare request.
getDN() - Method in class com.unboundid.ldap.protocol.DeleteRequestProtocolOp
Retrieves the target entry DN for this delete request.
getDN() - Method in class com.unboundid.ldap.protocol.ModifyDNRequestProtocolOp
Retrieves the target entry DN for this modify DN request.
getDN() - Method in class com.unboundid.ldap.protocol.ModifyRequestProtocolOp
Retrieves the target entry DN for this modify request.
getDN() - Method in class com.unboundid.ldap.protocol.SearchResultEntryProtocolOp
Retrieves the DN for this search result entry.
getDN() - Method in class com.unboundid.ldap.sdk.AddRequest
Retrieves the DN for this add request.
getDN() - Method in class com.unboundid.ldap.sdk.CompactEntry
Retrieves the DN for this entry.
getDN() - Method in class com.unboundid.ldap.sdk.CompareRequest
Retrieves the DN of the entry in which the comparison is to be performed.
getDN() - Method in class com.unboundid.ldap.sdk.DeleteRequest
Retrieves the DN of the entry to delete.
getDN() - Method in class com.unboundid.ldap.sdk.Entry
Retrieves the DN for this entry.
getDN() - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPEntry
Retrieves the distinguished name for this entry.
getDN() - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPRebindAuth
Retrieves the DN to use when authenticating.
getDN() - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPUrl
Retrieves the DN for this LDAP URL, if available.
getDN() - Method in class com.unboundid.ldap.sdk.ModifyDNRequest
Retrieves the current DN of the entry to move/rename.
getDN() - Method in class com.unboundid.ldap.sdk.ModifyRequest
Retrieves the DN of the entry to modify.
getDN() - Method in interface com.unboundid.ldap.sdk.ReadOnlyAddRequest
Retrieves the DN for this add request.
getDN() - Method in interface com.unboundid.ldap.sdk.ReadOnlyCompareRequest
Retrieves the DN of the entry in which the comparison is to be performed.
getDN() - Method in interface com.unboundid.ldap.sdk.ReadOnlyDeleteRequest
Retrieves the DN of the entry to delete.
getDN() - Method in interface com.unboundid.ldap.sdk.ReadOnlyModifyDNRequest
Retrieves the current DN of the entry to move/rename.
getDN() - Method in interface com.unboundid.ldap.sdk.ReadOnlyModifyRequest
Retrieves the DN of the entry to modify.
getDN() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.AddAuditLogMessage
Retrieves the DN of the entry targeted by the associated operation.
getDN() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.AddRequestAccessLogMessage
Retrieves the DN of the entry to add.
getDN() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.AuditLogMessage
Retrieves the DN of the entry targeted by the associated operation.
getDN() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.BindRequestAccessLogMessage
Retrieves the DN of the user attempting to bind.
getDN() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.CompareRequestAccessLogMessage
Retrieves the DN of the entry for which the compare is to be performed.
getDN() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.DeleteAuditLogMessage
Retrieves the DN of the entry targeted by the associated operation.
getDN() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.DeleteRequestAccessLogMessage
Retrieves the DN of the entry to delete.
getDN() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.ModifyAuditLogMessage
Retrieves the DN of the entry targeted by the associated operation.
getDN() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.ModifyDNAuditLogMessage
Retrieves the DN of the entry targeted by the associated operation.
getDN() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.ModifyDNRequestAccessLogMessage
Retrieves the DN of the entry to rename.
getDN() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.ModifyRequestAccessLogMessage
Retrieves the DN of the entry to modify.
getDN() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.SearchEntryAccessLogMessage
Retrieves the DN of the entry returned to the client.
getDN() - Method in interface com.unboundid.ldap.sdk.unboundidds.logs.v2.AddRequestAccessLogMessage
Retrieves the DN of the entry to add.
getDN() - Method in interface com.unboundid.ldap.sdk.unboundidds.logs.v2.BindRequestAccessLogMessage
Retrieves the DN of the user attempting to bind.
getDN() - Method in interface com.unboundid.ldap.sdk.unboundidds.logs.v2.CompareRequestAccessLogMessage
Retrieves the DN of the entry for which the compare is to be performed.
getDN() - Method in interface com.unboundid.ldap.sdk.unboundidds.logs.v2.DeleteRequestAccessLogMessage
Retrieves the DN of the entry to delete.
getDN() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONAddRequestAccessLogMessage
Retrieves the DN of the entry to add.
getDN() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONBindRequestAccessLogMessage
Retrieves the DN of the user attempting to bind.
getDN() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONCompareRequestAccessLogMessage
Retrieves the DN of the entry for which the compare is to be performed.
getDN() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONDeleteRequestAccessLogMessage
Retrieves the DN of the entry to delete.
getDN() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONModifyDNRequestAccessLogMessage
Retrieves the DN of the entry to rename.
getDN() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONModifyRequestAccessLogMessage
Retrieves the DN of the entry to modify.
getDN() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONSearchEntryAccessLogMessage
Retrieves the DN of the entry returned to the client.
getDN() - Method in interface com.unboundid.ldap.sdk.unboundidds.logs.v2.ModifyDNRequestAccessLogMessage
Retrieves the DN of the entry to rename.
getDN() - Method in interface com.unboundid.ldap.sdk.unboundidds.logs.v2.ModifyRequestAccessLogMessage
Retrieves the DN of the entry to modify.
getDN() - Method in interface com.unboundid.ldap.sdk.unboundidds.logs.v2.SearchEntryAccessLogMessage
Retrieves the DN of the entry returned to the client.
getDN() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedAddRequestAccessLogMessage
Retrieves the DN of the entry to add.
getDN() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedBindRequestAccessLogMessage
Retrieves the DN of the user attempting to bind.
getDN() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedCompareRequestAccessLogMessage
Retrieves the DN of the entry for which the compare is to be performed.
getDN() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedDeleteRequestAccessLogMessage
Retrieves the DN of the entry to delete.
getDN() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedModifyDNRequestAccessLogMessage
Retrieves the DN of the entry to rename.
getDN() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedModifyRequestAccessLogMessage
Retrieves the DN of the entry to modify.
getDN() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedSearchEntryAccessLogMessage
Retrieves the DN of the entry returned to the client.
getDN() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.MonitorEntry
Retrieves the DN for this monitor entry.
getDN() - Method in class com.unboundid.ldif.LDIFChangeRecord
Retrieves the DN for this LDIF change record.
getDN() - Method in interface com.unboundid.ldif.LDIFRecord
Retrieves the string representation of the DN for this LDIF record.
getDNArgument(String) - Method in class com.unboundid.util.args.ArgumentParser
Retrieves the DN argument with the specified identifier.
getDNAttributes() - Method in class com.unboundid.ldap.sdk.Filter
Retrieves the dnAttributes flag for this extensible match filter.
getDNEscapingStrategy() - Static method in class com.unboundid.ldap.sdk.DN
Retrieves the escaping strategy that should be used by default when constructing the string representations of DNs and RDNs.
getDNField() - Method in class com.unboundid.ldap.sdk.persist.LDAPObjectHandler
Retrieves the field that will be used to hold the DN of the associated entry, if defined.
getDNForAuthzID(String) - Method in class com.unboundid.ldap.listener.InMemoryRequestHandler
Attempts to identify the DN of the user referenced by the provided authorization ID string.
getDNRelativeToBaseDN(String, String) - Static method in class com.unboundid.ldap.sdk.DN
Retrieves a string that represents the portion of the provided full DN that is relative to the given base DN (that is, the full DN with the base DN stripped off).
getDNRelativeToBaseDN(DN, DN) - Static method in class com.unboundid.ldap.sdk.DN
Retrieves a portion of the provided full DN that is relative to the given base DN (that is, the full DN with the base DN stripped off).
getDNScope() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.StreamDirectoryValuesExtendedRequest
Retrieves the scope for entry DNs to be included in intermediate responses.
getDNScope() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.StreamProxyValuesExtendedRequest
Retrieves the scope for entry DNs to be included in intermediate responses.
getDNSNames() - Method in class com.unboundid.util.ssl.cert.GeneralAlternativeNameExtension
Retrieves the DNS names from the extension.
getDNSNames() - Method in class com.unboundid.util.ssl.cert.GeneralNames
Retrieves the DNS names from the extension.
getDNSRecordTypes() - Method in class com.unboundid.ldap.sdk.RoundRobinDNSServerSet
Retrieves an array of record types that will be requested if JNDI will be used to interact with DNS.
getDouble(LogField) - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONLogMessage
Retrieves the value of the specified field as a Double value.
getDouble(LogField) - Method in interface com.unboundid.ldap.sdk.unboundidds.logs.v2.LogMessage
Retrieves the value of the specified field as a Double value.
getDouble(LogField) - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedLogMessage
Retrieves the value of the specified field as a Double value.
getDouble(String) - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.MonitorEntry
Retrieves the value of the specified attribute as a Double object.
getDoubleValue() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.MonitorAttribute
Retrieves the value for this monitor attribute as a Double object.
getDoubleValues() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.MonitorAttribute
Retrieves the values for this monitor attribute as a list of Double objects.
getDownstreamClientAddress() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.IntermediateClientRequestControl
Retrieves the IP address or resolvable name of the downstream client system, if available.
getDownstreamClientAddress() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.IntermediateClientRequestValue
Retrieves the IP address or resolvable name of the downstream client system, if available.
getDownstreamClientAddress() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONIntermediateClientRequestControl
Retrieves the address of a downstream client.
getDownstreamClientSecure() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONIntermediateClientRequestControl
Indicates whether communication with the downstream client is secure.
getDownstreamRequest() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.IntermediateClientRequestControl
Retrieves the wrapped request from a downstream client, if available.
getDownstreamRequest() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.IntermediateClientRequestValue
Retrieves the wrapped request from a downstream client, if available.
getDownstreamRequest() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONIntermediateClientRequestControl
Retrieves a downstream request embedded in the control.
getDuplicateValueBehavior() - Method in class com.unboundid.ldif.LDIFReader
Retrieves the behavior that should be exhibited if the LDIF reader encounters an entry with duplicate values.
getDurationArgument(String) - Method in class com.unboundid.util.args.ArgumentParser
Retrieves the duration argument with the specified identifier.
getDurationMillis() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.DurationCollectSupportDataLogCaptureWindow
Retrieves the duration, in milliseconds, of log content that should be included in the support data archive.
getDynamicGroupEntries() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.GroupCacheMonitorEntry
Retrieves the number of dynamic group entries defined in the server, if available.
getEDIPartyNames() - Method in class com.unboundid.util.ssl.cert.GeneralAlternativeNameExtension
Retrieves the ediPartyName elements from the extensions.
getEDIPartyNames() - Method in class com.unboundid.util.ssl.cert.GeneralNames
Retrieves the ediPartyName elements from the extensions.
GetEffectiveRightsRequestControl - Class in com.unboundid.ldap.sdk.unboundidds.controls
This class provides an implementation of the get effective rights request control, which may be included in a search request to indicate that matching entries should include information about the rights a given user may have when interacting with that entry.
GetEffectiveRightsRequestControl(String, String...) - Constructor for class com.unboundid.ldap.sdk.unboundidds.controls.GetEffectiveRightsRequestControl
Creates a new get effective rights request control with the provided information.
GetEffectiveRightsRequestControl(boolean, String, String...) - Constructor for class com.unboundid.ldap.sdk.unboundidds.controls.GetEffectiveRightsRequestControl
Creates a new get effective rights request control with the provided information.
GetEffectiveRightsRequestControl(Control) - Constructor for class com.unboundid.ldap.sdk.unboundidds.controls.GetEffectiveRightsRequestControl
Creates a new get effective rights request control which is decoded from the provided generic control.
getEffectiveTime() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.SubtreeAccessibilityRestriction
Retrieves the time the accessibility restriction was put into place.
getEnabledSSLCipherSuites() - Static method in class com.unboundid.util.ssl.SSLUtil
Retrieves the set of SSL cipher suites that will be enabled for use, if available, for SSL sockets created within the LDAP SDK.
getEnabledSSLProtocols() - Static method in class com.unboundid.util.ssl.SSLUtil
Retrieves the set of SSL protocols that will be enabled for use, if available, for SSL sockets created within the LDAP SDK.
getEncodedCredentials() - Method in class com.unboundid.ldap.sdk.unboundidds.UnboundIDExternallyProcessedAuthenticationBindRequest
Retrieves an encoded representation of the SASL credentials for this bind request.
getEncodedHeader() - Method in class com.unboundid.util.PassphraseEncryptedStreamHeader
Retrieves an encoded representation of this passphrase-encrypted stream header.
getEncodedPrivateKey() - Method in class com.unboundid.util.ssl.cert.PKCS8PrivateKey
Retrieves the encoded private key data.
getEncodedPublicKey() - Method in class com.unboundid.util.ssl.cert.PKCS10CertificateSigningRequest
Retrieves the encoded public key as a bit string.
getEncodedPublicKey() - Method in class com.unboundid.util.ssl.cert.X509Certificate
Retrieves the encoded public key as a bit string.
getEncodedRepresentation() - Method in class com.unboundid.ldap.sdk.unboundidds.AES256EncodedPassword
Retrieves the bytes that comprise the complete raw encoded representation of the password.
getEncodedValue() - Method in class com.unboundid.ldap.sdk.migrate.jndi.JNDIExtendedRequest
Retrieves the encoded value for this extended request (including the BER type and length), if available.
getEncodedValue() - Method in class com.unboundid.ldap.sdk.migrate.jndi.JNDIExtendedResponse
Retrieves the encoded value for this extended response (including the BER type and length), if available.
getEncoder() - Method in class com.unboundid.ldap.sdk.persist.FieldInfo
Retrieves the encoder that should be used for the associated field.
getEncoder() - Method in class com.unboundid.ldap.sdk.persist.GetterInfo
Retrieves the encoder that should be used for the associated method.
getEncoder() - Method in class com.unboundid.ldap.sdk.persist.SetterInfo
Retrieves the encoder that should be used for the associated method.
getEncodingVersion() - Method in class com.unboundid.ldap.sdk.unboundidds.AES256EncodedPassword
Retrieves the encoding version for this encoded password.
getEncryptionHeader() - Method in class com.unboundid.util.PassphraseEncryptedInputStream
Retrieves an encryption header with details about the encryption used when the data was originally written.
getEncryptionHeader() - Method in class com.unboundid.util.PassphraseEncryptedOutputStream
Retrieves an encryption header with details about the encryption being used.
getEncryptionPassphrase() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.CollectSupportDataExtendedRequest
Retrieves the passphrase that should be used to encrypt the contents of the support data archive.
getEncryptionPassphrase() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.CollectSupportDataExtendedRequestProperties
Retrieves the passphrase that should be used to encrypt the contents of the support data archive.
getEncryptionPassphraseFile() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.BackupTask
Retrieves the path to a file that contains the passphrase to use to generate the encryption key.
getEncryptionPassphraseFile() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.CollectSupportDataTask
Retrieves the path on the server filesystem to a file that contains the passphrase to use to encrypt the support data archive.
getEncryptionPassphraseFile() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.CollectSupportDataTaskProperties
Retrieves the path on the server filesystem to a file that contains the passphrase to use to encrypt the support data archive.
getEncryptionPassphraseFile() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.ExportTask
Retrieves the path to a file that contains the passphrase to use to generate the encryption key.
getEncryptionPassphraseFile() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.ExportTaskProperties
Retrieves the path to a file containing the passphrase to use to generate the encryption key.
getEncryptionPassphraseFile() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.ImportTask
Retrieves the path to a file that contains the passphrase to use to generate the encryption key.
getEncryptionPassphraseFile() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.RestoreTask
Retrieves the path to a file that contains the passphrase to use to generate the encryption key.
getEncryptionSettingsDefinitionID() - Method in class com.unboundid.ldap.sdk.unboundidds.AES256EncodedPasswordSecretKey
Retrieves the bytes that comprise the raw identifier for the encryption settings definition whose passphrase was used to generate the secret key.
getEncryptionSettingsDefinitionID() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.BackupTask
Retrieves the identifier of the encryption settings definition to use to generate the encryption key.
getEncryptionSettingsDefinitionID() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.ExportTask
Retrieves the identifier of the encryption settings definition to use to generate the encryption key.
getEncryptionSettingsDefinitionID() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.ExportTaskProperties
Retrieves the ID of the encryption settings definition to use to generate the encryption key.
getEncryptionSettingsDefinitionIDBytes() - Method in class com.unboundid.ldap.sdk.unboundidds.AES256EncodedPassword
Retrieves the bytes that comprise the raw ID of the encryption settings definition whose passphrase is used to generate the encryption key.
getEncryptionSettingsDefinitionIDString() - Method in class com.unboundid.ldap.sdk.unboundidds.AES256EncodedPassword
Retrieves a string representation of the ID of the encryption settings definition whose passphrase is used to generate the encryption key.
getEndClientIPAddress() - Method in class com.unboundid.ldap.sdk.unboundidds.UnboundIDExternallyProcessedAuthenticationBindRequest
Retrieves the IPv4 or IPv6 address of the end client involved in the external authentication processing, if available.
getEndsWith() - Method in class com.unboundid.ldap.sdk.unboundidds.jsonfilter.SubstringJSONObjectFilter
Retrieves the substring that must appear at the end of matching values, if defined.
getEndTime() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.TimeWindowCollectSupportDataLogCaptureWindow
Retrieves the time of the most recent log messages to include in the support data archive, if specified.
getEndTimeMillis() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.TimeWindowCollectSupportDataLogCaptureWindow
Retrieves the time of the most recent log messages to include in the support data archive, if specified.
getEntriesAddedOrUpdated() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.FIFOEntryCacheMonitorEntry
Retrieves the total number of entries that have been added to or updated in the cache since it was enabled.
getEntriesAddedToTarget() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.EntryRebalancingResultAccessLogMessage
Retrieves the number of entries that were added to the target server.
getEntriesAddedToTarget() - Method in interface com.unboundid.ldap.sdk.unboundidds.logs.v2.EntryRebalancingResultAccessLogMessage
Retrieves the number of entries that were added to the target server.
getEntriesAddedToTarget() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONEntryRebalancingResultAccessLogMessage
Retrieves the number of entries that were added to the target server.
getEntriesAddedToTarget() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedEntryRebalancingResultAccessLogMessage
Retrieves the number of entries that were added to the target server.
getEntriesAddedToTarget() - Method in class com.unboundid.ldap.sdk.unboundidds.MoveSubtreeResult
Retrieves the number of entries added to the target server as a result of the subtree move.
getEntriesAsObjects(DN[], Class<T>, LDAPInterface) - Static method in class com.unboundid.ldap.sdk.persist.PersistUtils
Retrieves and decodes the indicated entries as objects of the specified type.
getEntriesDeleted() - Method in class com.unboundid.util.SubtreeDeleterResult
Retrieves the number of entries that were successfully deleted.
getEntriesDeletedFromSource() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.EntryRebalancingResultAccessLogMessage
Retrieves the number of entries that were deleted from the source server.
getEntriesDeletedFromSource() - Method in interface com.unboundid.ldap.sdk.unboundidds.logs.v2.EntryRebalancingResultAccessLogMessage
Retrieves the number of entries that were deleted from the source server.
getEntriesDeletedFromSource() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONEntryRebalancingResultAccessLogMessage
Retrieves the number of entries that were deleted from the source server.
getEntriesDeletedFromSource() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedEntryRebalancingResultAccessLogMessage
Retrieves the number of entries that were deleted from the source server.
getEntriesDeletedFromSource() - Method in class com.unboundid.ldap.sdk.unboundidds.MoveSubtreeResult
Retrieves the number of entries deleted from the source server as a result of the subtree move.
getEntriesExamined() - Method in class com.unboundid.ldap.sdk.schema.EntryValidator
Retrieves the total number of entries examined during processing.
getEntriesMissingRDNValues() - Method in class com.unboundid.ldap.sdk.schema.EntryValidator
Retrieves the total number of entries examined that included an attribute value in the RDN that was not present in the entry attributes.
getEntriesMissingStructuralObjectClass() - Method in class com.unboundid.ldap.sdk.schema.EntryValidator
Retrieves the total number of entries examined which did not contain any structural object class.
getEntriesNotAddedAlreadyPresent() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.FIFOEntryCacheMonitorEntry
Retrieves the number of times that an entry was not added to the cache because it was already present.
getEntriesNotAddedDueToEntrySmallness() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.FIFOEntryCacheMonitorEntry
Retrieves the number of times that an entry was not added to the cache because it did not have enough values to be considered for inclusion.
getEntriesNotAddedDueToFilter() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.FIFOEntryCacheMonitorEntry
Retrieves the number of times that an entry was not added to the cache because it did not match the filter criteria for including it.
getEntriesNotAddedDueToMaxMemory() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.FIFOEntryCacheMonitorEntry
Retrieves the number of times that an entry was not added to the cache because it was already at its maximum memory consumption.
getEntriesPerBaseDN() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.BackendMonitorEntry
Retrieves a count of the number of entries per base DN in the associated backend.
getEntriesReadFromSource() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.EntryRebalancingResultAccessLogMessage
Retrieves the number of entries that were read from the source server.
getEntriesReadFromSource() - Method in interface com.unboundid.ldap.sdk.unboundidds.logs.v2.EntryRebalancingResultAccessLogMessage
Retrieves the number of entries that were read from the source server.
getEntriesReadFromSource() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONEntryRebalancingResultAccessLogMessage
Retrieves the number of entries that were read from the source server.
getEntriesReadFromSource() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedEntryRebalancingResultAccessLogMessage
Retrieves the number of entries that were read from the source server.
getEntriesReadFromSource() - Method in class com.unboundid.ldap.sdk.unboundidds.MoveSubtreeResult
Retrieves the number of entries within the specified subtree read from the source server.
getEntriesReturned() - Method in class com.unboundid.ldap.sdk.experimental.DraftChuLDAPLogSchema00SearchEntry
Retrieves the number of entries returned to the client in response to the search request described by this search access log entry, if available.
getEntriesReturned() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.SearchResultAccessLogMessage
Retrieves the number of entries returned to the client.
getEntriesReturned() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONSearchResultAccessLogMessage
Retrieves the number of entries returned to the client.
getEntriesReturned() - Method in interface com.unboundid.ldap.sdk.unboundidds.logs.v2.SearchResultAccessLogMessage
Retrieves the number of entries returned to the client.
getEntriesReturned() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedSearchResultAccessLogMessage
Retrieves the number of entries returned to the client.
getEntriesWithMissingSuperiorObjectClasses() - Method in class com.unboundid.ldap.sdk.schema.EntryValidator
Retrieves the total number of entries examined which were missing one or more superior object classes.
getEntriesWithMultipleStructuralObjectClasses() - Method in class com.unboundid.ldap.sdk.schema.EntryValidator
Retrieves the total number of entries examined which contained more than one structural object class.
getEntriesWithoutAnyObjectClasses() - Method in class com.unboundid.ldap.sdk.schema.EntryValidator
Retrieves the total number of entries examined which did not contain any object classes.
getEntry(String) - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServer
Retrieves the entry with the specified DN.
getEntry(String, String...) - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServer
Retrieves the entry with the specified DN.
getEntry(String) - Method in class com.unboundid.ldap.listener.InMemoryRequestHandler
Retrieves a read-only representation the entry with the specified DN, if it exists.
getEntry(DN) - Method in class com.unboundid.ldap.listener.InMemoryRequestHandler
Retrieves a read-only representation the entry with the specified DN, if it exists.
getEntry(String) - Method in class com.unboundid.ldap.sdk.AbstractConnectionPool
Retrieves the entry with the specified DN using a connection from this connection pool.
getEntry(String, String...) - Method in class com.unboundid.ldap.sdk.AbstractConnectionPool
Retrieves the entry with the specified DN using a connection from this connection pool.
getEntry() - Method in class com.unboundid.ldap.sdk.controls.PostReadResponseControl
Retrieves a read-only copy of the entry returned by this post-read response control.
getEntry() - Method in class com.unboundid.ldap.sdk.controls.PreReadResponseControl
Retrieves a read-only copy of the entry returned by this post-read response control.
getEntry(String) - Method in class com.unboundid.ldap.sdk.LDAPConnection
Retrieves the entry with the specified DN.
getEntry(String, String...) - Method in class com.unboundid.ldap.sdk.LDAPConnection
Retrieves the entry with the specified DN.
getEntry(String) - Method in interface com.unboundid.ldap.sdk.LDAPInterface
Retrieves the entry with the specified DN.
getEntry(String, String...) - Method in interface com.unboundid.ldap.sdk.LDAPInterface
Retrieves the entry with the specified DN.
getEntry(String) - Method in class com.unboundid.ldap.sdk.LDAPReadWriteConnectionPool
Retrieves the entry with the specified DN using a read connection from this connection pool.
getEntry(String, String...) - Method in class com.unboundid.ldap.sdk.LDAPReadWriteConnectionPool
Retrieves the entry with the specified DN using a read connection from this connection pool.
getEntry(String) - Method in class com.unboundid.ldap.sdk.MockableLDAPConnection
Retrieves the entry with the specified DN.
getEntry(String, String...) - Method in class com.unboundid.ldap.sdk.MockableLDAPConnection
Retrieves the entry with the specified DN.
getEntry(T) - Method in class com.unboundid.ldap.sdk.persist.LDAPObjectHandler
Retrieves a read-only copy of the entry that was used to initialize the provided object, if available.
getEntry() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.AddAuditLogMessage
Retrieves a read-only representation of the entry that was added.
getEntry() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.MonitorEntry
Retrieves the Entry used to create this monitor entry.
getEntryAsObject(DN, Class<T>, LDAPInterface) - Static method in class com.unboundid.ldap.sdk.persist.PersistUtils
Retrieves the entry with the specified DN and decodes it as an object of the specified type.
getEntryBalancingRequestProcessorID() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.GetBackendSetIDResponseControl
Retrieves the identifier for the entry-balancing request processor with which the backend sets IDs are associated.
getEntryBalancingRequestProcessorID() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.RouteToBackendSetRequestControl
Retrieves the identifier for the entry-balancing request processor with which the backend set IDs are associated.
getEntryCacheHitRatio() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.FIFOEntryCacheMonitorEntry
Retrieves the percentage of the time that a requested entry was successfully retrieved from the cache.
getEntryCacheHits() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.FIFOEntryCacheMonitorEntry
Retrieves the number of times that a requested entry was successfully found in the cache.
getEntryCacheMonitorEntry(LDAPConnection) - Static method in class com.unboundid.ldap.sdk.unboundidds.monitors.MonitorManager
Retrieves the entry cache monitor entry from the Directory Server.
getEntryCacheMonitorEntry(LDAPInterface) - Static method in class com.unboundid.ldap.sdk.unboundidds.monitors.MonitorManager
Retrieves the entry cache monitor entry from the Directory Server.
getEntryCacheTries() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.FIFOEntryCacheMonitorEntry
Retrieves the number of times that an attempt was made to retrieve an entry from the cache.
getEntryCount() - Method in exception com.unboundid.ldap.sdk.LDAPSearchException
Retrieves the number of matching entries returned for the search operation before this exception was thrown.
getEntryCount() - Method in class com.unboundid.ldap.sdk.SearchResult
Retrieves the number of matching entries returned for the search operation.
getEntryCount() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.GetChangelogBatchExtendedResult
Retrieves the number of entries returned by the server in the course of processing the extended operation.
getEntryDN() - Method in class com.unboundid.ldap.sdk.GetEntryLDAPConnectionPoolHealthCheck
Retrieves the DN of the entry that will be retrieved when performing the health checks.
getEntryDN(T) - Method in class com.unboundid.ldap.sdk.persist.LDAPObjectHandler
Retrieves the DN of the entry in which the provided object is stored, if available.
getEntryField() - Method in class com.unboundid.ldap.sdk.persist.LDAPObjectHandler
Retrieves the field that will be used to hold a read-only copy of the entry used to create the object instance, if defined.
GetEntryLDAPConnectionPoolHealthCheck - Class in com.unboundid.ldap.sdk
This class provides an LDAP connection pool health check implementation that may be used to check the health of the associated server by verifying that a specified entry can be retrieved in an acceptable period of time.
GetEntryLDAPConnectionPoolHealthCheck(String, long, boolean, boolean, boolean, boolean, boolean) - Constructor for class com.unboundid.ldap.sdk.GetEntryLDAPConnectionPoolHealthCheck
Creates a new instance of this get entry LDAP connection pool health check.
GetEntryLDAPConnectionPoolHealthCheck(String, long, boolean, boolean, boolean, boolean, boolean, boolean) - Constructor for class com.unboundid.ldap.sdk.GetEntryLDAPConnectionPoolHealthCheck
Creates a new instance of this get entry LDAP connection pool health check.
getEntryLimitExceededCountSinceComingOnline() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.IndexMonitorEntry
Retrieves the number of index keys which have stopped being maintained because the number of matching entries has exceeded the entry limit since the index was brought online.
getEntryListener() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.GetChangelogBatchExtendedRequest
Retrieves the changelog entry listener that will be used for this request, if applicable.
getEntryMap() - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServerSnapshot
Retrieves an unmodifiable map of all entries defined in the server at the time the snapshot was created.
getEntryRights() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.EffectiveRightsEntry
Retrieves the set of entry-level rights parsed from the entry.
getEntryToAdd() - Method in class com.unboundid.ldif.LDIFAddChangeRecord
Retrieves the entry that would be created by this add change record.
getEntryUUID() - Method in class com.unboundid.ldap.sdk.controls.ContentSyncStateControl
Retrieves the entryUUID for the associated search result entry or reference.
getEntryUUIDs() - Method in class com.unboundid.ldap.sdk.controls.ContentSyncInfoIntermediateResponse
Retrieves a list of the entryUUID values for the entries referenced in this message.
getEntryValidator() - Method in class com.unboundid.ldap.sdk.examples.ValidateLDIF
 
getEnvironmentStat(String) - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.JEEnvironmentMonitorEntry
Retrieves the string representation of the value for a database environment statistic.
getEnvironmentStats() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.JEEnvironmentMonitorEntry
Retrieves a set of general environment statistics for the database environment, mapped from the statistic name to the string representation of its value.
getEnvironmentVariable(String) - Static method in class com.unboundid.util.StaticUtils
Retrieves the value of the specified environment variable.
getEnvironmentVariable(String, String) - Static method in class com.unboundid.util.StaticUtils
Retrieves the value of the specified environment variable.
getEnvironmentVariables() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.SystemInfoMonitorEntry
Retrieves the environment variables available to the server process, mapped from variable name to the corresponding value.
getEnvironmentVariables() - Static method in class com.unboundid.util.StaticUtils
Retrieves a map of all environment variables defined in the JVM's process.
getEqualityIndexAttributes() - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServerConfig
Retrieves a list containing the names or OIDs of the attribute types for which to maintain an equality index to improve the performance of certain kinds of searches.
getEqualityIndexAttributes() - Method in class com.unboundid.ldap.listener.ReadOnlyInMemoryDirectoryServerConfig
Retrieves a list containing the names or OIDs of the attribute types for which to maintain an equality index to improve the performance of certain kinds of searches.
getEqualityMatchingRule() - Method in class com.unboundid.ldap.sdk.schema.AttributeTypeDefinition
Retrieves the name or OID of the equality matching rule for this attribute type, if available.
getEqualityMatchingRule(Schema) - Method in class com.unboundid.ldap.sdk.schema.AttributeTypeDefinition
Retrieves the name or OID of the equality matching rule for this attribute type, examining superior attribute types if necessary.
getEqualityMatchingRuleName() - Method in class com.unboundid.ldap.matchingrules.BooleanMatchingRule
Retrieves the name for this matching rule when used to perform equality matching, if appropriate.
getEqualityMatchingRuleName() - Method in class com.unboundid.ldap.matchingrules.CaseExactStringMatchingRule
Retrieves the name for this matching rule when used to perform equality matching, if appropriate.
getEqualityMatchingRuleName() - Method in class com.unboundid.ldap.matchingrules.CaseIgnoreListMatchingRule
Retrieves the name for this matching rule when used to perform equality matching, if appropriate.
getEqualityMatchingRuleName() - Method in class com.unboundid.ldap.matchingrules.CaseIgnoreStringMatchingRule
Retrieves the name for this matching rule when used to perform equality matching, if appropriate.
getEqualityMatchingRuleName() - Method in class com.unboundid.ldap.matchingrules.DistinguishedNameMatchingRule
Retrieves the name for this matching rule when used to perform equality matching, if appropriate.
getEqualityMatchingRuleName() - Method in class com.unboundid.ldap.matchingrules.GeneralizedTimeMatchingRule
Retrieves the name for this matching rule when used to perform equality matching, if appropriate.
getEqualityMatchingRuleName() - Method in class com.unboundid.ldap.matchingrules.IntegerMatchingRule
Retrieves the name for this matching rule when used to perform equality matching, if appropriate.
getEqualityMatchingRuleName() - Method in class com.unboundid.ldap.matchingrules.MatchingRule
Retrieves the name for this matching rule when used to perform equality matching, if appropriate.
getEqualityMatchingRuleName() - Method in class com.unboundid.ldap.matchingrules.NumericStringMatchingRule
Retrieves the name for this matching rule when used to perform equality matching, if appropriate.
getEqualityMatchingRuleName() - Method in class com.unboundid.ldap.matchingrules.OctetStringMatchingRule
Retrieves the name for this matching rule when used to perform equality matching, if appropriate.
getEqualityMatchingRuleName() - Method in class com.unboundid.ldap.matchingrules.TelephoneNumberMatchingRule
Retrieves the name for this matching rule when used to perform equality matching, if appropriate.
getEqualityMatchingRuleName() - Method in class com.unboundid.ldap.sdk.unboundidds.jsonfilter.JSONObjectExactMatchingRule
Retrieves the name for this matching rule when used to perform equality matching, if appropriate.
getEqualityMatchingRuleNameOrOID() - Method in class com.unboundid.ldap.matchingrules.MatchingRule
Retrieves the name for this matching rule when used to perform equality matching if defined, or the OID if no name is available.
getEqualityMatchingRuleOID() - Method in class com.unboundid.ldap.matchingrules.BooleanMatchingRule
Retrieves the OID for this matching rule when used to perform equality matching, if appropriate.
getEqualityMatchingRuleOID() - Method in class com.unboundid.ldap.matchingrules.CaseExactStringMatchingRule
Retrieves the OID for this matching rule when used to perform equality matching, if appropriate.
getEqualityMatchingRuleOID() - Method in class com.unboundid.ldap.matchingrules.CaseIgnoreListMatchingRule
Retrieves the OID for this matching rule when used to perform equality matching, if appropriate.
getEqualityMatchingRuleOID() - Method in class com.unboundid.ldap.matchingrules.CaseIgnoreStringMatchingRule
Retrieves the OID for this matching rule when used to perform equality matching, if appropriate.
getEqualityMatchingRuleOID() - Method in class com.unboundid.ldap.matchingrules.DistinguishedNameMatchingRule
Retrieves the OID for this matching rule when used to perform equality matching, if appropriate.
getEqualityMatchingRuleOID() - Method in class com.unboundid.ldap.matchingrules.GeneralizedTimeMatchingRule
Retrieves the OID for this matching rule when used to perform equality matching, if appropriate.
getEqualityMatchingRuleOID() - Method in class com.unboundid.ldap.matchingrules.IntegerMatchingRule
Retrieves the OID for this matching rule when used to perform equality matching, if appropriate.
getEqualityMatchingRuleOID() - Method in class com.unboundid.ldap.matchingrules.MatchingRule
Retrieves the OID for this matching rule when used to perform equality matching, if appropriate.
getEqualityMatchingRuleOID() - Method in class com.unboundid.ldap.matchingrules.NumericStringMatchingRule
Retrieves the OID for this matching rule when used to perform equality matching, if appropriate.
getEqualityMatchingRuleOID() - Method in class com.unboundid.ldap.matchingrules.OctetStringMatchingRule
Retrieves the OID for this matching rule when used to perform equality matching, if appropriate.
getEqualityMatchingRuleOID() - Method in class com.unboundid.ldap.matchingrules.TelephoneNumberMatchingRule
Retrieves the OID for this matching rule when used to perform equality matching, if appropriate.
getEqualityMatchingRuleOID() - Method in class com.unboundid.ldap.sdk.unboundidds.jsonfilter.JSONObjectExactMatchingRule
Retrieves the OID for this matching rule when used to perform equality matching, if appropriate.
getEquivalentAuthzUserDN() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.GetUserResourceLimitsResponseControl
Retrieves the equivalent authorization user DN, for use in servers in an entry-balancing environment in which the user's entry does not exist.
getErr() - Method in class com.unboundid.util.CommandLineTool
Retrieves the print stream that will be used for standard error.
getErrorBehavior() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.MultiUpdateExtendedRequest
Retrieves the behavior to exhibit if errors are encountered.
getErrorMessage() - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPResponse
Retrieves the error message for this LDAP response, if available.
getErrorMessage() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.GenerateAccessTokenResponseControl
Retrieves an error message with the reason the access token was not generated.
getErrorMessage() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.EntryRebalancingResultAccessLogMessage
Retrieves a message with information about any errors that were encountered during processing.
getErrorMessage() - Method in interface com.unboundid.ldap.sdk.unboundidds.logs.v2.EntryRebalancingResultAccessLogMessage
Retrieves a message with information about any errors that were encountered during processing.
getErrorMessage() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONEntryRebalancingResultAccessLogMessage
Retrieves a message with information about any errors that were encountered during processing.
getErrorMessage() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedEntryRebalancingResultAccessLogMessage
Retrieves a message with information about any errors that were encountered during processing.
getErrorMessage() - Method in class com.unboundid.ldap.sdk.unboundidds.MoveSubtreeResult
Retrieves an error message with information about a problem that occurred during processing, if any.
getErrorMessages() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.IdentifyBackupCompatibilityProblemsExtendedResult
Retrieves a list of messages for any compatibility errors that have been identified.
getErrorMessages() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.GaugeMonitorEntry
Retrieves the error messages for the gauge, if available.
getErrors() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.GetPasswordPolicyStateIssuesResponseControl
Retrieves the set of account usability errors for the user.
getErrorType() - Method in class com.unboundid.ldap.sdk.experimental.DraftBeheraLDAPPasswordPolicy10ResponseControl
Retrieves the error type for this password policy response control, if available.
getErrorType() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.PasswordPolicyResponseControl
Retrieves the error type for this password policy response control, if available.
getEstimatedChangesRemaining() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.GetChangelogBatchExtendedResult
Retrieves an estimate of the number of changes that may be immediately available to be retrieved from the server, if available.
getEvictionsDueToMaxEntries() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.FIFOEntryCacheMonitorEntry
Retrieves the maximum number of times that an entry has been evicted from the cache because it already contained the maximum number of entries.
getEvictionsDueToMaxMemory() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.FIFOEntryCacheMonitorEntry
Retrieves the number of times that an entry has been evicted from the cache because the maximum memory consumption had been reached.
getExampleUsages() - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServerTool
Retrieves a set of information that may be used to generate example usage information.
getExampleUsages() - Method in class com.unboundid.ldap.sdk.examples.AuthRate
Retrieves a set of information that may be used to generate example usage information.
getExampleUsages() - Method in class com.unboundid.ldap.sdk.examples.Base64Tool
Retrieves a set of information that may be used to generate example usage information.
getExampleUsages() - Method in class com.unboundid.ldap.sdk.examples.IdentifyReferencesToMissingEntries
Retrieves a set of information that may be used to generate example usage information.
getExampleUsages() - Method in class com.unboundid.ldap.sdk.examples.IdentifyUniqueAttributeConflicts
Retrieves a set of information that may be used to generate example usage information.
getExampleUsages() - Method in class com.unboundid.ldap.sdk.examples.IndentLDAPFilter
Retrieves a set of information that may be used to generate example usage information.
getExampleUsages() - Method in class com.unboundid.ldap.sdk.examples.LDAPCompare
Retrieves a set of information that may be used to generate example usage information.
getExampleUsages() - Method in class com.unboundid.ldap.sdk.examples.LDAPDebugger
Retrieves a set of information that may be used to generate example usage information.
getExampleUsages() - Method in class com.unboundid.ldap.sdk.examples.LDAPModify
Retrieves a set of information that may be used to generate example usage information.
getExampleUsages() - Method in class com.unboundid.ldap.sdk.examples.LDAPSearch
Retrieves a set of information that may be used to generate example usage information.
getExampleUsages() - Method in class com.unboundid.ldap.sdk.examples.ModRate
Retrieves a set of information that may be used to generate example usage information.
getExampleUsages() - Method in class com.unboundid.ldap.sdk.examples.SearchAndModRate
Retrieves a set of information that may be used to generate example usage information.
getExampleUsages() - Method in class com.unboundid.ldap.sdk.examples.SearchRate
Retrieves a set of information that may be used to generate example usage information.
getExampleUsages() - Method in class com.unboundid.ldap.sdk.examples.TestLDAPSDKPerformance
Retrieves a set of information that may be used to generate example usage information.
getExampleUsages() - Method in class com.unboundid.ldap.sdk.examples.ValidateLDIF
Retrieves a set of information that may be used to generate example usage information.
getExampleUsages() - Method in class com.unboundid.ldap.sdk.persist.GenerateSchemaFromSource
Retrieves a set of information that may be used to generate example usage information.
getExampleUsages() - Method in class com.unboundid.ldap.sdk.persist.GenerateSourceFromSchema
Retrieves a set of information that may be used to generate example usage information.
getExampleUsages() - Method in class com.unboundid.ldap.sdk.schema.ValidateLDAPSchema
Retrieves a set of information that may be used to generate example usage information.
getExampleUsages() - Method in class com.unboundid.ldap.sdk.transformations.TransformLDIF
Retrieves a set of information that may be used to generate example usage information.
getExampleUsages() - Method in class com.unboundid.ldap.sdk.unboundidds.DeliverOneTimePassword
Retrieves a set of information that may be used to generate example usage information.
getExampleUsages() - Method in class com.unboundid.ldap.sdk.unboundidds.DeliverPasswordResetToken
Retrieves a set of information that may be used to generate example usage information.
getExampleUsages() - Method in class com.unboundid.ldap.sdk.unboundidds.examples.DumpDNs
Retrieves a set of information that may be used to generate example usage information.
getExampleUsages() - Method in class com.unboundid.ldap.sdk.unboundidds.examples.SubtreeAccessibility
Retrieves a set of information that may be used to generate example usage information.
getExampleUsages() - Method in class com.unboundid.ldap.sdk.unboundidds.examples.SummarizeAccessLog
Retrieves a set of information that may be used to generate example usage information.
getExampleUsages() - Method in class com.unboundid.ldap.sdk.unboundidds.MoveSubtree
Retrieves a set of information that may be used to generate example usage information.
getExampleUsages() - Method in class com.unboundid.ldap.sdk.unboundidds.RegisterYubiKeyOTPDevice
Retrieves a set of information that may be used to generate example usage information.
getExampleUsages() - Method in class com.unboundid.ldap.sdk.unboundidds.tools.CollectSupportData
Retrieves a set of information that may be used to generate example usage information.
getExampleUsages() - Method in class com.unboundid.ldap.sdk.unboundidds.tools.CompareLDAPSchemas
Retrieves a set of information that may be used to generate example usage information.
getExampleUsages() - Method in class com.unboundid.ldap.sdk.unboundidds.tools.GenerateTOTPSharedSecret
Retrieves a set of information that may be used to generate example usage information.
getExampleUsages() - Method in class com.unboundid.ldap.sdk.unboundidds.tools.LDAPCompare
Retrieves a set of information that may be used to generate example usage information.
getExampleUsages() - Method in class com.unboundid.ldap.sdk.unboundidds.tools.LDAPDelete
Retrieves a set of information that may be used to generate example usage information.
getExampleUsages() - Method in class com.unboundid.ldap.sdk.unboundidds.tools.LDAPDiff
Retrieves a set of information that may be used to generate example usage information.
getExampleUsages() - Method in class com.unboundid.ldap.sdk.unboundidds.tools.LDAPModify
Retrieves a set of information that may be used to generate example usage information.
getExampleUsages() - Method in class com.unboundid.ldap.sdk.unboundidds.tools.LDAPPasswordModify
Retrieves a set of information that may be used to generate example usage information.
getExampleUsages() - Method in class com.unboundid.ldap.sdk.unboundidds.tools.LDAPResultCode
Retrieves a set of information that may be used to generate example usage information.
getExampleUsages() - Method in class com.unboundid.ldap.sdk.unboundidds.tools.LDAPSearch
Retrieves a set of information that may be used to generate example usage information.
getExampleUsages() - Method in class com.unboundid.ldap.sdk.unboundidds.tools.ManageAccount
Retrieves a set of information that may be used to generate example usage information.
getExampleUsages() - Method in class com.unboundid.ldap.sdk.unboundidds.tools.OIDLookup
Retrieves a set of information that may be used to generate example usage information.
getExampleUsages() - Method in class com.unboundid.ldap.sdk.unboundidds.tools.ParallelUpdate
Retrieves a set of information that may be used to generate example usage information.
getExampleUsages() - Method in class com.unboundid.ldap.sdk.unboundidds.tools.SplitLDIF
Retrieves a set of information that may be used to generate example usage information.
getExampleUsages() - Method in class com.unboundid.ldif.LDIFDiff
Retrieves a set of information that may be used to generate example usage information.
getExampleUsages() - Method in class com.unboundid.ldif.LDIFModify
Retrieves a set of information that may be used to generate example usage information.
getExampleUsages() - Method in class com.unboundid.ldif.LDIFSearch
Retrieves a set of information that may be used to generate example usage information.
getExampleUsages() - Method in class com.unboundid.util.args.SubCommand
Retrieves a set of information that may be used to generate example usage information when the tool is run with this subcommand.
getExampleUsages() - Method in class com.unboundid.util.CommandLineTool
Retrieves a set of information that may be used to generate example usage information.
getExampleUsages() - Method in class com.unboundid.util.ssl.cert.ManageCertificates
Retrieves a set of information that may be used to generate example usage information.
getExceptionFromLastConnectAttempt() - Method in class com.unboundid.ldap.sdk.RetainConnectExceptionReferralConnector
Retrieves the exception that was caught in the last attempt to establish a connection for the purpose of following a referral, if any.
getExceptionHandler() - Method in class com.unboundid.ldap.listener.LDAPListenerConfig
Retrieves the exception handler that should be notified of any exceptions caught while attempting to accept or interact with a client connection.
getExceptionMessage() - Method in exception com.unboundid.ldap.sdk.LDAPException
Retrieves a string representation of this exception suitable for use in messages.
getExceptionMessage(boolean, boolean) - Method in exception com.unboundid.ldap.sdk.LDAPException
Retrieves a string representation of this exception suitable for use in messages.
getExceptionMessage() - Method in exception com.unboundid.ldap.sdk.LDAPRuntimeException
Retrieves a string representation of this exception suitable for use in messages.
getExceptionMessage(boolean, boolean) - Method in exception com.unboundid.ldap.sdk.LDAPRuntimeException
Retrieves a string representation of this exception suitable for use in messages.
getExceptionMessage() - Method in exception com.unboundid.ldif.LDIFException
Retrieves a string representation of this exception suitable for use in messages.
getExceptionMessage(boolean, boolean) - Method in exception com.unboundid.ldif.LDIFException
Retrieves a string representation of this exception suitable for use in messages.
getExceptionMessage() - Method in exception com.unboundid.util.LDAPSDKException
Retrieves a string representation of this exception suitable for use in messages.
getExceptionMessage(boolean, boolean) - Method in exception com.unboundid.util.LDAPSDKException
Retrieves a string representation of this exception suitable for use in messages.
getExceptionMessage() - Method in exception com.unboundid.util.LDAPSDKRuntimeException
Retrieves a string representation of this exception suitable for use in messages.
getExceptionMessage(boolean, boolean) - Method in exception com.unboundid.util.LDAPSDKRuntimeException
Retrieves a string representation of this exception suitable for use in messages.
getExceptionMessage(Throwable) - Static method in class com.unboundid.util.StaticUtils
Retrieves a string representation of the provided Throwable object suitable for use in a message.
getExceptionMessage(Throwable, boolean, boolean) - Static method in class com.unboundid.util.StaticUtils
Retrieves a string representation of the provided Throwable object suitable for use in a message.
getExcludeAttributes() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.ExportTask
Retrieves a list of the attributes that should be excluded from exported entries.
getExcludeAttributes() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.ExportTaskProperties
Retrieves the names of the attributes to exclude from the exported entries.
getExcludeAttributes() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.ImportTask
Retrieves the list of attributes that should be excluded from the imported entries.
getExcludeAuditors() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.AuditDataSecurityTask
Retrieves the names of the auditors that should not be invoked during the audit.
getExcludeBaseDNs() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.GetChangelogBatchExtendedRequest
Retrieves a list of base DNs below which the server should exclude information about changes processed.
getExcludeBranches() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.ExportTask
Retrieves a list of base DNs of branches that should be excluded from the export.
getExcludeBranches() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.ExportTaskProperties
Retrieves the set of base DNs for the subtrees to exclude from the export.
getExcludeBranches() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.ImportTask
Retrieves the list of base DNs of branches that should be excluded from the import.
getExcludeBranches() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.ReEncodeEntriesTask
Retrieves the base DNs of the branches to exclude from re-encode processing, if defined.
getExcludedOperationalAttributeNames() - Method in class com.unboundid.ldap.sdk.unboundidds.UnboundIDChangeLogEntry
Retrieves the names of any operational attributes for which information was excluded from the changelog entry by access control and/or sensitive attribute processing, if available.
getExcludedSensitiveAttributes() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.DNLogFieldSyntax
Retrieves a set containing the names and/or OIDs of the attributes that will not be considered sensitive and will have not their values redacted or tokenized in methods that operate on DN components.
getExcludedSensitiveAttributes() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.FilterLogFieldSyntax
Retrieves a set containing the names and/or OIDs of the attributes that will not be considered sensitive and will have not their values redacted or tokenized in methods that operate on filter components.
getExcludedSensitiveFields() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.JSONLogFieldSyntax
Retrieves the names of the JSON fields whose values should not be considered sensitive and should not have their values redacted or tokenized by methods that operate on value components.
getExcludedUserAttributeNames() - Method in class com.unboundid.ldap.sdk.unboundidds.UnboundIDChangeLogEntry
Retrieves the names of any user attributes for which information was excluded from the changelog entry by access control and/or sensitive attribute processing, if available.
getExcludeFilters() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.ExportTask
Retrieves a list of search filters that should be used to determine which entries should be excluded from the export.
getExcludeFilters() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.ExportTaskProperties
Retrieves a set of filter strings to use to identify entries to exclude from the export.
getExcludeFilters() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.ImportTask
Retrieves the list of search filters that may be used to identify which entries should be excluded from the import.
getExcludeFilters() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.ReEncodeEntriesTask
Retrieves a set of filters to use to identify entries to exclude from re-encode processing, if defined.
getExclusiveArgumentSets() - Method in class com.unboundid.util.args.ArgumentParser
Retrieves the list of exclusive argument sets for this argument parser.
getExitCode() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.CollectSupportDataExtendedResult
Retrieves the exit code returned when the collect-support-data tool completed.
getExpectedAddresses() - Method in class com.unboundid.util.ssl.PromptTrustManager
Retrieves a list of the addresses that the client is expected to use to communicate with the server, if available.
getExpectedSyntax() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.LogField
Retrieves the expected syntax for this field.
getExpectedType() - Method in class com.unboundid.ldap.sdk.unboundidds.jsonfilter.ContainsFieldJSONObjectFilter
Retrieves the set of acceptable value types for the specified field.
getExpirationTime() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.GenerateAccessTokenResponseControl
Retrieves the time that the generated access token is expected to expire.
getExpirePasswordsWithoutWarning() - Method in class com.unboundid.ldap.sdk.unboundidds.PasswordPolicyStateJSON
Retrieves the value of a flag that indicates whether the server will allow a user's password to expire even if they have not yet received any warnings about an upcoming expiration.
getExponent1() - Method in class com.unboundid.util.ssl.cert.RSAPrivateKey
Retrieves the exponent1 value for the RSA private key.
getExponent2() - Method in class com.unboundid.util.ssl.cert.RSAPrivateKey
Retrieves the exponent2 value for the RSA private key.
getExtendedOperationHandlerName() - Method in class com.unboundid.ldap.listener.InMemoryExtendedOperationHandler
Retrieves the name that should be used for this extended operation handler.
getExtendedOperationHandlerName() - Method in class com.unboundid.ldap.listener.PasswordModifyExtendedOperationHandler
Retrieves the name that should be used for this extended operation handler.
getExtendedOperationHandlerName() - Method in class com.unboundid.ldap.listener.TransactionExtendedOperationHandler
Retrieves the name that should be used for this extended operation handler.
getExtendedOperationHandlerName() - Method in class com.unboundid.ldap.listener.WhoAmIExtendedOperationHandler
Retrieves the name that should be used for this extended operation handler.
getExtendedOperationHandlers() - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServerConfig
Retrieves a list of the extended operation handlers that may be used to process extended operations in the server.
getExtendedOperationHandlers() - Method in class com.unboundid.ldap.listener.ReadOnlyInMemoryDirectoryServerConfig
Retrieves a list of the extended operation handlers that may be used to process extended operations in the server.
getExtendedOperationResponseTimeoutMillis(String) - Method in class com.unboundid.ldap.sdk.LDAPConnectionOptions
Retrieves the maximum length of time in milliseconds that an extended operation with the specified request OID should be allowed to block while waiting for a response from the server.
getExtendedOperationResultCodeInfo() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.ResultCodeMonitorEntry
Retrieves result code information for extended operations.
getExtendedOpsAggregatePercent() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.ProcessingTimeHistogramMonitorEntry
Retrieves a map with information about the aggregate percentage of extended operations within each of the response time buckets or one of the lower response time buckets.
getExtendedOpsAverageResponseTimeMillis() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.ProcessingTimeHistogramMonitorEntry
Retrieves the average response time in milliseconds of extended operations performed in the server.
getExtendedOpsCount() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.ProcessingTimeHistogramMonitorEntry
Retrieves a map with information about the total number of extended operations within each of the response time buckets.
getExtendedOpsPercent() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.ProcessingTimeHistogramMonitorEntry
Retrieves a map with information about the percentage of extended operations within each of the response time buckets.
getExtendedOpsTotalCount() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.ProcessingTimeHistogramMonitorEntry
Retrieves the total number of extended operations that have been performed in the server.
getExtendedRequestName() - Method in class com.unboundid.ldap.sdk.ExtendedRequest
Retrieves the user-friendly name for the extended request, if available.
getExtendedRequestName() - Method in class com.unboundid.ldap.sdk.extensions.CancelExtendedRequest
Retrieves the user-friendly name for the extended request, if available.
getExtendedRequestName() - Method in class com.unboundid.ldap.sdk.extensions.EndTransactionExtendedRequest
Retrieves the user-friendly name for the extended request, if available.
getExtendedRequestName() - Method in class com.unboundid.ldap.sdk.extensions.PasswordModifyExtendedRequest
Retrieves the user-friendly name for the extended request, if available.
getExtendedRequestName() - Method in class com.unboundid.ldap.sdk.extensions.StartTLSExtendedRequest
Retrieves the user-friendly name for the extended request, if available.
getExtendedRequestName() - Method in class com.unboundid.ldap.sdk.extensions.StartTransactionExtendedRequest
Retrieves the user-friendly name for the extended request, if available.
getExtendedRequestName() - Method in class com.unboundid.ldap.sdk.extensions.WhoAmIExtendedRequest
Retrieves the user-friendly name for the extended request, if available.
getExtendedRequestName() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.ClearMissedNotificationChangesAlarmExtendedRequest
Retrieves the user-friendly name for the extended request, if available.
getExtendedRequestName() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.CollectSupportDataExtendedRequest
Retrieves the user-friendly name for the extended request, if available.
getExtendedRequestName() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.ConsumeSingleUseTokenExtendedRequest
Retrieves the user-friendly name for the extended request, if available.
getExtendedRequestName() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.DeleteNotificationDestinationExtendedRequest
Retrieves the user-friendly name for the extended request, if available.
getExtendedRequestName() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.DeleteNotificationSubscriptionExtendedRequest
Retrieves the user-friendly name for the extended request, if available.
getExtendedRequestName() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.DeliverOneTimePasswordExtendedRequest
Retrieves the user-friendly name for the extended request, if available.
getExtendedRequestName() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.DeliverPasswordResetTokenExtendedRequest
Retrieves the user-friendly name for the extended request, if available.
getExtendedRequestName() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.DeliverSingleUseTokenExtendedRequest
Retrieves the user-friendly name for the extended request, if available.
getExtendedRequestName() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.DeregisterYubiKeyOTPDeviceExtendedRequest
Retrieves the user-friendly name for the extended request, if available.
getExtendedRequestName() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.EndAdministrativeSessionExtendedRequest
Retrieves the user-friendly name for the extended request, if available.
getExtendedRequestName() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.EndBatchedTransactionExtendedRequest
Retrieves the user-friendly name for the extended request, if available.
getExtendedRequestName() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.GeneratePasswordExtendedRequest
Retrieves the user-friendly name for the extended request, if available.
getExtendedRequestName() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.GenerateTOTPSharedSecretExtendedRequest
Retrieves the user-friendly name for the extended request, if available.
getExtendedRequestName() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.GetBackupCompatibilityDescriptorExtendedRequest
Retrieves the user-friendly name for the extended request, if available.
getExtendedRequestName() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.GetChangelogBatchExtendedRequest
Retrieves the user-friendly name for the extended request, if available.
getExtendedRequestName() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.GetConfigurationExtendedRequest
Retrieves the user-friendly name for the extended request, if available.
getExtendedRequestName() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.GetConnectionIDExtendedRequest
Retrieves the user-friendly name for the extended request, if available.
getExtendedRequestName() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.GetPasswordQualityRequirementsExtendedRequest
Retrieves the user-friendly name for the extended request, if available.
getExtendedRequestName() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.GetSubtreeAccessibilityExtendedRequest
Retrieves the user-friendly name for the extended request, if available.
getExtendedRequestName() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.GetSupportedOTPDeliveryMechanismsExtendedRequest
Retrieves the user-friendly name for the extended request, if available.
getExtendedRequestName() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.IdentifyBackupCompatibilityProblemsExtendedRequest
Retrieves the user-friendly name for the extended request, if available.
getExtendedRequestName() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.ListConfigurationsExtendedRequest
Retrieves the user-friendly name for the extended request, if available.
getExtendedRequestName() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.ListNotificationSubscriptionsExtendedRequest
Retrieves the user-friendly name for the extended request, if available.
getExtendedRequestName() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.MultiUpdateExtendedRequest
Retrieves the user-friendly name for the extended request, if available.
getExtendedRequestName() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateExtendedRequest
Retrieves the user-friendly name for the extended request, if available.
getExtendedRequestName() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.PurgeRetiredInterServerCertificatesExtendedRequest
Retrieves the user-friendly name for the extended request, if available.
getExtendedRequestName() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.PurgeRetiredListenerCertificatesExtendedRequest
Retrieves the user-friendly name for the extended request, if available.
getExtendedRequestName() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.RegisterYubiKeyOTPDeviceExtendedRequest
Retrieves the user-friendly name for the extended request, if available.
getExtendedRequestName() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.ReplaceInterServerCertificateExtendedRequest
Retrieves the user-friendly name for the extended request, if available.
getExtendedRequestName() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.ReplaceListenerCertificateExtendedRequest
Retrieves the user-friendly name for the extended request, if available.
getExtendedRequestName() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.RevokeTOTPSharedSecretExtendedRequest
Retrieves the user-friendly name for the extended request, if available.
getExtendedRequestName() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.SetNotificationDestinationExtendedRequest
Retrieves the user-friendly name for the extended request, if available.
getExtendedRequestName() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.SetNotificationSubscriptionExtendedRequest
Retrieves the user-friendly name for the extended request, if available.
getExtendedRequestName() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.SetSubtreeAccessibilityExtendedRequest
Retrieves the user-friendly name for the extended request, if available.
getExtendedRequestName() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.StartAdministrativeSessionExtendedRequest
Retrieves the user-friendly name for the extended request, if available.
getExtendedRequestName() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.StartBatchedTransactionExtendedRequest
Retrieves the user-friendly name for the extended request, if available.
getExtendedRequestName() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.StreamDirectoryValuesExtendedRequest
Retrieves the user-friendly name for the extended request, if available.
getExtendedRequestName() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.StreamProxyValuesExtendedRequest
Retrieves the user-friendly name for the extended request, if available.
getExtendedRequestName() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.ValidateTOTPPasswordExtendedRequest
Retrieves the user-friendly name for the extended request, if available.
getExtendedRequestNamesByOID() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.ExtendedOperationResultCodeInfo
Retrieves a map with the human-readable names for each type of extended request, indexed by request OID, if available.
getExtendedRequestProtocolOp() - Method in class com.unboundid.ldap.protocol.LDAPMessage
Retrieves the extended request protocol op from this LDAP message.
getExtendedRequests() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.LDAPStatisticsMonitorEntry
Retrieves the number of extended requests from clients since the associated connection handler was started.
getExtendedResponseProtocolOp() - Method in class com.unboundid.ldap.protocol.LDAPMessage
Retrieves the extended response protocol op from this LDAP message.
getExtendedResponses() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.LDAPStatisticsMonitorEntry
Retrieves the number of extended responses to clients since the associated connection handler was started.
getExtendedResult() - Method in exception com.unboundid.ldap.sdk.LDAPExtendedOperationException
Retrieves the extended result that was returned by the server.
getExtendedResultName() - Method in class com.unboundid.ldap.sdk.ExtendedResult
Retrieves the user-friendly name for the extended result, if available.
getExtendedResultName() - Method in class com.unboundid.ldap.sdk.extensions.AbortedTransactionExtendedResult
Retrieves the user-friendly name for the extended result, if available.
getExtendedResultName() - Method in class com.unboundid.ldap.sdk.extensions.EndTransactionExtendedResult
Retrieves the user-friendly name for the extended result, if available.
getExtendedResultName() - Method in class com.unboundid.ldap.sdk.extensions.NoticeOfDisconnectionExtendedResult
Retrieves the user-friendly name for the extended result, if available.
getExtendedResultName() - Method in class com.unboundid.ldap.sdk.extensions.PasswordModifyExtendedResult
Retrieves the user-friendly name for the extended result, if available.
getExtendedResultName() - Method in class com.unboundid.ldap.sdk.extensions.StartTransactionExtendedResult
Retrieves the user-friendly name for the extended result, if available.
getExtendedResultName() - Method in class com.unboundid.ldap.sdk.extensions.WhoAmIExtendedResult
Retrieves the user-friendly name for the extended result, if available.
getExtendedResultName() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.CollectSupportDataExtendedResult
Retrieves the user-friendly name for the extended result, if available.
getExtendedResultName() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.DeliverOneTimePasswordExtendedResult
Retrieves the user-friendly name for the extended result, if available.
getExtendedResultName() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.DeliverPasswordResetTokenExtendedResult
Retrieves the user-friendly name for the extended result, if available.
getExtendedResultName() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.DeliverSingleUseTokenExtendedResult
Retrieves the user-friendly name for the extended result, if available.
getExtendedResultName() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.EndBatchedTransactionExtendedResult
Retrieves the user-friendly name for the extended result, if available.
getExtendedResultName() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.GeneratePasswordExtendedResult
Retrieves the user-friendly name for the extended result, if available.
getExtendedResultName() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.GenerateTOTPSharedSecretExtendedResult
Retrieves the user-friendly name for the extended result, if available.
getExtendedResultName() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.GetBackupCompatibilityDescriptorExtendedResult
Retrieves the user-friendly name for the extended result, if available.
getExtendedResultName() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.GetChangelogBatchExtendedResult
Retrieves the user-friendly name for the extended result, if available.
getExtendedResultName() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.GetConfigurationExtendedResult
Retrieves the user-friendly name for the extended result, if available.
getExtendedResultName() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.GetConnectionIDExtendedResult
Retrieves the user-friendly name for the extended result, if available.
getExtendedResultName() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.GetPasswordQualityRequirementsExtendedResult
Retrieves the user-friendly name for the extended result, if available.
getExtendedResultName() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.GetSubtreeAccessibilityExtendedResult
Retrieves the user-friendly name for the extended result, if available.
getExtendedResultName() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.GetSupportedOTPDeliveryMechanismsExtendedResult
Retrieves the user-friendly name for the extended result, if available.
getExtendedResultName() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.IdentifyBackupCompatibilityProblemsExtendedResult
Retrieves the user-friendly name for the extended result, if available.
getExtendedResultName() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.ListConfigurationsExtendedResult
Retrieves the user-friendly name for the extended result, if available.
getExtendedResultName() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.ListNotificationSubscriptionsExtendedResult
Retrieves the user-friendly name for the extended result, if available.
getExtendedResultName() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.MultiUpdateExtendedResult
Retrieves the user-friendly name for the extended result, if available.
getExtendedResultName() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateExtendedResult
Retrieves the user-friendly name for the extended result, if available.
getExtendedResultName() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.StartBatchedTransactionExtendedResult
Retrieves the user-friendly name for the extended result, if available.
getExtensionName() - Method in class com.unboundid.util.ssl.cert.AuthorityKeyIdentifierExtension
Retrieves the name for this extension.
getExtensionName() - Method in class com.unboundid.util.ssl.cert.BasicConstraintsExtension
Retrieves the name for this extension.
getExtensionName() - Method in class com.unboundid.util.ssl.cert.CRLDistributionPointsExtension
Retrieves the name for this extension.
getExtensionName() - Method in class com.unboundid.util.ssl.cert.ExtendedKeyUsageExtension
Retrieves the name for this extension.
getExtensionName() - Method in class com.unboundid.util.ssl.cert.IssuerAlternativeNameExtension
Retrieves the name for this extension.
getExtensionName() - Method in class com.unboundid.util.ssl.cert.KeyUsageExtension
Retrieves the name for this extension.
getExtensionName() - Method in class com.unboundid.util.ssl.cert.SubjectAlternativeNameExtension
Retrieves the name for this extension.
getExtensionName() - Method in class com.unboundid.util.ssl.cert.SubjectKeyIdentifierExtension
Retrieves the name for this extension.
getExtensionName() - Method in class com.unboundid.util.ssl.cert.X509CertificateExtension
Retrieves the name for this extension.
getExtensions() - Method in class com.unboundid.ldap.sdk.schema.AttributeSyntaxDefinition
Retrieves the set of extensions for this matching rule use.
getExtensions() - Method in class com.unboundid.ldap.sdk.schema.AttributeTypeDefinition
Retrieves the set of extensions for this attribute type.
getExtensions() - Method in class com.unboundid.ldap.sdk.schema.DITContentRuleDefinition
Retrieves the set of extensions for this DIT content rule.
getExtensions() - Method in class com.unboundid.ldap.sdk.schema.DITStructureRuleDefinition
Retrieves the set of extensions for this DIT structure rule.
getExtensions() - Method in class com.unboundid.ldap.sdk.schema.MatchingRuleDefinition
Retrieves the set of extensions for this matching rule.
getExtensions() - Method in class com.unboundid.ldap.sdk.schema.MatchingRuleUseDefinition
Retrieves the set of extensions for this matching rule use.
getExtensions() - Method in class com.unboundid.ldap.sdk.schema.NameFormDefinition
Retrieves the set of extensions for this name form.
getExtensions() - Method in class com.unboundid.ldap.sdk.schema.ObjectClassDefinition
Retrieves the set of extensions for this object class.
getExtensions() - Method in class com.unboundid.util.ssl.cert.PKCS10CertificateSigningRequest
Retrieves the list of certificate extensions included in the certificate signing request.
getExtensions() - Method in class com.unboundid.util.ssl.cert.X509Certificate
Retrieves the list of certificate extensions.
getExternalAuthenticationFailureReason() - Method in class com.unboundid.ldap.sdk.unboundidds.UnboundIDExternallyProcessedAuthenticationBindRequest
Retrieves the reason that the external authentication attempt was considered a failure, if available.
getExternalMechanismName() - Method in class com.unboundid.ldap.sdk.unboundidds.UnboundIDExternallyProcessedAuthenticationBindRequest
Retrieves the name of the mechanism used for the external authentication attempt.
getFailedAttempts() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.RecentLoginHistory
Retrieves the set of recent failed login attempts.
getFailedCount() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.ExtendedOperationResultCodeInfo
Retrieves the number of extended operations of all types that resulted in failure, if available.
getFailedCount() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.OperationResultCodeInfo
Retrieves the number of operations of the associated type that resulted in failure, if available.
getFailedCountsByOID() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.ExtendedOperationResultCodeInfo
Retrieves the number of extended operations of each type that resulted in failure, indexed by extended request OID, if available.
getFailedDependencyAction() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.CollectSupportDataTaskProperties
Retrieves the action that the server should take if any of the tasks on which the new task depends did not complete successfully.
getFailedDependencyAction() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.ExportTaskProperties
Retrieves the action that the server should take if any of the tasks on which the new task depends did not complete successfully.
getFailedDependencyAction() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.RemoveAttributeTypeTaskProperties
Retrieves the action that the server should take if any of the tasks on which the new task depends did not complete successfully.
getFailedDependencyAction() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.RemoveObjectClassTaskProperties
Retrieves the action that the server should take if any of the tasks on which the new task depends did not complete successfully.
getFailedDependencyAction() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.Task
Retrieves the failed dependency action for this task, which indicates the behavior that it should exhibit if any of its dependencies encounter a failure.
getFailedOpMessageID() - Method in class com.unboundid.ldap.sdk.extensions.EndTransactionExtendedResult
Retrieves the message ID of the operation that caused the transaction processing to fail, if applicable.
getFailedOpMessageID() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.EndBatchedTransactionExtendedResult
Retrieves the message ID of the operation that caused the transaction processing to fail, if applicable.
getFailedPercent() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.ExtendedOperationResultCodeInfo
Retrieves the percent of extended operations of all types that resulted in failure, if available.
getFailedPercent() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.OperationResultCodeInfo
Retrieves the percent of operations of the associated type that resulted in failure, if available.
getFailedPercentsByOID() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.ExtendedOperationResultCodeInfo
Retrieves the percent of extended operations of each type that resulted in failure, indexed by extended request OID, if available.
getFailureDetailsObject() - Method in class com.unboundid.ldap.sdk.OAUTHBEARERBindResult
Retrieves a JSON object with additional information about a failed authentication attempt, if any.
getFailureLockoutCount() - Method in class com.unboundid.ldap.sdk.unboundidds.PasswordPolicyStateJSON
Retrieves the number of consecutive failed authentication attempts that are required to lock the user's account.
getFailureLockoutDurationSeconds() - Method in class com.unboundid.ldap.sdk.unboundidds.PasswordPolicyStateJSON
Retrieves the length of time in seconds that a user's account will be locked after too many failed authentication attempts.
getFailureLockoutExpirationTime() - Method in class com.unboundid.ldap.sdk.unboundidds.PasswordPolicyStateJSON
Retrieves the time that the user's failure-locked account will be automatically unlocked.
getFailureLockoutTime() - Method in class com.unboundid.ldap.sdk.unboundidds.PasswordPolicyStateJSON
Retrieves the time that the user's account was locked as a result of too many failed authentication attempts.
getFailureReason() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.RecentLoginHistoryAttempt
Retrieves a general reason that the authentication attempt failed, if appropriate.
getFastShortCircuitThreshold() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.MatchingEntryCountRequestControl
Retrieves the short-circuit threshold that the server should use when determining whether to continue with index processing in an attempt to further pare down a candidate set that already has a defined superset of the entries that actually match the filter.
getFastShortCircuitThreshold() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.MatchingEntryCountRequestControlProperties
Retrieves the short-circuit threshold that the server should use when determining whether to continue with index processing in an attempt to further pare down a candidate set that already has a defined superset of the entries that actually match the filter.
getField() - Method in class com.unboundid.ldap.sdk.persist.FieldInfo
Retrieves the field with which this object is associated.
getField() - Method in class com.unboundid.ldap.sdk.unboundidds.jsonfilter.ContainsFieldJSONObjectFilter
Retrieves the field path specifier for this filter.
getField() - Method in class com.unboundid.ldap.sdk.unboundidds.jsonfilter.EqualsAnyJSONObjectFilter
Retrieves the field path specifier for this filter.
getField() - Method in class com.unboundid.ldap.sdk.unboundidds.jsonfilter.EqualsJSONObjectFilter
Retrieves the field path specifier for this filter.
getField() - Method in class com.unboundid.ldap.sdk.unboundidds.jsonfilter.GreaterThanJSONObjectFilter
Retrieves the field path specifier for this filter.
getField() - Method in class com.unboundid.ldap.sdk.unboundidds.jsonfilter.LessThanJSONObjectFilter
Retrieves the field path specifier for this filter.
getField() - Method in class com.unboundid.ldap.sdk.unboundidds.jsonfilter.ObjectMatchesJSONObjectFilter
Retrieves the field path specifier for this filter.
getField() - Method in class com.unboundid.ldap.sdk.unboundidds.jsonfilter.RegularExpressionJSONObjectFilter
Retrieves the field path specifier for this filter.
getField() - Method in class com.unboundid.ldap.sdk.unboundidds.jsonfilter.SubstringJSONObjectFilter
Retrieves the field path specifier for this filter.
getField(String) - Method in class com.unboundid.util.json.JSONObject
Retrieves the value for the specified field.
getFieldAsArray(String) - Method in class com.unboundid.util.json.JSONObject
Retrieves a list of the elements in the specified array field.
getFieldAsBigDecimal(String) - Method in class com.unboundid.util.json.JSONObject
Retrieves the value of the specified field as a BigDecimal.
getFieldAsBoolean(String) - Method in class com.unboundid.util.json.JSONObject
Retrieves the value of the specified field as a Boolean.
getFieldAsInteger(String) - Method in class com.unboundid.util.json.JSONObject
Retrieves the value of the specified field as an integer.
getFieldAsLong(String) - Method in class com.unboundid.util.json.JSONObject
Retrieves the value of the specified field as a long.
getFieldAsObject(String) - Method in class com.unboundid.util.json.JSONObject
Retrieves the value of the specified field as a JSON object.
getFieldAsString(String) - Method in class com.unboundid.util.json.JSONObject
Retrieves the value of the specified field as a string.
getFieldForConstantName(String) - Static method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONFormattedAccessLogFields
Retrieves the predefined log field instance that is defined in the specified constants.
getFieldForConstantName(String) - Static method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedAccessLogFields
Retrieves the predefined log field instance that is defined in the specified constants.
getFieldIgnoreCaseIgnoreConflict(String) - Method in class com.unboundid.util.json.JSONObject
Retrieves the value for the specified field, treating the field name as case-insensitive.
getFieldIgnoreCaseThrowOnConflict(String) - Method in class com.unboundid.util.json.JSONObject
Retrieves the value for the specified field, treating the field name as case-insensitive.
getFieldName() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.LogField
Retrieves the name for this field.
getFieldName() - Method in enum com.unboundid.ldap.sdk.unboundidds.ModifiablePasswordPolicyStateJSONField
Retrieves the name for the JSON field.
getFieldName() - Method in enum com.unboundid.ldap.sdk.unboundidds.PasswordPolicyStateJSONField
Retrieves the name for the JSON field.
getFields() - Method in class com.unboundid.ldap.sdk.persist.LDAPObjectHandler
Retrieves a map of all fields in the class that should be persisted as LDAP attributes.
getFields() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONLogMessage
Retrieves a map of the fields and their corresponding values in this log message.
getFields() - Method in interface com.unboundid.ldap.sdk.unboundidds.logs.v2.LogMessage
Retrieves a map of the fields and their corresponding values in this log message.
getFields() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedLogMessage
Retrieves a map of the fields and their corresponding values in this log message.
getFields() - Method in class com.unboundid.util.json.JSONObject
Retrieves a map of the fields contained in this JSON object.
getFieldsIgnoreCase(String) - Method in class com.unboundid.util.json.JSONObject
Retrieves a map of all fields with the specified name, treating the name as case-insensitive.
getFieldsObject() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.AccessLogFieldRequestControl
Retrieves a JSON object containing the set of fields to include in the access log message.
getFIFOEntryCacheMonitorEntries(LDAPConnection) - Static method in class com.unboundid.ldap.sdk.unboundidds.monitors.MonitorManager
Retrieves the FIFO entry cache monitor entries from the Directory Server.
getFIFOEntryCacheMonitorEntries(LDAPInterface) - Static method in class com.unboundid.ldap.sdk.unboundidds.monitors.MonitorManager
Retrieves the FIFO entry cache monitor entries from the Directory Server.
getFileArgument(String) - Method in class com.unboundid.util.args.ArgumentParser
Retrieves the file argument with the specified identifier.
getFileBytes() - Method in class com.unboundid.util.args.FileArgument
Reads the contents of the file specified as the value to this argument.
getFileData() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.GetConfigurationExtendedResult
Retrieves the raw data for the configuration file that has been returned, if available.
getFileDataInputStream() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.GetConfigurationExtendedResult
Retrieves an input stream that may be used to read the file data that has been returned, if available.
getFileInputStream() - Method in class com.unboundid.util.args.FileArgument
Retrieves an input stream that may be used to read the contents of the file specified as the value to this argument.
getFileLines() - Method in class com.unboundid.util.args.FileArgument
Reads the contents of the file specified as the value to this argument and retrieves a list of the lines contained in it.
getFileName() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.GetConfigurationExtendedRequest
Retrieves the name of the configuration file that should be requested, if applicable.
getFileName() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.GetConfigurationExtendedResult
Retrieves the name of the configuration file that has been returned, if available.
getFilenamePattern() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.FileRetentionTask
Retrieves the filename pattern that the task should use to identify which files to examine.
getFilter() - Method in class com.unboundid.ldap.protocol.SearchRequestProtocolOp
Retrieves the filter for this search request.
getFilter() - Method in class com.unboundid.ldap.sdk.controls.AssertionRequestControl
Retrieves the filter for this assertion control.
getFilter() - Method in class com.unboundid.ldap.sdk.experimental.DraftChuLDAPLogSchema00SearchEntry
Retrieves the filter for the search request described by this search access log entry, if available.
getFilter() - Method in class com.unboundid.ldap.sdk.LDAPURL
Retrieves the filter for this LDAP URL.
getFilter() - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPUrl
Retrieves the filter for this LDAP URL.
getFilter() - Method in interface com.unboundid.ldap.sdk.ReadOnlySearchRequest
Retrieves the filter that should be used to identify matching entries.
getFilter() - Method in class com.unboundid.ldap.sdk.SearchRequest
Retrieves the filter that should be used to identify matching entries.
getFilter() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.JoinRequestValue
Retrieves a filter with additional criteria that must match a target entry for it to be joined with a search result entry.
getFilter() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.UniquenessRequestControl
Retrieves a filter that will be used to identify uniqueness conflicts, if defined.
getFilter() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.UniquenessRequestControlProperties
Retrieves a filter that will be used to identify uniqueness conflicts, if defined.
getFilter() - Method in class com.unboundid.ldap.sdk.unboundidds.jsonfilter.ObjectMatchesJSONObjectFilter
Retrieves the filter that will be matched against any JSON objects contained in the value of the specified field.
getFilter() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.SearchRequestAccessLogMessage
Retrieves a string representation of the filter for the search request.
getFilter() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONSearchRequestAccessLogMessage
Retrieves a string representation of the filter for the search request.
getFilter() - Method in interface com.unboundid.ldap.sdk.unboundidds.logs.v2.SearchRequestAccessLogMessage
Retrieves a string representation of the filter for the search request.
getFilter() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedSearchRequestAccessLogMessage
Retrieves a string representation of the filter for the search request.
getFilter() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.SearchTask
Retrieves the filter for the search.
getFilterArgument(String) - Method in class com.unboundid.util.args.ArgumentParser
Retrieves the filter argument with the specified identifier.
getFilterInitiatedReadsSinceComingOnline() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.IndexMonitorEntry
Retrieves the number of index reads that have been initiated because the associated attribute type was included in the filter for a search operation with a non-base scope since the index was brought online.
getFilters() - Method in class com.unboundid.ldap.sdk.controls.MatchedValuesRequestControl
Retrieves the set of filters for this matched values request control.
getFilters(JSONObject, String) - Method in class com.unboundid.ldap.sdk.unboundidds.jsonfilter.JSONObjectFilter
Retrieves the value of the specified field from the provided JSON object as a list of JSON object filters.
getFilterType() - Method in class com.unboundid.ldap.sdk.Filter
Retrieves the filter type for this filter.
getFilterType() - Method in class com.unboundid.ldap.sdk.unboundidds.jsonfilter.ANDJSONObjectFilter
Retrieves the value that must appear in the filterType field for this filter.
getFilterType() - Method in class com.unboundid.ldap.sdk.unboundidds.jsonfilter.ContainsFieldJSONObjectFilter
Retrieves the value that must appear in the filterType field for this filter.
getFilterType() - Method in class com.unboundid.ldap.sdk.unboundidds.jsonfilter.EqualsAnyJSONObjectFilter
Retrieves the value that must appear in the filterType field for this filter.
getFilterType() - Method in class com.unboundid.ldap.sdk.unboundidds.jsonfilter.EqualsJSONObjectFilter
Retrieves the value that must appear in the filterType field for this filter.
getFilterType() - Method in class com.unboundid.ldap.sdk.unboundidds.jsonfilter.GreaterThanJSONObjectFilter
Retrieves the value that must appear in the filterType field for this filter.
getFilterType() - Method in class com.unboundid.ldap.sdk.unboundidds.jsonfilter.JSONObjectFilter
Retrieves the value that must appear in the filterType field for this filter.
getFilterType() - Method in class com.unboundid.ldap.sdk.unboundidds.jsonfilter.LessThanJSONObjectFilter
Retrieves the value that must appear in the filterType field for this filter.
getFilterType() - Method in class com.unboundid.ldap.sdk.unboundidds.jsonfilter.NegateJSONObjectFilter
Retrieves the value that must appear in the filterType field for this filter.
getFilterType() - Method in class com.unboundid.ldap.sdk.unboundidds.jsonfilter.ObjectMatchesJSONObjectFilter
Retrieves the value that must appear in the filterType field for this filter.
getFilterType() - Method in class com.unboundid.ldap.sdk.unboundidds.jsonfilter.ORJSONObjectFilter
Retrieves the value that must appear in the filterType field for this filter.
getFilterType() - Method in class com.unboundid.ldap.sdk.unboundidds.jsonfilter.RegularExpressionJSONObjectFilter
Retrieves the value that must appear in the filterType field for this filter.
getFilterType() - Method in class com.unboundid.ldap.sdk.unboundidds.jsonfilter.SubstringJSONObjectFilter
Retrieves the value that must appear in the filterType field for this filter.
getFilterUsage() - Method in class com.unboundid.ldap.sdk.persist.FieldInfo
Retrieves the filter usage for the associated field.
getFilterUsage() - Method in class com.unboundid.ldap.sdk.persist.GetterInfo
Retrieves the filter usage for the associated method.
getFinalBindResult() - Method in class com.unboundid.ldap.sdk.OAUTHBEARERBindResult
Retrieves the result obtained from the final bind attempt in the OAUTHBEARER authentication process, if any.
getFirst() - Method in class com.unboundid.util.ObjectPair
Retrieves the first object in this pair.
getFirst() - Method in class com.unboundid.util.ObjectTrio
Retrieves the first object in this trio.
getFirstChangeNumber() - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServerSnapshot
Retrieves the first change number for the server at the time the snapshot was created.
getFirstChangeNumber() - Method in class com.unboundid.ldap.sdk.RootDSE
Retrieves the change number for the first entry contained in the LDAP changelog, if available.
getFixIDs() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.VersionMonitorEntry
Retrieves a space-delimited list of the bugfix IDs for special fixes included in the Directory Server.
getFlags() - Method in class com.unboundid.ldap.sdk.experimental.ActiveDirectoryDirSyncControl
Retrieves the value of the flags that should be used for DirSync operation.
getForceChangeOnAdd() - Method in class com.unboundid.ldap.sdk.unboundidds.PasswordPolicyStateJSON
Retrieves the value of a flag that indicates whether the password policy that governs the user is configured to require users to choose a new password the first time they authenticate after their account is created.
getForceChangeOnReset() - Method in class com.unboundid.ldap.sdk.unboundidds.PasswordPolicyStateJSON
Retrieves the value of a flag that indicates whether the password policy that governs the user is configured to require users to choose a new password the first time they authenticate after their password has been reset by an administrator.
getFormerAttributes() - Method in class com.unboundid.ldap.sdk.experimental.DraftChuLDAPLogSchema00ModifyEntry
Retrieves a list of former versions of modified attributes described by this modify access log entry, if available.
getFragmentData() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.CollectSupportDataArchiveFragmentIntermediateResponse
Retrieves the data included in this fragment.
getFreeMemory() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.SystemInfoMonitorEntry
Retrieves the amount of memory in bytes held by the JVM that is currently marked as free.
getFreeReservedMemoryMB() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.MemoryUsageMonitorEntry
Retrieves the amount of memory (in megabytes) allocated for use by the JVM that is not currently in use for holding Java objects.
getFullName() - Method in class com.unboundid.util.ssl.cert.CRLDistributionPoint
Retrieves the full set of names for this CRL distribution point, if available.
getFullTextAfterOTP() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.DeliverOneTimePasswordExtendedRequest
Retrieves the text (if any) that should appear after the one-time password in the message delivered to the user via a mechanism that does not impose significant constraints on message size.
getFullTextAfterToken() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.DeliverPasswordResetTokenExtendedRequest
Retrieves the text (if any) that should appear after the single-use token in the message delivered to the user via a mechanism that does not impose significant constraints on message size.
getFullTextAfterToken() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.DeliverSingleUseTokenExtendedRequest
Retrieves the text (if any) that should appear after the single-use token in the message delivered to the user via a mechanism that does not impose significant constraints on message size.
getFullTextBeforeOTP() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.DeliverOneTimePasswordExtendedRequest
Retrieves the text (if any) that should appear before the one-time password in the message delivered to the user via a mechanism that does not impose significant constraints on message size.
getFullTextBeforeToken() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.DeliverPasswordResetTokenExtendedRequest
Retrieves the text (if any) that should appear before the single-use token in the message delivered to the user via a mechanism that does not impose significant constraints on message size.
getFullTextBeforeToken() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.DeliverSingleUseTokenExtendedRequest
Retrieves the text (if any) that should appear before the single-use token in the message delivered to the user via a mechanism that does not impose significant constraints on message size.
getFullVersion() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.VersionMonitorEntry
Retrieves the full Directory Server version string.
getFullVersionString() - Static method in class com.unboundid.ldap.sdk.Version
Retrieves the full version string for the LDAP SDK.
getFullyIndexed() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.MatchingEntryCountResponseControl
Indicates whether the server considers the search criteria to be fully indexed.
getGarbageCollectorNames() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.MemoryUsageMonitorEntry
Retrieves the names of the garbage collectors for which information is available.
getGaugeMonitorEntries(LDAPInterface) - Static method in class com.unboundid.ldap.sdk.unboundidds.monitors.MonitorManager
Retrieves a list of all gauge monitor entries available in the Directory Server.
getGaugeName() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.GaugeMonitorEntry
Retrieves the name for the gauge, if available.
getGeneralizedTime(LogField) - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONLogMessage
Retrieves the value of the specified field as a Date object decoded from the generalized time format.
getGeneralizedTime(LogField) - Method in interface com.unboundid.ldap.sdk.unboundidds.logs.v2.LogMessage
Retrieves the value of the specified field as a Date object decoded from the generalized time format.
getGeneralizedTime(LogField) - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedLogMessage
Retrieves the value of the specified field as a Date object decoded from the generalized time format.
getGeneralizedTimeValue(int) - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateExtendedResult
Retrieves the value for the specified password policy state operation as a Date in generalized time format.
getGeneralizedTimeValue() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateOperation
Retrieves the Date object represented by the value for this password policy state operation treated as a timestamp in generalized time form.
getGeneralizedTimeValues(int) - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateExtendedResult
Retrieves the set of values for the specified password policy state operation as Dates in generalized time format.
getGeneralizedTimeValues() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateOperation
Retrieves the Date objects represented by the values for this password policy state operation treated as timestamps in generalized time form.
getGeneralMonitorEntry(LDAPConnection) - Static method in class com.unboundid.ldap.sdk.unboundidds.monitors.MonitorManager
Retrieves the general monitor entry from the Directory Server.
getGeneralMonitorEntry(LDAPInterface) - Static method in class com.unboundid.ldap.sdk.unboundidds.monitors.MonitorManager
Retrieves the general monitor entry from the Directory Server.
getGeneralNames() - Method in class com.unboundid.util.ssl.cert.GeneralAlternativeNameExtension
Retrieves the GeneralNames object for this alternative name extension.
getGeneratedPassword() - Method in class com.unboundid.ldap.sdk.extensions.PasswordModifyExtendedResult
Retrieves the string representation of the generated password contained in this extended result, if available.
getGeneratedPassword() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.GeneratePasswordResponseControl
Retrieves the password that was generated by the server.
getGeneratedPasswordBytes() - Method in class com.unboundid.ldap.sdk.extensions.PasswordModifyExtendedResult
Retrieves the binary representation of the generated password contained in this extended result, if available.
getGeneratedPasswordBytes() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.GeneratePasswordResponseControl
Retrieves the bytes that comprise the password that was generated by the server.
getGeneratedPasswords() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.GeneratePasswordExtendedResult
Retrieves the list of passwords that were generated by the server.
getGeneratedPasswordString() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.GeneratePasswordResponseControl
Retrieves a string representation of the password that was generated by the server.
getGeneratedPropertiesFile() - Method in class com.unboundid.util.args.ArgumentParser
Indicates whether this argument parser was used to generate a properties file.
getGenerateSampleVariableRateFileDescription(String) - Static method in class com.unboundid.util.RateAdjustor
Retrieves a string that may be used as the description of the argument that generates a sample variable rate data file that serves as documentation of the variable rate data format.
getGenerationID() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.ReplicaMonitorEntry
Retrieves the generation ID for this replica.
getGenerationID(String) - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.ReplicationServerMonitorEntry
Retrieves the generation ID for the specified base DN.
getGenerationID(DN) - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.ReplicationServerMonitorEntry
Retrieves the generation ID for the specified base DN.
getGenerationID() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.ReplicationSummaryReplica
Retrieves the generation ID for this replica.
getGenerationID() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.ReplicationSummaryReplicationServer
Retrieves the generation ID for this replication server.
getGenerationIDs() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.ReplicationServerMonitorEntry
Retrieves a map of generation IDs for the available base DNs.
getGetters() - Method in class com.unboundid.ldap.sdk.persist.LDAPObjectHandler
Retrieves a map of all getter methods in the class whose values should be persisted as LDAP attributes.
getGraceLoginUseTimes() - Method in class com.unboundid.ldap.sdk.unboundidds.PasswordPolicyStateJSON
Retrieves a list of the times that the user has used a grace login to authenticate.
getGroovyScriptedTaskArguments() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.GroovyScriptedTask
Retrieves a list of the arguments to provide to the Groovy-scripted task.
getGroovyScriptedTaskClassName() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.GroovyScriptedTask
Retrieves the fully-qualified name of the Groovy class providing the logic for the scripted task.
getGroovyVersion() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.VersionMonitorEntry
Retrieves the Groovy library version string.
getGroupCacheMonitorEntry(LDAPInterface) - Static method in class com.unboundid.ldap.sdk.unboundidds.monitors.MonitorManager
Retrieves the group cache monitor entry from the Directory Server.
getGroupDNs() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.GetUserResourceLimitsResponseControl
Retrieves the DNs of any groups in which the user is a member.
getHasRegisteredYubiKeyOTPDevice() - Method in class com.unboundid.ldap.sdk.unboundidds.PasswordPolicyStateJSON
Retrieves the value of a flag that indicates whether the user account has at least one registered YubiKey OTP device that can be used to authenticate via the UNBOUNDID-YUBIKEY-OTP SASL mechanism.
getHasRetiredPassword() - Method in class com.unboundid.ldap.sdk.unboundidds.PasswordPolicyStateJSON
Retrieves the value of a flag that indicates whether the user account has a retired former password that may still be used to authenticate.
getHasStaticPassword() - Method in class com.unboundid.ldap.sdk.unboundidds.PasswordPolicyStateJSON
Retrieves the value of a flag that indicates whether the user's account contains at least one static password.
getHasTOTPSharedSecret() - Method in class com.unboundid.ldap.sdk.unboundidds.PasswordPolicyStateJSON
Retrieves the value of a flag that indicates whether the user account has at least one TOTP shared secret that can be used to authenticate with time-based one-time passwords via the UNBOUNDID-TOTP SASL mechanism.
getHeaderLines(boolean) - Method in class com.unboundid.util.ColumnFormatter
Obtains the lines that should comprise the column headers.
getHeaderNamedValues() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.AuditLogMessage
Retrieves a map of the name-value pairs contained in the header for this log message.
getHeadSizeKB() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.HeadAndTailSizeCollectSupportDataLogCaptureWindow
Retrieves the amount of data in kilobytes to capture from the beginning of each log file, if specified.
getHealthCheck() - Method in class com.unboundid.ldap.sdk.AbstractConnectionPool
Retrieves the health check implementation for this connection pool.
getHealthCheck() - Method in class com.unboundid.ldap.sdk.LDAPConnectionPool
Retrieves the health check implementation for this connection pool.
getHealthCheck() - Method in class com.unboundid.ldap.sdk.LDAPThreadLocalConnectionPool
Retrieves the health check implementation for this connection pool.
getHealthCheck() - Method in class com.unboundid.ldap.sdk.PooledReferralConnector
Retrieves the health check that should be used to determine whether pooled connections are still valid.
getHealthCheck() - Method in class com.unboundid.ldap.sdk.PooledReferralConnectorProperties
Retrieves the health check that should be used to determine whether pooled connections are still valid.
getHealthCheckIntervalMillis() - Method in class com.unboundid.ldap.sdk.AbstractConnectionPool
Retrieves the length of time in milliseconds between periodic background health checks against the available connections in this pool.
getHealthCheckIntervalMillis() - Method in class com.unboundid.ldap.sdk.LDAPConnectionPool
Retrieves the length of time in milliseconds between periodic background health checks against the available connections in this pool.
getHealthCheckIntervalMillis() - Method in class com.unboundid.ldap.sdk.LDAPThreadLocalConnectionPool
Retrieves the length of time in milliseconds between periodic background health checks against the available connections in this pool.
getHealthCheckIntervalMillis() - Method in class com.unboundid.ldap.sdk.PooledReferralConnector
Retrieves the length of time in milliseconds between background health checks performed against pooled connections.
getHealthCheckIntervalMillis() - Method in class com.unboundid.ldap.sdk.PooledReferralConnectorProperties
Retrieves the length of time in milliseconds between background health checks performed against pooled connections.
getHealthCheckMessages() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.LDAPExternalServerMonitorEntry
Retrieves the list of health check messages for the LDAP external server.
getHealthCheckScore() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.LDAPExternalServerMonitorEntry
Retrieves the health check score for the LDAP external server.
getHealthCheckState() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.LDAPExternalServerMonitorEntry
Retrieves the health check state for the LDAP external server.
getHealthCheckState() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.LoadBalancingAlgorithmMonitorEntry
Retrieves the aggregate health check state for the load-balancing algorithm.
getHealthCheckState() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.LoadBalancingAlgorithmServerAvailabilityData
Retrieves the health check state for the LDAP external server.
getHealthCheckUpdateTime() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.LDAPExternalServerMonitorEntry
Retrieves the time the health check information was last updated for the LDAP external server.
getHoldCount() - Method in class com.unboundid.util.CloseableLock
Retrieves the number of holds that the current thread has on the lock.
getHopLimit() - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPConstraints
Retrieves the maximum number of hops to take when attempting to follow a referral.
getHost() - Method in class com.unboundid.ldap.sdk.LDAPURL
Retrieves the host for this LDAP URL.
getHost() - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPConnection
Retrieves the address to which the connection is established.
getHost() - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPUrl
Retrieves the address for this LDAP URL, if available.
getHostName(InetAddress) - Method in class com.unboundid.ldap.sdk.CachingNameResolver
Retrieves the host name for the provided InetAddress object.
getHostName(InetAddress) - Method in class com.unboundid.ldap.sdk.NameResolver
Retrieves the host name for the provided InetAddress object.
getHostname() - Method in class com.unboundid.ldap.sdk.RoundRobinDNSServerSet
Retrieves the hostname to be resolved.
getHostname() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.SystemInfoMonitorEntry
Retrieves the server's hostname.
getHostPort() - Method in class com.unboundid.ldap.sdk.LDAPConnection
Retrieves a string representation of the host and port for the server to to which the last connection attempt was made.
getHostPort() - Method in interface com.unboundid.ldap.sdk.LDAPConnectionInfo
Retrieves a string representation of the host and port for the server to to which the last connection attempt was made.
getHosts() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.StreamProxyValuesBackendSet
Retrieves the addresses of the servers for this backend set.
getHostSystemRecentCPUAndMemoryMonitorEntry(LDAPInterface) - Static method in class com.unboundid.ldap.sdk.unboundidds.monitors.MonitorManager
Retrieves the host system recent CPU and memory monitor entry from the Directory Server.
getHumanReadableTimeUntilExpiration() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.X509CertificateMonitorEntry
Retrieves a human-readable representation of the length of time until the certificate expires.
getID() - Method in class com.unboundid.ldap.sdk.migrate.jndi.JNDIExtendedRequest
Retrieves the object identifier for this extended request.
getID() - Method in class com.unboundid.ldap.sdk.migrate.jndi.JNDIExtendedResponse
Retrieves the object identifier for this extended response, if available.
getID() - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPControl
Retrieves the OID for this control.
getID() - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPExtendedOperation
Retrieves the OID for this LDAP extended operation.
getID() - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPExtendedResponse
Retrieves the OID for this LDAP extended response, if any.
getID() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.NotificationDestinationDetails
Retrieves the unique ID for this destination details object.
getID() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.NotificationSubscriptionDetails
Retrieves the unique ID for this subscription details object.
getIdentifierString() - Method in class com.unboundid.util.args.Argument
Retrieves a string that may be used to identify this argument.
getIdleLockoutIntervalSeconds() - Method in class com.unboundid.ldap.sdk.unboundidds.PasswordPolicyStateJSON
Retrieves the maximum length of time in seconds that can elapse between successful authentications before the user's account is locked.
getIdleLockoutTime() - Method in class com.unboundid.ldap.sdk.unboundidds.PasswordPolicyStateJSON
Retrieves the time that the user's account will be (or was) locked for allowing too much time to elapse between successful authentications.
getIdleTimeLimitSeconds() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.GetUserResourceLimitsResponseControl
Retrieves the custom idle time limit for the user in seconds, if available.
getIDToAbandon() - Method in class com.unboundid.ldap.protocol.AbandonRequestProtocolOp
Retrieves the message ID of the operation to abandon.
getIDToAbandon() - Method in class com.unboundid.ldap.sdk.experimental.DraftChuLDAPLogSchema00AbandonEntry
Retrieves the target message ID (i.e., the message ID of the operation to abandon) for the abandon request described by this abandon access log entry.
getIgnoredDegradedAlertTypes() - Method in class com.unboundid.ldap.sdk.unboundidds.ActiveAlertsLDAPConnectionPoolHealthCheck
A collection of alert type names that will be ignored when evaluating the set of degraded alert types.
getIgnoredUnavailableAlertTypes() - Method in class com.unboundid.ldap.sdk.unboundidds.ActiveAlertsLDAPConnectionPoolHealthCheck
A collection of alert type names that will be ignored when evaluating the set of unavailable alert types.
getIgnoreMinimumPasswordAge() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.PasswordUpdateBehaviorRequestControl
Indicates whether this control should override the server's normal behavior with regard to checking the minimum password age, and if so, what the overridden behavior should be.
getIgnoreMinimumPasswordAge() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.PasswordUpdateBehaviorRequestControlProperties
Indicates whether the password update behavior request control should override the server's normal behavior with regard to checking the minimum password age, and if so, what the overridden behavior should be.
getIgnorePasswordHistory() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.PasswordUpdateBehaviorRequestControl
Indicates whether this control should override the server's normal behavior with regard to checking the password history for any new passwords included in the password update, and if so, what the overridden behavior should be.
getIgnorePasswordHistory() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.PasswordUpdateBehaviorRequestControlProperties
Indicates whether the password update behavior request control should override the server's normal behavior with regard to checking the password history for any new passwords included in the password update, and if so, what the overridden behavior should be.
getIgnoreSyntaxViolationsAttributeTypes() - Method in class com.unboundid.ldap.sdk.schema.EntryValidator
Retrieves the set of attribute types for which syntax violations should be ignored.
getIncludeAttributes() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.ExportTask
Retrieves a list of the attributes that should be included in exported entries.
getIncludeAttributes() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.ExportTaskProperties
Retrieves the names of the attributes to include in the exported entries.
getIncludeAttributes() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.ImportTask
Retrieves the list of attributes that should be included in the imported entries.
getIncludeAuditors() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.AuditDataSecurityTask
Retrieves the names of the auditors that should be invoked during the data security audit.
getIncludeBaseDNs() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.GetChangelogBatchExtendedRequest
Retrieves a list of base DNs below which the server should return information about changes that have been processed.
getIncludeBinaryFiles() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.CollectSupportDataExtendedRequest
Retrieves the value of a flag that indicates whether the support data archive may include binary files.
getIncludeBinaryFiles() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.CollectSupportDataExtendedRequestProperties
Retrieves the value of a flag that indicates whether the support data archive may include binary files.
getIncludeBinaryFiles() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.CollectSupportDataTask
Retrieves the value of a flag that indicates whether the support data archive may include binary files.
getIncludeBinaryFiles() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.CollectSupportDataTaskProperties
Retrieves the value of a flag that indicates whether the support data archive may include binary files.
getIncludeBranches() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.ExportTask
Retrieves a list of base DNs of branches that should be included in the export.
getIncludeBranches() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.ExportTaskProperties
Retrieves the set of base DNs for the subtrees to include in the export.
getIncludeBranches() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.ImportTask
Retrieves the list of base DNs for branches that should be included in the import.
getIncludeBranches() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.ReEncodeEntriesTask
Retrieves the base DNs of the branches to include in re-encode processing, if defined.
getIncludedSensitiveAttributes() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.DNLogFieldSyntax
Retrieves a set containing the names and/or OIDs of the attributes that will be considered sensitive and will have their values redacted or tokenized in methods that operate on DN components.
getIncludedSensitiveAttributes() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.FilterLogFieldSyntax
Retrieves a set containing the names and/or OIDs of the attributes that will be considered sensitive and will have their values redacted or tokenized in methods that operate on filter components.
getIncludedSensitiveFields() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.JSONLogFieldSyntax
Retrieves the names of the JSON fields whose values should be considered sensitive and should have their values redacted or tokenized by methods that operate on value components.
getIncludeExpensiveData() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.CollectSupportDataExtendedRequest
Retrieves the value of a flag that indicates whether the support data archive may include data that is potentially expensive to collect and could affect the performance or responsiveness of the server.
getIncludeExpensiveData() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.CollectSupportDataExtendedRequestProperties
Retrieves the value of a flag that indicates whether the support data archive may include data that is potentially expensive to collect and could affect the performance or responsiveness of the server.
getIncludeExpensiveData() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.CollectSupportDataTask
Retrieves the value of a flag that indicates whether the support data archive may include data that is potentially expensive to collect and could affect the performance or responsiveness of the server.
getIncludeExpensiveData() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.CollectSupportDataTaskProperties
Retrieves the value of a flag that indicates whether the support data archive may include data that is potentially expensive to collect and could affect the performance or responsiveness of the server.
getIncludeExtensionSource() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.CollectSupportDataExtendedRequest
Retrieves the value of a flag that indicates whether the support data archive should include source code (if available) for any third-party extensions installed in the server.
getIncludeExtensionSource() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.CollectSupportDataExtendedRequestProperties
Retrieves the value of a flag that indicates whether the support data archive should include source code (if available) for any third-party extensions installed in the server.
getIncludeExtensionSource() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.CollectSupportDataTask
Retrieves the value of a flag that indicates whether the support data archive should include source code (if available) for any third-party extensions installed in the server.
getIncludeExtensionSource() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.CollectSupportDataTaskProperties
Retrieves the value of a flag that indicates whether the support data archive should include source code (if available) for any third-party extensions installed in the server.
getIncludeFilters() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.ExportTask
Retrieves a list of search filters that should be used to determine which entries should be included in the export.
getIncludeFilters() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.ExportTaskProperties
Retrieves a set of filter strings to use to identify entries to include in the export.
getIncludeFilters() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.ImportTask
Retrieves the list of search filters that may be used to identify which entries should be included in the import.
getIncludeFilters() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.ReEncodeEntriesTask
Retrieves a set of filters to use to identify entries to include in re-encode processing, if defined.
getIncludePaths() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.GenerateServerProfileTask
Retrieves a list of additional paths to files or directories within the instance root that should be included in the generated server profile.
getIncludeReplicationStateDump() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.CollectSupportDataExtendedRequest
Retrieves the value of a flag that indicates whether the support data archive may include a replication state dump, which may be several megabytes in size.
getIncludeReplicationStateDump() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.CollectSupportDataExtendedRequestProperties
Retrieves the value of a flag that indicates whether the support data archive may include a replication state dump, which may be several megabytes in size.
getIncludeReplicationStateDump() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.CollectSupportDataTask
Retrieves the value of a flag that indicates whether the support data archive may include a replication state dump, which may be several megabytes in size.
getIncludeReplicationStateDump() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.CollectSupportDataTaskProperties
Retrieves the value of a flag that indicates whether the support data archive may include a replication state dump, which may be several megabytes in size.
getIncrementalBaseID() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.BackupTask
Retrieves the backup ID of the existing backup on which the incremental backup should be based.
getIndexEntryLimit() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.IndexMonitorEntry
Retrieves the index entry limit, which is the maximum number of entries that will be allowed to match a key before the ID list for that key will stop being maintained.
getIndexesWithKeysAccessedExceedingEntryLimit() - Method in interface com.unboundid.ldap.sdk.unboundidds.logs.v2.AddResultAccessLogMessage
Retrieves the names of any indexes for which one or more keys over the index entry limit were accessed while processing the operation.
getIndexesWithKeysAccessedExceedingEntryLimit() - Method in interface com.unboundid.ldap.sdk.unboundidds.logs.v2.DeleteResultAccessLogMessage
Retrieves the names of any indexes for which one or more keys over the index entry limit were accessed while processing the operation.
getIndexesWithKeysAccessedExceedingEntryLimit() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONAddResultAccessLogMessage
Retrieves the names of any indexes for which one or more keys over the index entry limit were accessed while processing the operation.
getIndexesWithKeysAccessedExceedingEntryLimit() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONDeleteResultAccessLogMessage
Retrieves the names of any indexes for which one or more keys over the index entry limit were accessed while processing the operation.
getIndexesWithKeysAccessedExceedingEntryLimit() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONModifyDNResultAccessLogMessage
Retrieves the names of any indexes for which one or more keys over the index entry limit were accessed while processing the operation.
getIndexesWithKeysAccessedExceedingEntryLimit() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONModifyResultAccessLogMessage
Retrieves the names of any indexes for which one or more keys over the index entry limit were accessed while processing the operation.
getIndexesWithKeysAccessedExceedingEntryLimit() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONSearchResultAccessLogMessage
Retrieves the names of any indexes for which one or more keys over the index entry limit were accessed while processing the operation.
getIndexesWithKeysAccessedExceedingEntryLimit() - Method in interface com.unboundid.ldap.sdk.unboundidds.logs.v2.ModifyDNResultAccessLogMessage
Retrieves the names of any indexes for which one or more keys over the index entry limit were accessed while processing the operation.
getIndexesWithKeysAccessedExceedingEntryLimit() - Method in interface com.unboundid.ldap.sdk.unboundidds.logs.v2.ModifyResultAccessLogMessage
Retrieves the names of any indexes for which one or more keys over the index entry limit were accessed while processing the operation.
getIndexesWithKeysAccessedExceedingEntryLimit() - Method in interface com.unboundid.ldap.sdk.unboundidds.logs.v2.SearchResultAccessLogMessage
Retrieves the names of any indexes for which one or more keys over the index entry limit were accessed while processing the operation.
getIndexesWithKeysAccessedExceedingEntryLimit() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedAddResultAccessLogMessage
Retrieves the names of any indexes for which one or more keys over the index entry limit were accessed while processing the operation.
getIndexesWithKeysAccessedExceedingEntryLimit() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedDeleteResultAccessLogMessage
Retrieves the names of any indexes for which one or more keys over the index entry limit were accessed while processing the operation.
getIndexesWithKeysAccessedExceedingEntryLimit() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedModifyDNResultAccessLogMessage
Retrieves the names of any indexes for which one or more keys over the index entry limit were accessed while processing the operation.
getIndexesWithKeysAccessedExceedingEntryLimit() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedModifyResultAccessLogMessage
Retrieves the names of any indexes for which one or more keys over the index entry limit were accessed while processing the operation.
getIndexesWithKeysAccessedExceedingEntryLimit() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedSearchResultAccessLogMessage
Retrieves the names of any indexes for which one or more keys over the index entry limit were accessed while processing the operation.
getIndexesWithKeysAccessedNearEntryLimit() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.AddResultAccessLogMessage
Retrieves the names of any indexes for which one or more keys near (typically, within 80% of) the index entry limit were accessed while processing the operation.
getIndexesWithKeysAccessedNearEntryLimit() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.DeleteResultAccessLogMessage
Retrieves the names of any indexes for which one or more keys near (typically, within 80% of) the index entry limit were accessed while processing the operation.
getIndexesWithKeysAccessedNearEntryLimit() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.ModifyDNResultAccessLogMessage
Retrieves the names of any indexes for which one or more keys near (typically, within 80% of) the index entry limit were accessed while processing the operation.
getIndexesWithKeysAccessedNearEntryLimit() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.ModifyResultAccessLogMessage
Retrieves the names of any indexes for which one or more keys near (typically, within 80% of) the index entry limit were accessed while processing the operation.
getIndexesWithKeysAccessedNearEntryLimit() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.SearchResultAccessLogMessage
Retrieves the names of any indexes for which one or more keys near (typically, within 80% of) the index entry limit were accessed while processing the operation.
getIndexesWithKeysAccessedNearEntryLimit() - Method in interface com.unboundid.ldap.sdk.unboundidds.logs.v2.AddResultAccessLogMessage
Retrieves the names of any indexes for which one or more keys near (typically, within 80% of) the index entry limit were accessed while processing the operation.
getIndexesWithKeysAccessedNearEntryLimit() - Method in interface com.unboundid.ldap.sdk.unboundidds.logs.v2.DeleteResultAccessLogMessage
Retrieves the names of any indexes for which one or more keys near (typically, within 80% of) the index entry limit were accessed while processing the operation.
getIndexesWithKeysAccessedNearEntryLimit() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONAddResultAccessLogMessage
Retrieves the names of any indexes for which one or more keys near (typically, within 80% of) the index entry limit were accessed while processing the operation.
getIndexesWithKeysAccessedNearEntryLimit() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONDeleteResultAccessLogMessage
Retrieves the names of any indexes for which one or more keys near (typically, within 80% of) the index entry limit were accessed while processing the operation.
getIndexesWithKeysAccessedNearEntryLimit() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONModifyDNResultAccessLogMessage
Retrieves the names of any indexes for which one or more keys near (typically, within 80% of) the index entry limit were accessed while processing the operation.
getIndexesWithKeysAccessedNearEntryLimit() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONModifyResultAccessLogMessage
Retrieves the names of any indexes for which one or more keys near (typically, within 80% of) the index entry limit were accessed while processing the operation.
getIndexesWithKeysAccessedNearEntryLimit() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONSearchResultAccessLogMessage
Retrieves the names of any indexes for which one or more keys near (typically, within 80% of) the index entry limit were accessed while processing the operation.
getIndexesWithKeysAccessedNearEntryLimit() - Method in interface com.unboundid.ldap.sdk.unboundidds.logs.v2.ModifyDNResultAccessLogMessage
Retrieves the names of any indexes for which one or more keys near (typically, within 80% of) the index entry limit were accessed while processing the operation.
getIndexesWithKeysAccessedNearEntryLimit() - Method in interface com.unboundid.ldap.sdk.unboundidds.logs.v2.ModifyResultAccessLogMessage
Retrieves the names of any indexes for which one or more keys near (typically, within 80% of) the index entry limit were accessed while processing the operation.
getIndexesWithKeysAccessedNearEntryLimit() - Method in interface com.unboundid.ldap.sdk.unboundidds.logs.v2.SearchResultAccessLogMessage
Retrieves the names of any indexes for which one or more keys near (typically, within 80% of) the index entry limit were accessed while processing the operation.
getIndexesWithKeysAccessedNearEntryLimit() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedAddResultAccessLogMessage
Retrieves the names of any indexes for which one or more keys near (typically, within 80% of) the index entry limit were accessed while processing the operation.
getIndexesWithKeysAccessedNearEntryLimit() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedDeleteResultAccessLogMessage
Retrieves the names of any indexes for which one or more keys near (typically, within 80% of) the index entry limit were accessed while processing the operation.
getIndexesWithKeysAccessedNearEntryLimit() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedModifyDNResultAccessLogMessage
Retrieves the names of any indexes for which one or more keys near (typically, within 80% of) the index entry limit were accessed while processing the operation.
getIndexesWithKeysAccessedNearEntryLimit() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedModifyResultAccessLogMessage
Retrieves the names of any indexes for which one or more keys near (typically, within 80% of) the index entry limit were accessed while processing the operation.
getIndexesWithKeysAccessedNearEntryLimit() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedSearchResultAccessLogMessage
Retrieves the names of any indexes for which one or more keys near (typically, within 80% of) the index entry limit were accessed while processing the operation.
getIndexesWithKeysAccessedOverEntryLimit() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.AddResultAccessLogMessage
Retrieves the names of any indexes for which one or more keys over the index entry limit were accessed while processing the operation.
getIndexesWithKeysAccessedOverEntryLimit() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.DeleteResultAccessLogMessage
Retrieves the names of any indexes for which one or more keys over the index entry limit were accessed while processing the operation.
getIndexesWithKeysAccessedOverEntryLimit() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.ModifyDNResultAccessLogMessage
Retrieves the names of any indexes for which one or more keys over the index entry limit were accessed while processing the operation.
getIndexesWithKeysAccessedOverEntryLimit() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.ModifyResultAccessLogMessage
Retrieves the names of any indexes for which one or more keys over the index entry limit were accessed while processing the operation.
getIndexesWithKeysAccessedOverEntryLimit() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.SearchResultAccessLogMessage
Retrieves the names of any indexes for which one or more keys over the index entry limit were accessed while processing the operation.
getIndexFilter() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.IndexMonitorEntry
Retrieves the filter used for the index.
getIndexMonitorEntries(LDAPConnection) - Static method in class com.unboundid.ldap.sdk.unboundidds.monitors.MonitorManager
Retrieves a list of all index monitor entries available in the Directory Server.
getIndexMonitorEntries(LDAPInterface) - Static method in class com.unboundid.ldap.sdk.unboundidds.monitors.MonitorManager
Retrieves a list of all index monitor entries available in the Directory Server.
getIndexName() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.IndexMonitorEntry
Retrieves the name of the index database.
getIndexNames() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.RebuildTask
Retrieves the names of the indexes to be rebuilt.
getIndexNames() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.ReloadGlobalIndexTask
Retrieves the names of the indexes to be reloaded.
getIndicatorGaugeMonitorEntries(LDAPInterface) - Static method in class com.unboundid.ldap.sdk.unboundidds.monitors.MonitorManager
Retrieves a list of all indicator gauge monitor entries available in the Directory Server.
getInitialAttemptCount() - Method in class com.unboundid.ldap.sdk.unboundidds.tools.ParallelUpdate
Retrieves the number of operations attempted on the initial pass through the LDIF file (that is, operations for which no retry attempts was made).
getInitialBindResult() - Method in class com.unboundid.ldap.sdk.OAUTHBEARERBindResult
Retrieves the result obtained from the initial bind attempt in the OAUTHBEARER authentication process.
getInitialConnectionsPerPool() - Method in class com.unboundid.ldap.sdk.PooledReferralConnector
Retrieves the initial number of connections to establish when creating a new connection pool for the purpose of following referrals.
getInitialConnectionsPerPool() - Method in class com.unboundid.ldap.sdk.PooledReferralConnectorProperties
Retrieves the initial number of connections to establish when creating a new connection pool for the purpose of following referrals.
getInitializationVector() - Method in class com.unboundid.ldap.sdk.unboundidds.AES256EncodedPassword
Retrieves the initialization vector used to randomize the cipher output.
getInitializationVectorLengthBytes() - Method in enum com.unboundid.util.PassphraseEncryptionCipherType
Retrieves the length (in bytes) to use for the initialization vector when generating the cipher.
getInitialPosition() - Method in class com.unboundid.util.FixedArrayOutputStream
Retrieves the initial position provided when this output stream was created.
getInitialSuccessCount() - Method in class com.unboundid.ldap.sdk.unboundidds.tools.ParallelUpdate
Retrieves the number of operations that completed successfully on their first attempt.
getInitTime() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.GaugeMonitorEntry
Retrieves the time the gauge was initialized, if available.
getInputStreamForLDIFFiles(List<File>, String, PrintStream, PrintStream) - Static method in class com.unboundid.ldap.sdk.unboundidds.tools.ToolUtils
Retrieves an input stream that can be used to read data from the specified list of files.
getInstance() - Static method in class com.unboundid.ldap.listener.Base64PasswordEncoderOutputFormatter
Retrieves the singleton instance of this base64 password encoder output formatter.
getInstance() - Static method in class com.unboundid.ldap.matchingrules.BooleanMatchingRule
Retrieves a singleton instance of this matching rule.
getInstance() - Static method in class com.unboundid.ldap.matchingrules.CaseExactStringMatchingRule
Retrieves a singleton instance of this matching rule.
getInstance() - Static method in class com.unboundid.ldap.matchingrules.CaseIgnoreListMatchingRule
Retrieves a singleton instance of this matching rule.
getInstance() - Static method in class com.unboundid.ldap.matchingrules.CaseIgnoreStringMatchingRule
Retrieves a singleton instance of this matching rule.
getInstance() - Static method in class com.unboundid.ldap.matchingrules.DistinguishedNameMatchingRule
Retrieves a singleton instance of this matching rule.
getInstance() - Static method in class com.unboundid.ldap.matchingrules.GeneralizedTimeMatchingRule
Retrieves a singleton instance of this matching rule.
getInstance() - Static method in class com.unboundid.ldap.matchingrules.IntegerMatchingRule
Retrieves a singleton instance of this matching rule.
getInstance() - Static method in class com.unboundid.ldap.matchingrules.NumericStringMatchingRule
Retrieves a singleton instance of this matching rule.
getInstance() - Static method in class com.unboundid.ldap.matchingrules.OctetStringMatchingRule
Retrieves a singleton instance of this matching rule.
getInstance() - Static method in class com.unboundid.ldap.matchingrules.TelephoneNumberMatchingRule
Retrieves a singleton instance of this matching rule.
getInstance() - Static method in class com.unboundid.ldap.sdk.DefaultNameResolver
Retrieves the singleton instance of this default name resolver.
getInstance() - Static method in class com.unboundid.ldap.sdk.persist.DefaultOIDAllocator
Retrieves the singleton instance of this OID allocator.
getInstance(Class<T>) - Static method in class com.unboundid.ldap.sdk.persist.LDAPPersister
Retrieves an LDAPPersister instance for use with objects of the specified type.
getInstance() - Static method in class com.unboundid.ldap.sdk.unboundidds.examples.FilterComparator
Retrieves the singleton instance of this filter comparator.
getInstance() - Static method in class com.unboundid.ldap.sdk.unboundidds.extensions.JVMDefaultReplaceCertificateTrustBehavior
Retrieves the singleton instance of this JVM-default trust behavior object.
getInstance() - Static method in class com.unboundid.ldap.sdk.unboundidds.extensions.ToolDefaultCollectSupportDataLogCaptureWindow
Retrieves the singleton instance of this tool-default collect support data log capture window object.
getInstance() - Static method in class com.unboundid.ldap.sdk.unboundidds.jsonfilter.JSONObjectExactMatchingRule
Retrieves a singleton instance of this matching rule.
getInstance() - Static method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.BooleanLogFieldSyntax
Retrieves a singleton instance of this log field syntax.
getInstance() - Static method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.FloatingPointLogFieldSyntax
Retrieves a singleton instance of this log field syntax.
getInstance() - Static method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.GeneralizedTimeLogFieldSyntax
Retrieves a singleton instance of this log field syntax.
getInstance() - Static method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.IntegerLogFieldSyntax
Retrieves a singleton instance of this log field syntax.
getInstance() - Static method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.RFC3339TimestampLogFieldSyntax
Retrieves a singleton instance of this log field syntax.
getInstance() - Static method in class com.unboundid.util.NullOutputStream
Retrieves an instance of this null output stream.
getInstance() - Static method in class com.unboundid.util.ssl.JVMDefaultTrustManager
Retrieves the singleton instance of this trust manager.
getInstance() - Static method in class com.unboundid.util.ssl.NullTrustManager
Retrieves the singleton instance of this class.
getInstance() - Static method in class com.unboundid.util.ssl.TLSCipherSuiteComparator
Retrieves the singleton instance of this TLS cipher suite comparator.
getInstance() - Static method in class com.unboundid.util.ssl.TrustAllSSLSocketVerifier
Retrieves a singleton instance of this SSL socket verifier.
getInstanceName() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.AccessLogMessage
Retrieves the Directory Server instance name for this access log message.
getInstanceName() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.AuditLogMessage
Retrieves the server instance name for this audit log message, if available.
getInstanceName() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.ErrorLogMessage
Retrieves the Directory Server instance name for this error log message.
getInstanceName() - Method in interface com.unboundid.ldap.sdk.unboundidds.logs.v2.AccessLogMessage
Retrieves the Directory Server instance name for this access log message.
getInstanceName() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONAccessLogMessage
Retrieves the Directory Server instance name for this access log message.
getInstanceName() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedAccessLogMessage
Retrieves the Directory Server instance name for this access log message.
getInstanceName() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.GeneralMonitorEntry
Retrieves the name assigned to the Directory Server instance.
getInstanceName() - Method in class com.unboundid.ldap.sdk.unboundidds.UnboundIDRootDSE
Retrieves the unique name assigned to the server instance.
getInstanceRoot() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.SystemInfoMonitorEntry
Retrieves the path to the directory in which the Directory Server is installed.
getInteger(LogField) - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONLogMessage
Retrieves the value of the specified field as an Integer value.
getInteger(LogField) - Method in interface com.unboundid.ldap.sdk.unboundidds.logs.v2.LogMessage
Retrieves the value of the specified field as an Integer value.
getInteger(LogField) - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedLogMessage
Retrieves the value of the specified field as an Integer value.
getInteger(String) - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.MonitorEntry
Retrieves the value of the specified attribute as an Integer object.
getIntegerArgument(String) - Method in class com.unboundid.util.args.ArgumentParser
Retrieves the integer argument with the specified identifier.
getIntegerValue() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.MonitorAttribute
Retrieves the value for this monitor attribute as an Integer object.
getIntegerValues() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.MonitorAttribute
Retrieves the values for this monitor attribute as a list of Integer objects.
getIntermediateClientRequest() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.OperationRequestAccessLogMessage
Retrieves the content of any intermediate client request control contained in the request.
getIntermediateClientRequestControl() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.AuditLogMessage
Retrieves an intermediate client request control with information about the downstream processing for the associated operation, if available.
getIntermediateClientRequestControl() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONRequestAccessLogMessage
Retrieves information about an intermediate client request control included in the log message.
getIntermediateClientRequestControl() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedRequestAccessLogMessage
Retrieves a string representation of an intermediate client request control included in the log message.
getIntermediateClientResponseControl() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONAddResultAccessLogMessage
Retrieves information about an intermediate client response control included in the log message.
getIntermediateClientResponseControl() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONBindResultAccessLogMessage
Retrieves information about an intermediate client response control included in the log message.
getIntermediateClientResponseControl() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONCompareResultAccessLogMessage
Retrieves information about an intermediate client response control included in the log message.
getIntermediateClientResponseControl() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONDeleteResultAccessLogMessage
Retrieves information about an intermediate client response control included in the log message.
getIntermediateClientResponseControl() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONExtendedResultAccessLogMessage
Retrieves information about an intermediate client response control included in the log message.
getIntermediateClientResponseControl() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONModifyDNResultAccessLogMessage
Retrieves information about an intermediate client response control included in the log message.
getIntermediateClientResponseControl() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONModifyResultAccessLogMessage
Retrieves information about an intermediate client response control included in the log message.
getIntermediateClientResponseControl() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONSearchResultAccessLogMessage
Retrieves information about an intermediate client response control included in the log message.
getIntermediateClientResponseControl() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedAddResultAccessLogMessage
Retrieves a string representation of an intermediate client response control included in the log message.
getIntermediateClientResponseControl() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedBindResultAccessLogMessage
Retrieves a string representation of an intermediate client response control included in the log message.
getIntermediateClientResponseControl() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedCompareResultAccessLogMessage
Retrieves a string representation of an intermediate client response control included in the log message.
getIntermediateClientResponseControl() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedDeleteResultAccessLogMessage
Retrieves a string representation of an intermediate client response control included in the log message.
getIntermediateClientResponseControl() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedExtendedResultAccessLogMessage
Retrieves a string representation of an intermediate client response control included in the log message.
getIntermediateClientResponseControl() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedModifyDNResultAccessLogMessage
Retrieves a string representation of an intermediate client response control included in the log message.
getIntermediateClientResponseControl() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedModifyResultAccessLogMessage
Retrieves a string representation of an intermediate client response control included in the log message.
getIntermediateClientResponseControl() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedSearchResultAccessLogMessage
Retrieves a string representation of an intermediate client response control included in the log message.
getIntermediateClientResult() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.AbandonResultAccessLogMessage
Retrieves the content of the intermediate client result for the operation.
getIntermediateClientResult() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.AddResultAccessLogMessage
Retrieves the content of the intermediate client result for the operation.
getIntermediateClientResult() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.BindResultAccessLogMessage
Retrieves the content of the intermediate client result for the operation.
getIntermediateClientResult() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.CompareResultAccessLogMessage
Retrieves the content of the intermediate client result for the operation.
getIntermediateClientResult() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.DeleteResultAccessLogMessage
Retrieves the content of the intermediate client result for the operation.
getIntermediateClientResult() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.ExtendedResultAccessLogMessage
Retrieves the content of the intermediate client result for the operation.
getIntermediateClientResult() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.ModifyDNResultAccessLogMessage
Retrieves the content of the intermediate client result for the operation.
getIntermediateClientResult() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.ModifyResultAccessLogMessage
Retrieves the content of the intermediate client result for the operation.
getIntermediateClientResult() - Method in interface com.unboundid.ldap.sdk.unboundidds.logs.OperationResultAccessLogMessage
Retrieves the content of the intermediate client result for the operation.
getIntermediateClientResult() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.SearchResultAccessLogMessage
Retrieves the content of the intermediate client result for the operation.
getIntermediateResponse() - Method in interface com.unboundid.ldap.listener.interceptor.InMemoryInterceptedIntermediateResponse
Retrieves the intermediate response to be returned to the client.
getIntermediateResponseListener() - Method in class com.unboundid.ldap.sdk.LDAPRequest
Retrieves the intermediate response listener for this request, if any.
getIntermediateResponseName() - Method in class com.unboundid.ldap.sdk.controls.ContentSyncInfoIntermediateResponse
Retrieves the user-friendly name for the intermediate response, if available.
getIntermediateResponseName() - Method in class com.unboundid.ldap.sdk.IntermediateResponse
Retrieves the user-friendly name for the intermediate response, if available.
getIntermediateResponseName() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.ChangelogEntryIntermediateResponse
Retrieves the user-friendly name for the intermediate response, if available.
getIntermediateResponseName() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.CollectSupportDataArchiveFragmentIntermediateResponse
Retrieves the user-friendly name for the intermediate response, if available.
getIntermediateResponseName() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.CollectSupportDataOutputIntermediateResponse
Retrieves the user-friendly name for the intermediate response, if available.
getIntermediateResponseName() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.MissingChangelogEntriesIntermediateResponse
Retrieves the user-friendly name for the intermediate response, if available.
getIntermediateResponseName() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.StreamDirectoryValuesIntermediateResponse
Retrieves the user-friendly name for the intermediate response, if available.
getIntermediateResponseName() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.StreamProxyValuesIntermediateResponse
Retrieves the user-friendly name for the intermediate response, if available.
getIntermediateResponseName() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.IntermediateResponseAccessLogMessage
Retrieves a human-readable name for the intermediate response.
getIntermediateResponseProtocolOp() - Method in class com.unboundid.ldap.protocol.LDAPMessage
Retrieves the intermediate response protocol op from this LDAP message.
getIntermediateResponsesReturned() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.AddResultAccessLogMessage
Retrieves the number of intermediate response messages returned in the course of processing the operation.
getIntermediateResponsesReturned() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.BindResultAccessLogMessage
Retrieves the number of intermediate response messages returned in the course of processing the operation.
getIntermediateResponsesReturned() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.CompareResultAccessLogMessage
Retrieves the number of intermediate response messages returned in the course of processing the operation.
getIntermediateResponsesReturned() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.DeleteResultAccessLogMessage
Retrieves the number of intermediate response messages returned in the course of processing the operation.
getIntermediateResponsesReturned() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.ExtendedResultAccessLogMessage
Retrieves the number of intermediate response messages returned in the course of processing the operation.
getIntermediateResponsesReturned() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.ModifyDNResultAccessLogMessage
Retrieves the number of intermediate response messages returned in the course of processing the operation.
getIntermediateResponsesReturned() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.ModifyResultAccessLogMessage
Retrieves the number of intermediate response messages returned in the course of processing the operation.
getIntermediateResponsesReturned() - Method in interface com.unboundid.ldap.sdk.unboundidds.logs.OperationResultAccessLogMessage
Retrieves the number of intermediate response messages returned in the course of processing the operation.
getIntermediateResponsesReturned() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.SearchResultAccessLogMessage
Retrieves the number of intermediate response messages returned in the course of processing the operation.
getIntermediateResponsesReturned() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONAbandonResultAccessLogMessage
Retrieves the number of intermediate response messages returned in the course of processing the operation.
getIntermediateResponsesReturned() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONAddResultAccessLogMessage
Retrieves the number of intermediate response messages returned in the course of processing the operation.
getIntermediateResponsesReturned() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONBindResultAccessLogMessage
Retrieves the number of intermediate response messages returned in the course of processing the operation.
getIntermediateResponsesReturned() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONCompareResultAccessLogMessage
Retrieves the number of intermediate response messages returned in the course of processing the operation.
getIntermediateResponsesReturned() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONDeleteResultAccessLogMessage
Retrieves the number of intermediate response messages returned in the course of processing the operation.
getIntermediateResponsesReturned() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONExtendedResultAccessLogMessage
Retrieves the number of intermediate response messages returned in the course of processing the operation.
getIntermediateResponsesReturned() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONModifyDNResultAccessLogMessage
Retrieves the number of intermediate response messages returned in the course of processing the operation.
getIntermediateResponsesReturned() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONModifyResultAccessLogMessage
Retrieves the number of intermediate response messages returned in the course of processing the operation.
getIntermediateResponsesReturned() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONSearchResultAccessLogMessage
Retrieves the number of intermediate response messages returned in the course of processing the operation.
getIntermediateResponsesReturned() - Method in interface com.unboundid.ldap.sdk.unboundidds.logs.v2.OperationResultAccessLogMessage
Retrieves the number of intermediate response messages returned in the course of processing the operation.
getIntermediateResponsesReturned() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedAbandonResultAccessLogMessage
Retrieves the number of intermediate response messages returned in the course of processing the operation.
getIntermediateResponsesReturned() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedAddResultAccessLogMessage
Retrieves the number of intermediate response messages returned in the course of processing the operation.
getIntermediateResponsesReturned() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedBindResultAccessLogMessage
Retrieves the number of intermediate response messages returned in the course of processing the operation.
getIntermediateResponsesReturned() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedCompareResultAccessLogMessage
Retrieves the number of intermediate response messages returned in the course of processing the operation.
getIntermediateResponsesReturned() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedDeleteResultAccessLogMessage
Retrieves the number of intermediate response messages returned in the course of processing the operation.
getIntermediateResponsesReturned() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedExtendedResultAccessLogMessage
Retrieves the number of intermediate response messages returned in the course of processing the operation.
getIntermediateResponsesReturned() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedModifyDNResultAccessLogMessage
Retrieves the number of intermediate response messages returned in the course of processing the operation.
getIntermediateResponsesReturned() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedModifyResultAccessLogMessage
Retrieves the number of intermediate response messages returned in the course of processing the operation.
getIntermediateResponsesReturned() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedSearchResultAccessLogMessage
Retrieves the number of intermediate response messages returned in the course of processing the operation.
getIntValue() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.AuthenticationFailureReason
Retrieves the integer value for this authentication failure reason.
getIntValue() - Method in enum com.unboundid.ldap.sdk.unboundidds.extensions.CollectSupportDataOutputStream
Retrieves the integer value for this collect support data output stream value.
getIntValue() - Method in enum com.unboundid.ldap.sdk.unboundidds.extensions.GetConfigurationType
Retrieves the integer value that should be used when this configuration type needs to be encoded as an enumerated element in a get configuration result.
getIntValue() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateAccountUsabilityError
Retrieves the integer value for this account usability error.
getIntValue() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateAccountUsabilityNotice
Retrieves the integer value for this account usability notice.
getIntValue() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateAccountUsabilityWarning
Retrieves the integer value for this account usability warning.
getIntValue(int) - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateExtendedResult
Retrieves the value of the specified password policy state operation as an integer.
getIntValue() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateOperation
Retrieves the integer representation of the value for this password policy state operation.
getInvalidEntries() - Method in class com.unboundid.ldap.sdk.schema.EntryValidator
Retrieves the total number of invalid entries encountered during processing.
getInvalidEntrySummary(boolean) - Method in class com.unboundid.ldap.sdk.schema.EntryValidator
Retrieves a list of messages providing a summary of the invalid entries processed by this class.
getInvalidReason() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.X509CertificateMonitorEntry
Retrieves the reason that the certificate is considered invalid.
getInvocationID() - Method in class com.unboundid.ldap.sdk.unboundidds.tools.ToolInvocationLogDetails
Retrieves the unique identifier to use to correlate the launch and completion messages for the tool invocation, if available.
getIPAddresses() - Method in class com.unboundid.util.ssl.cert.GeneralAlternativeNameExtension
Retrieves the IP addresses from the extension.
getIPAddresses() - Method in class com.unboundid.util.ssl.cert.GeneralNames
Retrieves the IP addresses from the extension.
getIsInitiator() - Method in class com.unboundid.ldap.sdk.GSSAPIBindRequest
Indicates whether the client should be configured so that it explicitly indicates whether it is the initiator or the acceptor.
getIsInitiator() - Method in class com.unboundid.ldap.sdk.GSSAPIBindRequestProperties
Indicates whether the client should be configured so that it explicitly indicates whether it is the initiator or the acceptor.
getIsSelfChange() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.PasswordUpdateBehaviorRequestControl
Indicates whether this control should override the server's automatic classification of the password update as a self change or an administrative reset, and if so, what the overridden value should be.
getIsSelfChange() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.PasswordUpdateBehaviorRequestControlProperties
Indicates whether the password update behavior request control should override the server's automatic classification of the password update as a self change or an administrative reset, and if so, what the overridden value should be.
getIsSoftDelete() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.DeleteAuditLogMessage
Retrieves the value of the flag that indicates whether this delete operation was a soft delete, if available.
getIsSoftDeletedEntry() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.DeleteAuditLogMessage
Retrieves the value of the flag that indicates whether this delete operation targeted an entry that had previously been soft deleted, if available.
getIsSoftDeletedEntry() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.ModifyAuditLogMessage
Retrieves the value of the flag that indicates whether this modify operation targeted an entry that had previously been soft deleted, if available.
getIsSubtreeDelete() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.DeleteAuditLogMessage
Retrieves the value of the flag that indicates whether this delete audit log message represents the delete of the base entry of a subtree delete operation, if available.
getIssuerDN() - Method in class com.unboundid.util.ssl.cert.X509Certificate
Retrieves the certificate issuer DN.
getIssuerSubject() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.ClientCertificateAccessLogMessage
Retrieves the subject of the issuer certificate.
getIssuerSubjectDN() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONCertificate
Retrieves a string representation of the subject DN of the issuer for this certificate.
getIssuerSubjectDN() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.X509CertificateMonitorEntry
Retrieves the subject DN for the certificate's issuer.
getIssuerSubjectDNs() - Method in interface com.unboundid.ldap.sdk.unboundidds.logs.v2.ClientCertificateAccessLogMessage
Retrieves the subject of the issuer certificate.
getIssuerSubjectDNs() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONClientCertificateAccessLogMessage
Retrieves the subject of the issuer certificate.
getIssuerSubjectDNs() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedClientCertificateAccessLogMessage
Retrieves the subject of the issuer certificate.
getIssuerUniqueID() - Method in class com.unboundid.util.ssl.cert.X509Certificate
Retrieves the issuer unique identifier for the certificate, if any.
getIsUndelete() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.AddAuditLogMessage
Retrieves the value of the "isUndelete" flag from this log message, which indicates whether the add operation attempted to undelete a previously soft-deleted entry, if available.
getIsWithinMinimumPasswordAge() - Method in class com.unboundid.ldap.sdk.unboundidds.PasswordPolicyStateJSON
Indicates whether the user is currently prohibited from changing their password because not enough time has elapsed since they last changed their password.
getItems(ASN1OctetString) - Static method in class com.unboundid.ldap.matchingrules.CaseIgnoreListMatchingRule
Retrieves a list of the items contained in the provided value.
getItems(String) - Static method in class com.unboundid.ldap.matchingrules.CaseIgnoreListMatchingRule
Retrieves a list of the items contained in the provided value.
getItems() - Method in class com.unboundid.util.OIDRegistry
Retrieves an unmodifiable map of all items in the OID registry, indexed by OID.
getJAASClientName() - Method in class com.unboundid.ldap.sdk.GSSAPIBindRequestProperties
Retrieves the name that will be used to identify this client in the JAAS framework.
getJavaHome() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.SystemInfoMonitorEntry
Retrieves the path to the Java installation used by the server.
getJavaName() - Method in enum com.unboundid.util.ssl.cert.SignatureAlgorithmIdentifier
Retrieves the name for this signature algorithm as it would be used internally by Java.
getJavaVendor() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.SystemInfoMonitorEntry
Retrieves the server's Java vendor string.
getJavaVersion() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.SystemInfoMonitorEntry
Retrieves the server's Java version string.
getJEEnvironmentMonitorEntries(LDAPConnection) - Static method in class com.unboundid.ldap.sdk.unboundidds.monitors.MonitorManager
Retrieves a list of all JE environment monitor entries available in the Directory Server.
getJEEnvironmentMonitorEntries(LDAPInterface) - Static method in class com.unboundid.ldap.sdk.unboundidds.monitors.MonitorManager
Retrieves a list of all JE environment monitor entries available in the Directory Server.
getJEVersion() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.JEEnvironmentMonitorEntry
Retrieves the Berkeley DB JE version string for the database environment of the associated backend.
getJNDIProperties() - Method in class com.unboundid.ldap.sdk.DNSSRVRecordServerSet
Retrieves an unmodifiable map of properties that will be used to initialize the JNDI context used to interact with DNS.
getJNDIProperties() - Method in class com.unboundid.ldap.sdk.RoundRobinDNSServerSet
Retrieves an unmodifiable map of properties that will be used to initialize the JNDI context used to interact with DNS.
getJoinRequestValue() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.JoinRequestControl
Retrieves the join request value for this join request control.
getJoinResults() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.JoinResultControl
Retrieves the set of entries that have been joined with the associated search result entry.
getJoinRule() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.JoinRequestValue
Retrieves the join rule for this join request value.
getJSONAccessLogHandler() - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServerConfig
Retrieves the log handler that should be used to record JSON-formatted access log messages about operations processed by the server, if any.
getJSONObject() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONLogMessage
Retrieves the JSON object that contains an encoded representation of this log message.
getJStackCount() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.CollectSupportDataExtendedRequest
Retrieves the number of times that the jstack utility should be invoked to obtain stack traces from all threads in the server.
getJStackCount() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.CollectSupportDataExtendedRequestProperties
Retrieves the number of times that the jstack utility should be invoked to obtain stack traces from all threads in the server.
getJStackCount() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.CollectSupportDataTask
Retrieves the number of times that the jstack utility should be invoked to obtain stack traces from all threads in the server.
getJStackCount() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.CollectSupportDataTaskProperties
Retrieves the number of times that the jstack utility should be invoked to obtain stack traces from all threads in the server.
getJVMArchitectureDataModel() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.SystemInfoMonitorEntry
Retrieves the server's JVM architecture data mode, which should indicate whether the server is running a 32-bit or 64-bit JVM.
getJVMArguments() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.SystemInfoMonitorEntry
Retrieves a list of the arguments provided to the JVM when the server was started.
getJVMMemoryBelowMaxMemoryPercent() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.FIFOEntryCacheMonitorEntry
Retrieves the difference between the JVM max memory percent threshold and the JVM memory current percent full.
getJVMMemoryCurrentPercentFull() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.FIFOEntryCacheMonitorEntry
Retrieves the percentage of JVM memory that is currently being consumed.
getJVMMemoryMaxPercentThreshold() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.FIFOEntryCacheMonitorEntry
Retrieves the maximum percent of JVM memory that may be consumed in order for new entries to be added to the cache.
getJVMPID() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.SystemInfoMonitorEntry
Retrieves the process ID of the JVM in which the server is running.
getJVMVendor() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.SystemInfoMonitorEntry
Retrieves the server's JVM vendor string.
getJVMVersion() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.SystemInfoMonitorEntry
Retrieves the server's JVM version string.
getJZLibVersion() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.VersionMonitorEntry
Retrieves the jzlib library version string.
getKDCAddress() - Method in class com.unboundid.ldap.sdk.GSSAPIBindRequest
Retrieves the address of the Kerberos key distribution center.
getKDCAddress() - Method in class com.unboundid.ldap.sdk.GSSAPIBindRequestProperties
Retrieves the address to use for the Kerberos key distribution center, if defined.
getKeyEntryAttributes() - Method in class com.unboundid.ldap.sdk.unboundidds.UnboundIDChangeLogEntry
Retrieves a list containing key attributes from the target entry, as defined in the server configuration.
getKeyEntryAttributes(boolean) - Method in class com.unboundid.ldap.sdk.unboundidds.UnboundIDChangeLogEntry
Retrieves a list containing key attributes from the target entry, as defined in the server configuration.
getKeyEntryVirtualAttributes() - Method in class com.unboundid.ldap.sdk.unboundidds.UnboundIDChangeLogEntry
Retrieves a list containing virtual values for key attributes from the target entry, as defined in the server configuration.
getKeyFactoryAlgorithm() - Method in class com.unboundid.util.PassphraseEncryptedStreamHeader
Retrieves the key factory algorithm used to generate the encryption key from the passphrase.
getKeyFactoryAlgorithm() - Method in enum com.unboundid.util.PassphraseEncryptionCipherType
Retrieves the name of the algorithm that will be used to generate the encryption key from the passphrase.
getKeyFactoryIterationCount() - Method in class com.unboundid.util.PassphraseEncryptedOutputStreamProperties
Retrieves the iteration count that will be used when generating the encryption key from the passphrase.
getKeyFactoryIterationCount() - Method in class com.unboundid.util.PassphraseEncryptedStreamHeader
Retrieves the iteration count used to generate the encryption key from the passphrase.
getKeyFactoryIterationCount() - Method in enum com.unboundid.util.PassphraseEncryptionCipherType
Retrieves the iteration count that will be used when generating the encryption key from the passphrase.
getKeyFactoryIterationCount() - Method in class com.unboundid.util.ssl.cert.PKCS8EncryptionProperties
Retrieves the iteration count to use when generating the encryption key from the provided password.
getKeyFactoryKeyLengthBits() - Method in class com.unboundid.util.PassphraseEncryptedStreamHeader
Retrieves the length (in bits) of the encryption key generated from the passphrase.
getKeyFactoryPRFAlgorithm() - Method in class com.unboundid.util.ssl.cert.PKCS8EncryptionProperties
Retrieves the algorithm identifier for the pseudorandom function to use for the key factory when generating the encryption key from the provided password.
getKeyFactorySalt() - Method in class com.unboundid.ldap.sdk.unboundidds.AES256EncodedPassword
Retrieves the salt used to generate the encryption key from the encryption settings definition passphrase.
getKeyFactorySalt() - Method in class com.unboundid.ldap.sdk.unboundidds.AES256EncodedPasswordSecretKey
Retrieves the salt used to generate the secret key from the encryption settings definition passphrase.
getKeyFactorySalt() - Method in class com.unboundid.util.PassphraseEncryptedStreamHeader
Retrieves the salt used to generate the encryption key from the passphrase.
getKeyFactorySaltLengthBytes() - Method in enum com.unboundid.util.PassphraseEncryptionCipherType
Retrieves the length (in bytes) to use for the salt when generating the encryption key from the passphrase.
getKeyFactorySaltLengthBytes() - Method in class com.unboundid.util.ssl.cert.PKCS8EncryptionProperties
Retrieves the length in bytes to use for the key factory salt when generating the encryption key from the provided password.
getKeyIdentifier() - Method in class com.unboundid.util.PassphraseEncryptedOutputStreamProperties
Retrieves a key identifier that may be used to associate the encryption details with information in another system.
getKeyIdentifier() - Method in class com.unboundid.util.PassphraseEncryptedStreamHeader
Retrieves the key identifier used to associate this passphrase-encrypted stream header with some other encryption settings object, if defined.
getKeyIdentifier() - Method in class com.unboundid.util.ssl.cert.AuthorityKeyIdentifierExtension
Retrieves the key identifier for this extension, if available.
getKeyIdentifier() - Method in class com.unboundid.util.ssl.cert.SubjectKeyIdentifierExtension
Retrieves the key identifier for this extension.
getKeyLengthBits() - Method in enum com.unboundid.util.PassphraseEncryptionCipherType
Retrieves the length (in bits) for the encryption key to generate.
getKeyManagerProvider() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.ReplaceListenerCertificateExtendedRequest
Retrieves the name of the file-based key manager provider with information about the key store in which thew new listener certificate should be stored.
getKeyManagers() - Method in class com.unboundid.util.ssl.SSLUtil
Retrieves the set of key managers configured for use by this class, if any.
getKeyPurposeIDs() - Method in class com.unboundid.util.ssl.cert.ExtendedKeyUsageExtension
Retrieves the OIDs of the key purpose values contained in this extension.
getKeysDeletedSinceComingOnline() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.IndexMonitorEntry
Retrieves the number of index keys that have been deleted since the index was brought online.
getKeysPrimedWhenBroughtOnline() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.IndexMonitorEntry
Retrieves the number of index keys that were primed when the index was brought online.
getKeysReadSinceComingOnline() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.IndexMonitorEntry
Retrieves the number of index keys that have been read since the index was brought online.
getKeyStoreContent() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.ReplaceInterServerCertificateExtendedRequest
Retrieves an object with information about how the server should obtain the new inter-server certificate data.
getKeyStoreContent() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.ReplaceListenerCertificateExtendedRequest
Retrieves an object with information about how the server should obtain the new listener certificate data.
getKeyStoreData() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.KeyStoreDataReplaceCertificateKeyStoreContent
Retrieves the raw data that comprises the key store with the new certificate to use.
getKeyStoreFile() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.X509CertificateMonitorEntry
Retrieves the path to the key store file in which the certificate is held.
getKeyStoreFile() - Method in class com.unboundid.util.ssl.KeyStoreKeyManager
Retrieves the path to the key store file to use.
getKeyStoreFormat() - Method in class com.unboundid.util.ssl.KeyStoreKeyManager
Retrieves the name of the key store file format.
getKeyStorePath() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.KeyStoreFileReplaceCertificateKeyStoreContent
Retrieves the absolute path to the target key store on the server filesystem.
getKeyStorePIN() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.KeyStoreDataReplaceCertificateKeyStoreContent
Retrieves the PIN needed to access protected content in the key store.
getKeyStorePIN() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.KeyStoreFileReplaceCertificateKeyStoreContent
Retrieves the PIN needed to access protected content in the key store.
getKeyStoreType() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.KeyStoreDataReplaceCertificateKeyStoreContent
Retrieves the key store type for the target key store, if available.
getKeyStoreType() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.KeyStoreFileReplaceCertificateKeyStoreContent
Retrieves the key store type for the target key store, if available.
getKeyStoreType() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.X509CertificateMonitorEntry
Retrieves the type of key store in which the certificate is held.
getKeysWrittenSinceComingOnline() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.IndexMonitorEntry
Retrieves the number of index keys that have been inserted or replaced since the index was brought online.
getKeyTabPath() - Method in class com.unboundid.ldap.sdk.GSSAPIBindRequest
Retrieves the path to the keytab file from which to obtain the user credentials.
getKeyTabPath() - Method in class com.unboundid.ldap.sdk.GSSAPIBindRequestProperties
Retrieves the path to the keytab file from which to obtain the user credentials.
getLabelLines() - Method in class com.unboundid.util.FormattableColumn
Retrieves the lines to use as the label for this column.
getLangSubtype() - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPAttribute
Retrieves the language subtype (i.e., the attribute option which begins with "lang-") for this attribute, if present.
getLastBindPasswordValidationTime() - Method in class com.unboundid.ldap.sdk.unboundidds.PasswordPolicyStateJSON
Retrieves the time that the server last invoked password validators during a bind operation for the user.
getLastBindRequest() - Method in class com.unboundid.ldap.sdk.LDAPConnection
Retrieves the last successful bind request processed on this connection.
getLastBindRequest() - Method in interface com.unboundid.ldap.sdk.LDAPConnectionInfo
Retrieves the last successful bind request processed on this connection.
getLastChangeNumber() - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServerSnapshot
Retrieves the last change number for the server at the time the snapshot was created.
getLastChangeNumber() - Method in class com.unboundid.ldap.sdk.RootDSE
Retrieves the change number for the last entry contained in the LDAP changelog, if available.
getLastCheckpointDurationMillis() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.JEEnvironmentMonitorEntry
Retrieves the duration in milliseconds of the last checkpoint completed in the associated backend.
getLastCheckpointStartTime() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.JEEnvironmentMonitorEntry
Retrieves the time that the last completed checkpoint began.
getLastCheckpointStopTime() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.JEEnvironmentMonitorEntry
Retrieves the time that the last completed checkpoint ended.
getLastCheckpointTime() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.JEEnvironmentMonitorEntry
getLastCommunicationTime() - Method in class com.unboundid.ldap.sdk.LDAPConnection
Retrieves the time that this connection was last used to send or receive an LDAP message.
getLastCommunicationTime() - Method in interface com.unboundid.ldap.sdk.LDAPConnectionInfo
Retrieves the time that this connection was last used to send or receive an LDAP message.
getLastCriticalStateDurationMillis() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.GaugeMonitorEntry
Retrieves the duration of the last critical state in milliseconds, if available.
getLastCriticalStateDurationString() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.GaugeMonitorEntry
Retrieves the duration of the last critical state as a human-readable string, if available.
getLastCriticalStateEndTime() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.GaugeMonitorEntry
Retrieves the time the gauge last exited the critical state, if available.
getLastCriticalStateStartTime() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.GaugeMonitorEntry
Retrieves the time the gauge last entered the critical state, if available.
getLastLoginIPAddress() - Method in class com.unboundid.ldap.sdk.unboundidds.PasswordPolicyStateJSON
Retrieves the IP address of the client from which the user last successfully authenticated.
getLastLoginTime() - Method in class com.unboundid.ldap.sdk.unboundidds.PasswordPolicyStateJSON
Retrieves the time that the user last successfully authenticated to the server.
getLastMajorStateDurationMillis() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.GaugeMonitorEntry
Retrieves the duration of the last major state in milliseconds, if available.
getLastMajorStateDurationString() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.GaugeMonitorEntry
Retrieves the duration of the last major state as a human-readable string, if available.
getLastMajorStateEndTime() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.GaugeMonitorEntry
Retrieves the time the gauge last exited the major state, if available.
getLastMajorStateStartTime() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.GaugeMonitorEntry
Retrieves the time the gauge last entered the major state, if available.
getLastMessageID() - Method in class com.unboundid.ldap.sdk.AddRequest
Retrieves the message ID for the last LDAP message sent using this request.
getLastMessageID() - Method in class com.unboundid.ldap.sdk.CompareRequest
Retrieves the message ID for the last LDAP message sent using this request.
getLastMessageID() - Method in class com.unboundid.ldap.sdk.CRAMMD5BindRequest
Retrieves the message ID for the last LDAP message sent using this request.
getLastMessageID() - Method in class com.unboundid.ldap.sdk.DeleteRequest
Retrieves the message ID for the last LDAP message sent using this request.
getLastMessageID() - Method in class com.unboundid.ldap.sdk.DIGESTMD5BindRequest
Retrieves the message ID for the last LDAP message sent using this request.
getLastMessageID() - Method in class com.unboundid.ldap.sdk.ExtendedRequest
Retrieves the message ID for the last LDAP message sent using this request.
getLastMessageID() - Method in class com.unboundid.ldap.sdk.EXTERNALBindRequest
Retrieves the message ID for the last LDAP message sent using this request.
getLastMessageID() - Method in class com.unboundid.ldap.sdk.GSSAPIBindRequest
Retrieves the message ID for the last LDAP message sent using this request.
getLastMessageID() - Method in class com.unboundid.ldap.sdk.LDAPRequest
Retrieves the message ID for the last LDAP message sent using this request.
getLastMessageID() - Method in class com.unboundid.ldap.sdk.ModifyDNRequest
Retrieves the message ID for the last LDAP message sent using this request.
getLastMessageID() - Method in class com.unboundid.ldap.sdk.ModifyRequest
Retrieves the message ID for the last LDAP message sent using this request.
getLastMessageID() - Method in class com.unboundid.ldap.sdk.OAUTHBEARERBindRequest
Retrieves the message ID for the last LDAP message sent using this request.
getLastMessageID() - Method in class com.unboundid.ldap.sdk.SASLBindRequest
Retrieves the message ID for the last LDAP message sent using this request.
getLastMessageID() - Method in class com.unboundid.ldap.sdk.SearchRequest
Retrieves the message ID for the last LDAP message sent using this request.
getLastMessageID() - Method in class com.unboundid.ldap.sdk.SimpleBindRequest
Retrieves the message ID for the last LDAP message sent using this request.
getLastMessageID() - Method in class com.unboundid.ldap.sdk.unboundidds.UnboundIDCertificatePlusPasswordBindRequest
Retrieves the message ID for the last LDAP message sent using this request.
getLastMessageID() - Method in class com.unboundid.ldap.sdk.unboundidds.UnboundIDDeliveredOTPBindRequest
Retrieves the message ID for the last LDAP message sent using this request.
getLastMessageID() - Method in class com.unboundid.ldap.sdk.unboundidds.UnboundIDExternallyProcessedAuthenticationBindRequest
Retrieves the message ID for the last LDAP message sent using this request.
getLastMessageID() - Method in class com.unboundid.ldap.sdk.unboundidds.UnboundIDTOTPBindRequest
Retrieves the message ID for the last LDAP message sent using this request.
getLastMessageID() - Method in class com.unboundid.ldap.sdk.unboundidds.UnboundIDYubiKeyOTPBindRequest
Retrieves the message ID for the last LDAP message sent using this request.
getLastMinorStateDurationMillis() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.GaugeMonitorEntry
Retrieves the duration of the last minor state in milliseconds, if available.
getLastMinorStateDurationString() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.GaugeMonitorEntry
Retrieves the duration of the last minor state as a human-readable string, if available.
getLastMinorStateEndTime() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.GaugeMonitorEntry
Retrieves the time the gauge last exited the minor state, if available.
getLastMinorStateStartTime() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.GaugeMonitorEntry
Retrieves the time the gauge last entered the minor state, if available.
getLastNormalStateDurationMillis() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.GaugeMonitorEntry
Retrieves the duration of the last normal state in milliseconds, if available.
getLastNormalStateDurationString() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.GaugeMonitorEntry
Retrieves the duration of the last normal state as a human-readable string, if available.
getLastNormalStateEndTime() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.GaugeMonitorEntry
Retrieves the time the gauge last exited the normal state, if available.
getLastNormalStateStartTime() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.GaugeMonitorEntry
Retrieves the time the gauge last entered the normal state, if available.
getLastPurgedChangeNumber() - Method in class com.unboundid.ldap.sdk.RootDSE
Retrieves the change number for the last entry purged from the LDAP changelog, if available.
getLastUpdateLatencyMillis() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.ReplicaMonitorEntry
Retrieves the latency, in milliseconds, of the last update that was successfully replayed.
getLastUsedSocketFactory() - Method in class com.unboundid.ldap.sdk.LDAPConnection
Retrieves the socket factory that was used when creating the socket for the last connection attempt (whether successful or unsuccessful) for this LDAP connection.
getLastUsedSocketFactory() - Method in interface com.unboundid.ldap.sdk.LDAPConnectionInfo
Retrieves the socket factory that was used when creating the socket for the last connection attempt (whether successful or unsuccessful) for this LDAP connection.
getLastWarningStateDurationMillis() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.GaugeMonitorEntry
Retrieves the duration of the last warning state in milliseconds, if available.
getLastWarningStateDurationString() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.GaugeMonitorEntry
Retrieves the duration of the last warning state as a human-readable string, if available.
getLastWarningStateEndTime() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.GaugeMonitorEntry
Retrieves the time the gauge last exited the warning state, if available.
getLastWarningStateStartTime() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.GaugeMonitorEntry
Retrieves the time the gauge last entered the warning state, if available.
getLazilyLoadedAttributes() - Method in class com.unboundid.ldap.sdk.persist.LDAPObjectHandler
Retrieves the names of the attributes that should be lazily loaded for objects of this type.
getLDAPDebugLogHandler() - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServerConfig
Retrieves the log handler that should be used to record detailed messages about LDAP communication to and from the server, which may be useful for debugging purposes.
getLDAPErrorMessage() - Method in exception com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPException
Retrieves the error message received from the server, if available.
getLDAPException() - Method in exception com.unboundid.ldap.sdk.LDAPRuntimeException
Retrieves the LDAPException object wrapped by this runtime exception.
getLDAPExternalServerMonitorEntries(LDAPConnection) - Static method in class com.unboundid.ldap.sdk.unboundidds.monitors.MonitorManager
Retrieves a list of all LDAP external server monitor entries available in the Directory Server.
getLDAPExternalServerMonitorEntries(LDAPInterface) - Static method in class com.unboundid.ldap.sdk.unboundidds.monitors.MonitorManager
Retrieves a list of all LDAP external server monitor entries available in the Directory Server.
getLDAPMessagesRead() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.LDAPStatisticsMonitorEntry
Retrieves the number of LDAP messages read from clients since the associated connection handler was started.
getLDAPMessagesWritten() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.LDAPStatisticsMonitorEntry
Retrieves the number of LDAP messages written to clients since the associated connection handler was started.
getLDAPObjectAnnotation() - Method in class com.unboundid.ldap.sdk.persist.LDAPObjectHandler
Retrieves the LDAPObject annotation for the associated class.
getLDAPObjectAnnotation() - Method in class com.unboundid.ldap.sdk.persist.LDAPPersister
Retrieves the LDAPObject annotation of the class used for objects of the associated type.
getLDAPResult() - Method in class com.unboundid.ldap.sdk.BasicAsyncResultListener
Retrieves the result that has been received for the associated asynchronous operation, if it has been received.
getLDAPResultCode() - Method in exception com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPException
Retrieves the result code for this LDAP exception.
getLDAPSDKVersion() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.VersionMonitorEntry
Retrieves the UnboundID LDAP SDK for Java library version string.
getLDAPServerAddress() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.ReplicationSummaryReplica
Retrieves the address used to communicate with this replica via LDAP.
getLDAPServerPort() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.ReplicationSummaryReplica
Retrieves the port number used to communicate with this replica via LDAP.
getLDAPStatisticsMonitorEntries(LDAPConnection) - Static method in class com.unboundid.ldap.sdk.unboundidds.monitors.MonitorManager
Retrieves a list of all LDAP statistics monitor entries available in the Directory Server.
getLDAPStatisticsMonitorEntries(LDAPInterface) - Static method in class com.unboundid.ldap.sdk.unboundidds.monitors.MonitorManager
Retrieves a list of all LDAP statistics monitor entries available in the Directory Server.
getLDAPURLSecurityType() - Method in class com.unboundid.ldap.sdk.PooledReferralConnector
Indicates the type of communication security that the referral connector should use when creating connections for referral URLs with a scheme of "ldap".
getLDAPURLSecurityType() - Method in class com.unboundid.ldap.sdk.PooledReferralConnectorProperties
Indicates the type of communication security that the referral connector should use when creating connections for referral URLs with a scheme of "ldap".
getLDAPURLsForSearchesExpectedToReturnEntries() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.DelayTask
Retrieves a list of LDAP URLs that provide criteria for search requests that are eventually expected to return one or more entries.
getLDIFFile() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.ExportTask
Retrieves the path to the LDIF file to which the exported data should be written.
getLDIFFile() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.ExportTaskProperties
Retrieves the path to the LDIF file to be written.
getLDIFFiles() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.ImportTask
Retrieves the paths to the LDIF files containing the data to be imported.
getLength() - Method in class com.unboundid.asn1.ASN1StreamReaderSequence
Retrieves the number of bytes contained in the encoded representations of all the embedded values.
getLength() - Method in class com.unboundid.asn1.ASN1StreamReaderSet
Retrieves the number of bytes contained in the encoded representations of all the embedded values.
getLength() - Method in class com.unboundid.util.FixedArrayOutputStream
Retrieves the maximum number of bytes that may be written to this output stream.
getLessStrict(AssuredReplicationLocalLevel, AssuredReplicationLocalLevel) - Static method in enum com.unboundid.ldap.sdk.unboundidds.controls.AssuredReplicationLocalLevel
Retrieves the less strict of the two provided assured replication local level values.
getLessStrict(AssuredReplicationRemoteLevel, AssuredReplicationRemoteLevel) - Static method in enum com.unboundid.ldap.sdk.unboundidds.controls.AssuredReplicationRemoteLevel
Retrieves the less strict of the two provided assured replication remote level values.
getLineNumber() - Method in exception com.unboundid.ldif.LDIFException
Retrieves the line number on which the problem occurred.
getLingerTimeoutSeconds() - Method in class com.unboundid.ldap.listener.LDAPListenerConfig
Retrieves the timeout in seconds that should be used if the SO_LINGER socket option is enabled.
getLingerTimeoutSeconds() - Method in class com.unboundid.ldap.sdk.LDAPConnectionOptions
Retrieves the linger timeout in seconds that will be used if the SO_LINGER socket option is enabled.
getListenAddress() - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServer
Retrieves the configured listen address for the first active listener, if defined.
getListenAddress(String) - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServer
Retrieves the configured listen address for the specified listener, if defined.
getListenAddress() - Method in class com.unboundid.ldap.listener.InMemoryListenerConfig
Retrieves the address on which the listener should accept connections from clients, if defined.
getListenAddress() - Method in class com.unboundid.ldap.listener.LDAPListener
Retrieves the address on which this listener is accepting client connections.
getListenAddress() - Method in class com.unboundid.ldap.listener.LDAPListenerConfig
Retrieves the address on which to listen for client connections, if defined.
getListenAddresses() - Method in class com.unboundid.ldap.sdk.unboundidds.LDAPConnectionHandlerConfiguration
Retrieves the set of addresses on which the connection handler accepts client connections, if available.
getListener() - Method in class com.unboundid.ldap.sdk.examples.LDAPDebugger
Retrieves the LDAP listener used to decode the communication.
getListenerConfigs() - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServerConfig
Retrieves the list of listener configurations that should be used for the directory server.
getListenerConfigs() - Method in class com.unboundid.ldap.listener.ReadOnlyInMemoryDirectoryServerConfig
Retrieves the list of listener configurations that should be used for the directory server.
getListenerExceptionHandler() - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServerConfig
Retrieves the object that should be used to handle any errors encountered while attempting to interact with a client, if defined.
getListenerName() - Method in class com.unboundid.ldap.listener.InMemoryListenerConfig
Retrieves the name for this listener configuration.
getListeners() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.ConnectionHandlerMonitorEntry
Retrieves a list of the listeners for the associated connection handler.
getListenPort() - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServer
Retrieves the configured listen port for the first active listener.
getListenPort(String) - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServer
Retrieves the configured listen port for the specified listener, if available.
getListenPort() - Method in class com.unboundid.ldap.listener.InMemoryListenerConfig
Retrieves the port on which the listener should accept connections from clients, if defined.
getListenPort() - Method in class com.unboundid.ldap.listener.LDAPListener
Retrieves the port on which this listener is accepting client connections.
getListenPort() - Method in class com.unboundid.ldap.listener.LDAPListenerConfig
Retrieves the port number on which to listen for client connections.
getLoadBalancingAlgorithmDN() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.LDAPExternalServerMonitorEntry
Retrieves the DN of the configuration entry for the load-balancing algorithm that uses the LDAP external server.
getLoadBalancingAlgorithmMonitorEntries(LDAPConnection) - Static method in class com.unboundid.ldap.sdk.unboundidds.monitors.MonitorManager
Retrieves a list of all load-balancing algorithm monitor entries available in the Directory Proxy Server.
getLoadBalancingAlgorithmMonitorEntries(LDAPInterface) - Static method in class com.unboundid.ldap.sdk.unboundidds.monitors.MonitorManager
Retrieves a list of all load-balancing algorithm monitor entries available in the Directory Proxy Server.
getLocalAssuranceMessage() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.AssuredReplicationResponseControl
Retrieves a message with additional information about local assurance processing, if available.
getLocalAssuranceSatisfied() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.AddAssuranceCompletedAccessLogMessage
Indicates whether the local assurance requirement was satisfied.
getLocalAssuranceSatisfied() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.DeleteAssuranceCompletedAccessLogMessage
Indicates whether the local assurance requirement was satisfied.
getLocalAssuranceSatisfied() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.ModifyAssuranceCompletedAccessLogMessage
Indicates whether the local assurance requirement was satisfied.
getLocalAssuranceSatisfied() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.ModifyDNAssuranceCompletedAccessLogMessage
Indicates whether the local assurance requirement was satisfied.
getLocalAssuranceSatisfied() - Method in interface com.unboundid.ldap.sdk.unboundidds.logs.v2.AssuranceCompletedAccessLogMessage
Indicates whether the local assurance requirement was satisfied.
getLocalAssuranceSatisfied() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONAddAssuranceCompletedAccessLogMessage
Indicates whether the local assurance requirement was satisfied.
getLocalAssuranceSatisfied() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONDeleteAssuranceCompletedAccessLogMessage
Indicates whether the local assurance requirement was satisfied.
getLocalAssuranceSatisfied() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONModifyAssuranceCompletedAccessLogMessage
Indicates whether the local assurance requirement was satisfied.
getLocalAssuranceSatisfied() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONModifyDNAssuranceCompletedAccessLogMessage
Indicates whether the local assurance requirement was satisfied.
getLocalAssuranceSatisfied() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedAddAssuranceCompletedAccessLogMessage
Indicates whether the local assurance requirement was satisfied.
getLocalAssuranceSatisfied() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedDeleteAssuranceCompletedAccessLogMessage
Indicates whether the local assurance requirement was satisfied.
getLocalAssuranceSatisfied() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedModifyAssuranceCompletedAccessLogMessage
Indicates whether the local assurance requirement was satisfied.
getLocalAssuranceSatisfied() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedModifyDNAssuranceCompletedAccessLogMessage
Indicates whether the local assurance requirement was satisfied.
getLocalCSN() - Method in class com.unboundid.ldap.sdk.unboundidds.UnboundIDChangeLogEntry
Retrieves the local change sequence number (CSN) for the change, if available.
getLocalForm() - Method in class com.unboundid.util.ExampleCommandLineArgument
Return the form of the argument that is safe to use in the command line shell of the current operating system platform.
getLocalHost() - Method in class com.unboundid.ldap.sdk.CachingNameResolver
Retrieves the address of the local host.
getLocalHost() - Method in class com.unboundid.ldap.sdk.NameResolver
Retrieves the address of the local host.
getLocalLevel() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.AssuredReplicationResponseControl
Retrieves the local assurance level selected by the server for the associated operation, if available.
getLocalServersHealthCheckState() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.LoadBalancingAlgorithmMonitorEntry
Retrieves the aggregate health check state for local servers for the load-balancing algorithm.
getLocationDN() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.GeneralMonitorEntry
Retrieves the DN of the configuration entry that defines the server's location.
getLocationName() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.GeneralMonitorEntry
Retrieves the name of the configuration entry that defines the server's location.
getLockStat(String) - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.JEEnvironmentMonitorEntry
Retrieves the string representation of the value for a database environment lock statistic.
getLockStats() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.JEEnvironmentMonitorEntry
Retrieves a set of lock statistics for the database environment, mapped from the statistic name to the string representation of its value.
getLogCaptureWindow() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.CollectSupportDataExtendedRequest
Retrieves the log capture window object that indicates how much log content should be included in the support data archive.
getLogCaptureWindow() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.CollectSupportDataExtendedRequestProperties
Retrieves the log capture window object that indicates how much log content should be included in the support data archive.
getLogDuration() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.CollectSupportDataTask
Retrieves a string representation of the duration (up until the time that the collect support data task is invoked) of log content that should be included in the support data archive.
getLogDuration() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.CollectSupportDataTaskProperties
Retrieves a string representation of the duration (up until the time that the collect support data task is invoked) of log content that should be included in the support data archive.
getLogDurationMillis() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.CollectSupportDataTask
Retrieves a parsed value of the log duration in milliseconds.
getLogDurationMillis() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.CollectSupportDataTaskProperties
Retrieves a parsed value of the log duration in milliseconds.
getLogEndTime() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.CollectSupportDataTask
Retrieves the end time for the range of log messages to include in the support data archive.
getLogEndTime() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.CollectSupportDataTaskProperties
Retrieves the end time for the range of log messages to include in the support data archive.
getLogFileHeadCollectionSizeKB() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.CollectSupportDataTask
Retrieves the amount of data in kilobytes to capture from the beginning of each log file that should be included in the support data archive.
getLogFileHeadCollectionSizeKB() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.CollectSupportDataTaskProperties
Retrieves the amount of data in kilobytes to capture from the beginning of each log file that should be included in the support data archive.
getLogFiles() - Method in class com.unboundid.ldap.sdk.unboundidds.tools.ToolInvocationLogDetails
Retrieves an unmodifiable set of the files in which launch and completion log messages should be recorded for the tool invocation.
getLogFileTailCollectionSizeKB() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.CollectSupportDataTask
Retrieves the amount of data in kilobytes to capture from the end of each log file that should be included in the support data archive.
getLogFileTailCollectionSizeKB() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.CollectSupportDataTaskProperties
Retrieves the amount of data in kilobytes to capture from the end of each log file that should be included in the support data archive.
getLogger() - Static method in class com.unboundid.util.Debug
Retrieves the logger that will be used to write the debug messages.
getLogIdentifier() - Method in enum com.unboundid.ldap.sdk.unboundidds.logs.AccessLogMessageType
Retrieves the string that will be used to identify this message type in log files.
getLogIdentifier() - Method in enum com.unboundid.ldap.sdk.unboundidds.logs.AccessLogOperationType
Retrieves the string that will be used to identify this operation type in log files.
getLogMessage() - Method in exception com.unboundid.ldap.sdk.unboundidds.logs.LogException
Retrieves the malformed log message string that triggered this exception.
getLogMessageDetails(String, boolean, PrintStream) - Static method in class com.unboundid.ldap.sdk.unboundidds.tools.ToolInvocationLogger
Retrieves an object with a set of information about the invocation logging that should be performed for the specified tool, if any.
getLogMessageLines() - Method in exception com.unboundid.ldap.sdk.unboundidds.logs.AuditLogException
Retrieves a list of the lines that comprise the audit log message that triggered this exception.
getLogMessageLines() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.AuditLogMessage
Retrieves the lines that comprise the complete audit log message.
getLogMessages() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.Task
Retrieves the log messages for this task.
getLogStartTime() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.CollectSupportDataTask
Retrieves the start time for the range of log messages to include in the support data archive.
getLogStartTime() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.CollectSupportDataTaskProperties
Retrieves the start time for the range of log messages to include in the support data archive.
getLogType() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONLogMessage
Retrieves the type of logger with which this message is associated.
getLong(LogField) - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONLogMessage
Retrieves the value of the specified field as a Long value.
getLong(LogField) - Method in interface com.unboundid.ldap.sdk.unboundidds.logs.v2.LogMessage
Retrieves the value of the specified field as a Long value.
getLong(LogField) - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedLogMessage
Retrieves the value of the specified field as a Long value.
getLong(String) - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.MonitorEntry
Retrieves the value of the specified attribute as a Long object.
getLongIdentifier() - Method in class com.unboundid.util.args.Argument
Retrieves the long identifier for this argument.
getLongIdentifiers() - Method in class com.unboundid.util.args.Argument
Retrieves the list of all long identifiers, including hidden identifiers, for this argument.
getLongIdentifiers(boolean) - Method in class com.unboundid.util.args.Argument
Retrieves the list of long identifiers for this argument.
getLongValue() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.MonitorAttribute
Retrieves the value for this monitor attribute as a Long object.
getLongValues() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.MonitorAttribute
Retrieves the values for this monitor attribute as a list of Long objects.
getLookthroughLimit() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.GetUserResourceLimitsResponseControl
Retrieves the custom lookthrough limit for the user, if available.
getLoopbackAddress() - Method in class com.unboundid.ldap.sdk.CachingNameResolver
Retrieves the loopback address for the system.
getLoopbackAddress() - Method in class com.unboundid.ldap.sdk.NameResolver
Retrieves the loopback address for the system.
getLostConnections() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.ReplicaMonitorEntry
Retrieves the number of times this replica has lost the connection to a replication server.
getLowerBound(TimeUnit) - Method in class com.unboundid.util.args.DurationArgument
Retrieves the lower bound for this argument using the specified time unit.
getLowerBound() - Method in class com.unboundid.util.args.IntegerArgument
Retrieves the smallest value that this argument will be allowed to have.
getLowercaseInstance() - Static method in class com.unboundid.ldap.listener.HexPasswordEncoderOutputFormatter
Retrieves a singleton instance of this hex password encoder that will represent the hexadecimal digits 'A' through 'F' as lowercase letters.
getLowercaseItems(ASN1OctetString) - Static method in class com.unboundid.ldap.matchingrules.CaseIgnoreListMatchingRule
Retrieves a list of the lowercase representations of the items contained in the provided value.
getLowercaseItems(String) - Static method in class com.unboundid.ldap.matchingrules.CaseIgnoreListMatchingRule
Retrieves a list of the lowercase representations of the items contained in the provided value.
getLowMemoryOccurrences() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.FIFOEntryCacheMonitorEntry
Retrieves the number of times that entries had to be evicted from the cache because the available JVM memory became critically low.
getMACAlgorithm() - Method in class com.unboundid.util.PassphraseEncryptedStreamHeader
Retrieves the algorithm used to generate a MAC of the header content.
getMacAlgorithm() - Method in enum com.unboundid.util.PassphraseEncryptionCipherType
Retrieves the name of the algorithm that will be used to generate a MAC of the encryption header contents.
getMACAlgorithmName() - Method in class com.unboundid.ldap.sdk.SCRAMBindRequest
Retrieves the name of the MAC algorithm that will be used in the authentication processing.
getMACAlgorithmName() - Method in class com.unboundid.ldap.sdk.SCRAMSHA1BindRequest
Retrieves the name of the MAC algorithm that will be used in the authentication processing.
getMACAlgorithmName() - Method in class com.unboundid.ldap.sdk.SCRAMSHA256BindRequest
Retrieves the name of the MAC algorithm that will be used in the authentication processing.
getMACAlgorithmName() - Method in class com.unboundid.ldap.sdk.SCRAMSHA512BindRequest
Retrieves the name of the MAC algorithm that will be used in the authentication processing.
getMajorVersion() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.VersionMonitorEntry
Retrieves the Directory Server major version number.
getMajorVersion() - Static method in class com.unboundid.ldap.sdk.Version
Retrieves the major version number for the LDAP SDK.
getMalformedDNs() - Method in class com.unboundid.ldap.sdk.schema.EntryValidator
Retrieves the total number of entries examined that had malformed DNs which could not be parsed.
getManagerID() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.ClearMissedNotificationChangesAlarmExtendedRequest
Retrieves the notification manager ID.
getManagerID() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.DeleteNotificationDestinationExtendedRequest
Retrieves the notification manager ID.
getManagerID() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.DeleteNotificationSubscriptionExtendedRequest
Retrieves the notification manager ID.
getManagerID() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.ListNotificationSubscriptionsExtendedRequest
Retrieves the notification manager ID.
getManagerID() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.SetNotificationDestinationExtendedRequest
Retrieves the notification manager ID.
getManagerID() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.SetNotificationSubscriptionExtendedRequest
Retrieves the notification manager ID.
getMatchedDN() - Method in class com.unboundid.ldap.protocol.BindResponseProtocolOp
Retrieves the matched DN for this bind response, if any.
getMatchedDN() - Method in class com.unboundid.ldap.protocol.ExtendedResponseProtocolOp
Retrieves the matched DN for this extended response, if any.
getMatchedDN() - Method in class com.unboundid.ldap.protocol.GenericResponseProtocolOp
Retrieves the matched DN for this response, if any.
getMatchedDN() - Method in exception com.unboundid.ldap.sdk.LDAPException
Retrieves the matched DN for this LDAP exception.
getMatchedDN() - Method in class com.unboundid.ldap.sdk.LDAPResult
Retrieves the matched DN from the response, if available.
getMatchedDN() - Method in exception com.unboundid.ldap.sdk.LDAPRuntimeException
Retrieves the matched DN for this LDAP exception.
getMatchedDN() - Method in exception com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPException
Retrieves the matched DN for this LDAP exception, if available.
getMatchedDN() - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPResponse
Retrieves the matched DN for this LDAP response, if available.
getMatchedDN() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.JoinResultControl
Retrieves the matched DN for this join result.
getMatchedDN() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.AbandonResultAccessLogMessage
Retrieves the matched DN for the operation.
getMatchedDN() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.AddResultAccessLogMessage
Retrieves the matched DN for the operation.
getMatchedDN() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.BindResultAccessLogMessage
Retrieves the matched DN for the operation.
getMatchedDN() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.CompareResultAccessLogMessage
Retrieves the matched DN for the operation.
getMatchedDN() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.DeleteResultAccessLogMessage
Retrieves the matched DN for the operation.
getMatchedDN() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.ExtendedResultAccessLogMessage
Retrieves the matched DN for the operation.
getMatchedDN() - Method in interface com.unboundid.ldap.sdk.unboundidds.logs.MinimalOperationResultAccessLogMessage
Retrieves the matched DN for the operation.
getMatchedDN() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.ModifyDNResultAccessLogMessage
Retrieves the matched DN for the operation.
getMatchedDN() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.ModifyResultAccessLogMessage
Retrieves the matched DN for the operation.
getMatchedDN() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.SearchResultAccessLogMessage
Retrieves the matched DN for the operation.
getMatchedDN() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONAbandonResultAccessLogMessage
Retrieves the matched DN for the operation.
getMatchedDN() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONAddResultAccessLogMessage
Retrieves the matched DN for the operation.
getMatchedDN() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONBindResultAccessLogMessage
Retrieves the matched DN for the operation.
getMatchedDN() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONCompareResultAccessLogMessage
Retrieves the matched DN for the operation.
getMatchedDN() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONDeleteResultAccessLogMessage
Retrieves the matched DN for the operation.
getMatchedDN() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONExtendedResultAccessLogMessage
Retrieves the matched DN for the operation.
getMatchedDN() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONModifyDNResultAccessLogMessage
Retrieves the matched DN for the operation.
getMatchedDN() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONModifyResultAccessLogMessage
Retrieves the matched DN for the operation.
getMatchedDN() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONSearchResultAccessLogMessage
Retrieves the matched DN for the operation.
getMatchedDN() - Method in interface com.unboundid.ldap.sdk.unboundidds.logs.v2.OperationResultAccessLogMessage
Retrieves the matched DN for the operation.
getMatchedDN() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedAbandonResultAccessLogMessage
Retrieves the matched DN for the operation.
getMatchedDN() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedAddResultAccessLogMessage
Retrieves the matched DN for the operation.
getMatchedDN() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedBindResultAccessLogMessage
Retrieves the matched DN for the operation.
getMatchedDN() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedCompareResultAccessLogMessage
Retrieves the matched DN for the operation.
getMatchedDN() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedDeleteResultAccessLogMessage
Retrieves the matched DN for the operation.
getMatchedDN() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedExtendedResultAccessLogMessage
Retrieves the matched DN for the operation.
getMatchedDN() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedModifyDNResultAccessLogMessage
Retrieves the matched DN for the operation.
getMatchedDN() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedModifyResultAccessLogMessage
Retrieves the matched DN for the operation.
getMatchedDN() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedSearchResultAccessLogMessage
Retrieves the matched DN for the operation.
getMatchingRule() - Method in class com.unboundid.ldap.sdk.Attribute
Retrieves the matching rule instance used by this attribute.
getMatchingRule(String) - Method in class com.unboundid.ldap.sdk.schema.Schema
Retrieves the matching rule with the specified name or OID from the server schema.
getMatchingRuleDefinitions() - Method in class com.unboundid.ldap.sdk.schema.SchemaValidator
Retrieves a list of the matching rules that will be used in the course of of validating attribute type definitions.
getMatchingRuleID() - Method in class com.unboundid.ldap.sdk.controls.MatchedValuesFilter
Retrieves the matching rule ID for this matched values filter, if available.
getMatchingRuleID() - Method in class com.unboundid.ldap.sdk.controls.SortKey
Retrieves the name or OID of the ordering matching rule that should be used to perform the sort, if defined.
getMatchingRuleID() - Method in class com.unboundid.ldap.sdk.Filter
Retrieves the matching rule ID for this extensible match filter.
getMatchingRules() - Method in class com.unboundid.ldap.sdk.schema.Schema
Retrieves the set of matching rule definitions contained in the server schema.
getMatchingRuleUse(String) - Method in class com.unboundid.ldap.sdk.schema.Schema
Retrieves the matching rule use with the specified name or OID from the server schema.
getMatchingRuleUses() - Method in class com.unboundid.ldap.sdk.schema.Schema
Retrieves the set of matching rule use definitions contained in the server schema.
getMatchType() - Method in class com.unboundid.ldap.sdk.controls.MatchedValuesFilter
Retrieves the match type for this matched values filter.
getMaxAdministrativeSessionQueueSize() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.UnboundIDWorkQueueMonitorEntry
Retrieves the maximum number of operations observed in the dedicated administrative session queue at any given time.
getMaxAllowedBacklogAgeMillis() - Method in class com.unboundid.ldap.sdk.unboundidds.ReplicationBacklogLDAPConnectionPoolHealthCheck
Retrieves the maximum length of time, in milliseconds, that a change may be contained in the replication backlog before a server will be considered unavailable.
getMaxAllowedBacklogCount() - Method in class com.unboundid.ldap.sdk.unboundidds.ReplicationBacklogLDAPConnectionPoolHealthCheck
Retrieves the maximum number of changes that may be contained in the replication backlog before a server will be considered unavailable.
getMaxAttributeCount() - Method in class com.unboundid.ldap.sdk.experimental.ActiveDirectoryDirSyncControl
Retrieves the maximum number of attributes to return.
getMaxBacklog() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.TraditionalWorkQueueMonitorEntry
Retrieves the maximum number of operations observed in the work queue at any given time.
getMaxCacheSize() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.EntryCacheMonitorEntry
Retrieves the maximum amount of memory (in bytes) that may be consumed by the entry cache.
getMaxCandidatesToExamine() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.MatchingEntryCountRequestControl
Retrieves the maximum number of candidate entries that should be examined in order to determine accurate count of the number of matching entries.
getMaxCandidatesToExamine() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.MatchingEntryCountRequestControlProperties
Retrieves the maximum number of candidate entries that should be examined in order to determine accurate count of the number of matching entries.
getMaxChangeLogEntries() - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServerConfig
Retrieves the maximum number of changelog entries that the server should maintain.
getMaxChanges() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.GetChangelogBatchExtendedRequest
Retrieves the maximum number of changes that should be returned before the operation completes.
getMaxConnectionAgeMillis() - Method in class com.unboundid.ldap.sdk.LDAPConnectionPool
Retrieves the maximum length of time in milliseconds that a connection in this pool may be established before it is closed and replaced with another connection.
getMaxConnectionAgeMillis() - Method in class com.unboundid.ldap.sdk.LDAPThreadLocalConnectionPool
Retrieves the maximum length of time in milliseconds that a connection in this pool may be established before it is closed and replaced with another connection.
getMaxConnections() - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServerConfig
Retrieves the maximum number of concurrent connections that the server will allow.
getMaxConnections() - Method in class com.unboundid.ldap.listener.LDAPListenerConfig
Retrieves the maximum number of concurrent connections that the listener will allow.
getMaxConnections() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.GeneralMonitorEntry
Retrieves the maximum number of concurrent connections established at any time since startup.
getMaxCount() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.EntryCacheMonitorEntry
Retrieves the maximum number of entries that may be held in the entry cache.
getMaxDBCacheSize() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.JEEnvironmentMonitorEntry
Retrieves the maximum amount of memory in bytes that may be consumed by the database cache.
getMaxDefunctReplacementConnectionAgeMillis() - Method in class com.unboundid.ldap.sdk.LDAPConnectionPool
Retrieves the maximum connection age that should be used for connections that were created in order to replace defunct connections.
getMaxDetectedPauseTimeMillis() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.MemoryUsageMonitorEntry
Retrieves the duration of the longest pause detected by the server.
getMaxEntriesPerSecond() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.ReEncodeEntriesTask
Retrieves the maximum number of entries that should be re-encoded per second, if defined.
getMaxEntriesPerSecond() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.ReloadGlobalIndexTask
Retrieves the maximum reload rate in entries per second, if defined.
getMaxEntryCacheCount() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.FIFOEntryCacheMonitorEntry
Retrieves the maximum number of entries that may be held in the entry cache.
getMaxEntryCacheSizeBytes() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.FIFOEntryCacheMonitorEntry
Retrieves the maximum amount of memory (in bytes) that the entry cache may consume.
getMaxFailoverConnectionAgeMillis() - Method in class com.unboundid.ldap.sdk.FailoverServerSet
Retrieves the maximum connection age that should be used for "failover" connections (i.e., connections that are established to any server other than the most-preferred server, or established using any server set other than the most-preferred set).
getMaximumAvailableConnections() - Method in class com.unboundid.ldap.sdk.AbstractConnectionPool
Retrieves the maximum number of connections to be maintained in this connection pool, which is the maximum number of available connections that should be available at any time, if applicable.
getMaximumAvailableConnections() - Method in class com.unboundid.ldap.sdk.LDAPConnectionPool
Retrieves the maximum number of connections to be maintained in this connection pool, which is the maximum number of available connections that should be available at any time, if applicable.
getMaximumAvailableConnections() - Method in class com.unboundid.ldap.sdk.LDAPConnectionPoolStatistics
Retrieves the maximum number of connections that may be available in the pool at any time, if that information is available.
getMaximumAvailableConnections() - Method in class com.unboundid.ldap.sdk.LDAPThreadLocalConnectionPool
Retrieves the maximum number of connections to be maintained in this connection pool, which is the maximum number of available connections that should be available at any time, if applicable.
getMaximumConnectionAgeMillis() - Method in class com.unboundid.ldap.sdk.PooledReferralConnector
Retrieves the maximum length of time in milliseconds that each pooled connection may remain established.
getMaximumConnectionAgeMillis() - Method in class com.unboundid.ldap.sdk.PooledReferralConnectorProperties
Retrieves the maximum length of time in milliseconds that each pooled connection may remain established.
getMaximumConnectionsPerPool() - Method in class com.unboundid.ldap.sdk.PooledReferralConnector
Retrieves the maximum number of idle connections that the server should maintain in each connection pool used for following referrals.
getMaximumConnectionsPerPool() - Method in class com.unboundid.ldap.sdk.PooledReferralConnectorProperties
Retrieves the maximum number of idle connections that the server should maintain in each connection pool used for following referrals.
getMaximumFragmentSizeBytes() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.CollectSupportDataExtendedRequest
Retrieves the maximum size, in bytes, that may be used for a support data archive fragment returned in any single CollectSupportDataArchiveFragmentIntermediateResponse message.
getMaximumFragmentSizeBytes() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.CollectSupportDataExtendedRequestProperties
Retrieves the maximum size, in bytes, that may be used for a support data archive fragment returned in any single CollectSupportDataArchiveFragmentIntermediateResponse message.
getMaximumGraceLoginCount() - Method in class com.unboundid.ldap.sdk.unboundidds.PasswordPolicyStateJSON
Retrieves the maximum number of grace login attempts that the user will have to allow them to change an expired password.
getMaximumLocalLevel() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.AssuredReplicationRequestControl
Retrieves the maximum desired replication level of assurance for local servers (i.e., servers in the same location as the server that originally received the change), if defined.
getMaximumPasswordAgeSeconds() - Method in class com.unboundid.ldap.sdk.unboundidds.PasswordPolicyStateJSON
Retrieves the maximum length of time in seconds after a password change that the user is allowed to keep using that password.
getMaximumPasswordHistoryCount() - Method in class com.unboundid.ldap.sdk.unboundidds.PasswordPolicyStateJSON
Retrieves the maximum number of passwords that the server will maintain in the user's password history.
getMaximumPasswordHistoryDurationSeconds() - Method in class com.unboundid.ldap.sdk.unboundidds.PasswordPolicyStateJSON
Retrieves the maximum length of time in seconds that the server will maintain passwords in the user's password history.
getMaximumPasswordResetAgeSeconds() - Method in class com.unboundid.ldap.sdk.unboundidds.PasswordPolicyStateJSON
Retrieves the maximum length of time in seconds that a user has to change their password after an administrative reset before their account will be locked.
getMaximumPoolAgeMillis() - Method in class com.unboundid.ldap.sdk.PooledReferralConnector
Retrieves the maximum length of time in milliseconds that a connection pool created for the purpose of following referrals should be retained, regardless of how often it is used.
getMaximumPoolAgeMillis() - Method in class com.unboundid.ldap.sdk.PooledReferralConnectorProperties
Retrieves the maximum length of time in milliseconds that a connection pool created for the purpose of following referrals should be retained, regardless of how often it is used.
getMaximumPoolIdleDurationMillis() - Method in class com.unboundid.ldap.sdk.PooledReferralConnector
Retrieves the maximum length of time in milliseconds that a connection pool created for the purpose of following referrals should be retained after its most recent use.
getMaximumPoolIdleDurationMillis() - Method in class com.unboundid.ldap.sdk.PooledReferralConnectorProperties
Retrieves the maximum length of time in milliseconds that a connection pool created for the purpose of following referrals should be retained after its most recent use.
getMaximumReceiveWindowSize() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.ReplicaMonitorEntry
Retrieves the maximum receive window size for this replica.
getMaximumRecentLoginHistoryFailedAuthenticationCount() - Method in class com.unboundid.ldap.sdk.unboundidds.PasswordPolicyStateJSON
Retrieves the maximum number of recent failed login attempts the server should maintain for a user.
getMaximumRecentLoginHistoryFailedAuthenticationDurationSeconds() - Method in class com.unboundid.ldap.sdk.unboundidds.PasswordPolicyStateJSON
Retrieves the maximum age in seconds of recent failed login attempts the server should maintain for a user.
getMaximumRecentLoginHistorySuccessfulAuthenticationCount() - Method in class com.unboundid.ldap.sdk.unboundidds.PasswordPolicyStateJSON
Retrieves the maximum number of recent successful login attempts the server should maintain for a user.
getMaximumRecentLoginHistorySuccessfulAuthenticationDurationSeconds() - Method in class com.unboundid.ldap.sdk.unboundidds.PasswordPolicyStateJSON
Retrieves the maximum age in seconds of recent successful login attempts the server should maintain for a user.
getMaximumRemoteLevel() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.AssuredReplicationRequestControl
Retrieves the maximum desired replication level of assurance for remote servers (i.e., servers in locations different from the server that originally received the change), if defined.
getMaximumSendWindowSize() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.ReplicaMonitorEntry
Retrieves the maximum send window size for this replica.
getMaximumValue() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.NumericGaugeMonitorEntry
Retrieves the maximum value observed for the gauge, if available.
getMaxMegabytesPerSecond() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.BackupTask
Retrieves the maximum rate, in megabytes per second, at which the backup should be written.
getMaxMegabytesPerSecond() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.ExportTask
Retrieves the maximum rate, in megabytes per second, at which the LDIF file should be written.
getMaxMegabytesPerSecond() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.ExportTaskProperties
Retrieves the maximum rate at which the LDIF file should be written, in megabytes per second.
getMaxMemory() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.SystemInfoMonitorEntry
Retrieves the maximum amount of memory in bytes that the JVM will be allowed to use.
getMaxMessageSize() - Method in class com.unboundid.ldap.sdk.LDAPConnectionOptions
Retrieves the maximum size in bytes for an LDAP message that a connection will attempt to read from the directory server.
getMaxMessageSizeBytes() - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServerConfig
Retrieves the maximum size in bytes for LDAP messages that will be accepted by the server.
getMaxMessageSizeBytes() - Method in class com.unboundid.ldap.listener.LDAPListenerConfig
Retrieves the maximum size in bytes for LDAP messages that will be accepted by this listener.
getMaxOccurrences() - Method in class com.unboundid.util.args.Argument
Retrieves the maximum number of times that this argument may be provided.
getMaxRatePerSecond() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.PopulateComposedAttributeValuesTask
Retrieves the maximum number of entries per second for which composed values should be generated.
getMaxRebuildThreads() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.RebuildTask
Retrieves the maximum number of concurrent threads that should be used when rebuilding the indexes.
getMaxReservableMemoryMB() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.MemoryUsageMonitorEntry
Retrieves the maximum amount of memory (in megabytes) that may be allocated and used by the JVM.
getMaxResponseTimeMillis() - Method in class com.unboundid.ldap.sdk.GetEntryLDAPConnectionPoolHealthCheck
Retrieves the maximum length of time in milliseconds that this health check should wait for the entry to be returned.
getMaxResponseTimeMillis() - Method in class com.unboundid.ldap.sdk.unboundidds.ActiveAlertsLDAPConnectionPoolHealthCheck
Retrieves the maximum length of time in milliseconds that this health check should wait for the target monitor entry to be returned.
getMaxResponseTimeMillis() - Method in class com.unboundid.ldap.sdk.unboundidds.LockdownModeLDAPConnectionPoolHealthCheck
Retrieves the maximum length of time in milliseconds that this health check should wait for the target monitor entry to be returned.
getMaxResponseTimeMillis() - Method in class com.unboundid.ldap.sdk.unboundidds.ReplicationBacklogLDAPConnectionPoolHealthCheck
Retrieves the maximum length of time in milliseconds that this health check should wait for the target monitor entry to be returned.
getMaxResults() - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPSearchConstraints
Retrieves the maximum number of entries that should be returned for a search.
getMaxSize() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.UnboundIDWorkQueueMonitorEntry
Retrieves the maximum number of operations observed in the work queue at any given time.
getMaxSizeLimit() - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServerConfig
Retrieves the maximum number of entries that the server should return in any search operation.
getMaxStringLengthCharacters() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.LogFieldSyntax
Retrieves the maximum length (in characters) to use for strings within values.
getMaxTrailingArguments() - Method in class com.unboundid.ldap.sdk.examples.IndentLDAPFilter
Retrieves the maximum number of unnamed trailing arguments that may be provided for this tool.
getMaxTrailingArguments() - Method in class com.unboundid.ldap.sdk.examples.LDAPCompare
Retrieves the maximum number of unnamed trailing arguments that are allowed.
getMaxTrailingArguments() - Method in class com.unboundid.ldap.sdk.examples.LDAPSearch
Retrieves the maximum number of unnamed trailing arguments that are allowed.
getMaxTrailingArguments() - Method in class com.unboundid.ldap.sdk.unboundidds.examples.SummarizeAccessLog
Retrieves the maximum number of unnamed trailing arguments that may be provided for this tool.
getMaxTrailingArguments() - Method in class com.unboundid.ldap.sdk.unboundidds.tools.LDAPCompare
Retrieves the maximum number of unnamed trailing arguments that may be provided for this tool.
getMaxTrailingArguments() - Method in class com.unboundid.ldap.sdk.unboundidds.tools.LDAPDelete
Retrieves the maximum number of unnamed trailing arguments that may be provided for this tool.
getMaxTrailingArguments() - Method in class com.unboundid.ldap.sdk.unboundidds.tools.LDAPDiff
Retrieves the maximum number of unnamed trailing arguments that may be provided for this tool.
getMaxTrailingArguments() - Method in class com.unboundid.ldap.sdk.unboundidds.tools.LDAPSearch
Retrieves the maximum number of unnamed trailing arguments that may be provided for this tool.
getMaxTrailingArguments() - Method in class com.unboundid.ldap.sdk.unboundidds.tools.OIDLookup
Retrieves the maximum number of unnamed trailing arguments that may be provided for this tool.
getMaxTrailingArguments() - Method in class com.unboundid.ldif.LDIFSearch
Retrieves the maximum number of unnamed trailing arguments that may be provided for this tool.
getMaxTrailingArguments() - Method in class com.unboundid.util.args.ArgumentParser
Retrieves the maximum number of unnamed trailing arguments that may be provided.
getMaxTrailingArguments() - Method in class com.unboundid.util.CommandLineTool
Retrieves the maximum number of unnamed trailing arguments that may be provided for this tool.
getMaxTxnLockTimeoutMillis() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.TransactionSettingsRequestControl
Retrieves the maximum transaction lock timeout (in milliseconds) that should be used for the associated transaction, if specified.
getMaxWaitTimeMillis() - Method in class com.unboundid.ldap.sdk.LDAPConnectionPool
Retrieves the maximum length of time in milliseconds to wait for a connection to become available when trying to obtain a connection from the pool.
getMaxWaitTimeMillis() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.GetChangelogBatchExtendedRequest
Retrieves the maximum length of time in milliseconds that the server should wait for changes to become available before returning the corresponding extended result to the client.
getMaxWorkerThreadPercentBusy() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.UnboundIDWorkQueueMonitorEntry
Retrieves the maximum percentage of the time over any interval that worker threads have spent busy processing operations.
getMemoryPoolNames() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.MemoryUsageMonitorEntry
Retrieves the names of the memory pools for which information is available.
getMemoryUsageMonitorEntry(LDAPConnection) - Static method in class com.unboundid.ldap.sdk.unboundidds.monitors.MonitorManager
Retrieves the memory usage monitor entry from the Directory Server.
getMemoryUsageMonitorEntry(LDAPInterface) - Static method in class com.unboundid.ldap.sdk.unboundidds.monitors.MonitorManager
Retrieves the memory usage monitor entry from the Directory Server.
getMessage() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.AdministrativeOperationRequestControl
Retrieves the informational message for this control, if defined.
getMessage() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.AuthenticationFailureReason
Retrieves a human-readable message that provides specific details about this authentication failure reason.
getMessage() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.MissingChangelogEntriesIntermediateResponse
Retrieves a message which may provide additional information about the missing changes.
getMessage() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateAccountUsabilityError
Retrieves a human-readable message that provides specific details about this account usability error.
getMessage() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateAccountUsabilityNotice
Retrieves a human-readable message that provides specific details about this account usability notice.
getMessage() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateAccountUsabilityWarning
Retrieves a human-readable message that provides specific details about this account usability warning.
getMessage() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.DisconnectAccessLogMessage
Retrieves a message with additional information about the disconnect.
getMessage() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.ErrorLogMessage
Retrieves the message text for this error log message.
getMessageID() - Method in interface com.unboundid.ldap.listener.interceptor.InMemoryInterceptedRequest
Retrieves the LDAP message ID for this operation.
getMessageID() - Method in interface com.unboundid.ldap.listener.interceptor.InMemoryInterceptedResult
Retrieves the LDAP message ID for this operation.
getMessageID() - Method in class com.unboundid.ldap.protocol.LDAPMessage
Retrieves the message ID for this LDAP message.
getMessageID() - Method in interface com.unboundid.ldap.protocol.LDAPResponse
Retrieves the message ID for the LDAP message containing this response.
getMessageID() - Method in class com.unboundid.ldap.sdk.AsyncRequestID
Retrieves the message ID for the associated request.
getMessageID() - Method in class com.unboundid.ldap.sdk.IntermediateResponse
Retrieves the message ID for the LDAP message containing this response.
getMessageID() - Method in class com.unboundid.ldap.sdk.LDAPResult
Retrieves the message ID for the LDAP message with which this LDAP result is associated.
getMessageID() - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPResponse
Retrieves the LDAP message ID for this LDAP response.
getMessageID() - Method in class com.unboundid.ldap.sdk.SASLClientBindHandler
Retrieves the message ID for the last message in the exchange with the directory server.
getMessageID() - Method in class com.unboundid.ldap.sdk.SearchResultEntry
Retrieves the message ID for the LDAP message containing this response.
getMessageID() - Method in class com.unboundid.ldap.sdk.SearchResultReference
Retrieves the message ID for the LDAP message containing this response.
getMessageID() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.ErrorLogMessage
Retrieves the numeric identifier for this error log message.
getMessageID() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.OperationAccessLogMessage
Retrieves the message ID for the associated operation.
getMessageID() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONRequestAccessLogMessage
Retrieves the message ID for the associated operation.
getMessageID() - Method in interface com.unboundid.ldap.sdk.unboundidds.logs.v2.OperationRequestAccessLogMessage
Retrieves the message ID for the associated operation.
getMessageID() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedRequestAccessLogMessage
Retrieves the message ID for the associated operation.
getMessageIDToAbandon() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.AbandonRequestAccessLogMessage
Retrieves the message ID of the operation that should be abandoned.
getMessageIDToAbandon() - Method in interface com.unboundid.ldap.sdk.unboundidds.logs.v2.AbandonRequestAccessLogMessage
Retrieves the message ID of the operation that should be abandoned.
getMessageIDToAbandon() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONAbandonRequestAccessLogMessage
Retrieves the message ID of the operation that should be abandoned.
getMessageIDToAbandon() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedAbandonRequestAccessLogMessage
Retrieves the message ID of the operation that should be abandoned.
getMessageSubject() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.DeliverOneTimePasswordExtendedRequest
Retrieves the text (if any) that should be used as the message subject for delivery mechanisms that can make use of a subject.
getMessageSubject() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.DeliverPasswordResetTokenExtendedRequest
Retrieves the text (if any) that should be used as the message subject for delivery mechanisms that can make use of a subject.
getMessageSubject() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.DeliverSingleUseTokenExtendedRequest
Retrieves the text (if any) that should be used as the message subject for delivery mechanisms that can make use of a subject.
getMessageType() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.AbandonForwardAccessLogMessage
Retrieves the message type for this access log message.
getMessageType() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.AbandonResultAccessLogMessage
Retrieves the message type for this access log message.
getMessageType() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.AccessLogMessage
Retrieves the message type for this access log message.
getMessageType() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.AddAssuranceCompletedAccessLogMessage
Retrieves the message type for this access log message.
getMessageType() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.AddForwardAccessLogMessage
Retrieves the message type for this access log message.
getMessageType() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.AddForwardFailedAccessLogMessage
Retrieves the message type for this access log message.
getMessageType() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.AddResultAccessLogMessage
Retrieves the message type for this access log message.
getMessageType() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.BindForwardAccessLogMessage
Retrieves the message type for this access log message.
getMessageType() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.BindForwardFailedAccessLogMessage
Retrieves the message type for this access log message.
getMessageType() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.BindResultAccessLogMessage
Retrieves the message type for this access log message.
getMessageType() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.ClientCertificateAccessLogMessage
Retrieves the message type for this access log message.
getMessageType() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.CompareForwardAccessLogMessage
Retrieves the message type for this access log message.
getMessageType() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.CompareForwardFailedAccessLogMessage
Retrieves the message type for this access log message.
getMessageType() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.CompareResultAccessLogMessage
Retrieves the message type for this access log message.
getMessageType() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.ConnectAccessLogMessage
Retrieves the message type for this access log message.
getMessageType() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.DeleteAssuranceCompletedAccessLogMessage
Retrieves the message type for this access log message.
getMessageType() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.DeleteForwardAccessLogMessage
Retrieves the message type for this access log message.
getMessageType() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.DeleteForwardFailedAccessLogMessage
Retrieves the message type for this access log message.
getMessageType() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.DeleteResultAccessLogMessage
Retrieves the message type for this access log message.
getMessageType() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.DisconnectAccessLogMessage
Retrieves the message type for this access log message.
getMessageType() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.EntryRebalancingRequestAccessLogMessage
Retrieves the message type for this access log message.
getMessageType() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.EntryRebalancingResultAccessLogMessage
Retrieves the message type for this access log message.
getMessageType() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.ExtendedForwardAccessLogMessage
Retrieves the message type for this access log message.
getMessageType() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.ExtendedForwardFailedAccessLogMessage
Retrieves the message type for this access log message.
getMessageType() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.ExtendedResultAccessLogMessage
Retrieves the message type for this access log message.
getMessageType() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.IntermediateResponseAccessLogMessage
Retrieves the message type for this access log message.
getMessageType() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.ModifyAssuranceCompletedAccessLogMessage
Retrieves the message type for this access log message.
getMessageType() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.ModifyDNAssuranceCompletedAccessLogMessage
Retrieves the message type for this access log message.
getMessageType() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.ModifyDNForwardAccessLogMessage
Retrieves the message type for this access log message.
getMessageType() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.ModifyDNForwardFailedAccessLogMessage
Retrieves the message type for this access log message.
getMessageType() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.ModifyDNResultAccessLogMessage
Retrieves the message type for this access log message.
getMessageType() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.ModifyForwardAccessLogMessage
Retrieves the message type for this access log message.
getMessageType() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.ModifyForwardFailedAccessLogMessage
Retrieves the message type for this access log message.
getMessageType() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.ModifyResultAccessLogMessage
Retrieves the message type for this access log message.
getMessageType() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.OperationRequestAccessLogMessage
Retrieves the message type for this access log message.
getMessageType() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.SearchEntryAccessLogMessage
Retrieves the message type for this access log message.
getMessageType() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.SearchForwardAccessLogMessage
Retrieves the message type for this access log message.
getMessageType() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.SearchForwardFailedAccessLogMessage
Retrieves the message type for this access log message.
getMessageType() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.SearchReferenceAccessLogMessage
Retrieves the message type for this access log message.
getMessageType() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.SearchResultAccessLogMessage
Retrieves the message type for this access log message.
getMessageType() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.SecurityNegotiationAccessLogMessage
Retrieves the message type for this access log message.
getMessageType() - Method in interface com.unboundid.ldap.sdk.unboundidds.logs.v2.AccessLogMessage
Retrieves the message type for this access log message.
getMessageType() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONAbandonForwardAccessLogMessage
Retrieves the message type for this access log message.
getMessageType() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONAbandonForwardFailedAccessLogMessage
Retrieves the message type for this access log message.
getMessageType() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONAbandonResultAccessLogMessage
Retrieves the message type for this access log message.
getMessageType() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONAddAssuranceCompletedAccessLogMessage
Retrieves the message type for this access log message.
getMessageType() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONAddForwardAccessLogMessage
Retrieves the message type for this access log message.
getMessageType() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONAddForwardFailedAccessLogMessage
Retrieves the message type for this access log message.
getMessageType() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONAddResultAccessLogMessage
Retrieves the message type for this access log message.
getMessageType() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONBindForwardAccessLogMessage
Retrieves the message type for this access log message.
getMessageType() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONBindForwardFailedAccessLogMessage
Retrieves the message type for this access log message.
getMessageType() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONBindResultAccessLogMessage
Retrieves the message type for this access log message.
getMessageType() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONClientCertificateAccessLogMessage
Retrieves the message type for this access log message.
getMessageType() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONCompareForwardAccessLogMessage
Retrieves the message type for this access log message.
getMessageType() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONCompareForwardFailedAccessLogMessage
Retrieves the message type for this access log message.
getMessageType() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONCompareResultAccessLogMessage
Retrieves the message type for this access log message.
getMessageType() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONConnectAccessLogMessage
Retrieves the message type for this access log message.
getMessageType() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONDeleteAssuranceCompletedAccessLogMessage
Retrieves the message type for this access log message.
getMessageType() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONDeleteForwardAccessLogMessage
Retrieves the message type for this access log message.
getMessageType() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONDeleteForwardFailedAccessLogMessage
Retrieves the message type for this access log message.
getMessageType() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONDeleteResultAccessLogMessage
Retrieves the message type for this access log message.
getMessageType() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONDisconnectAccessLogMessage
Retrieves the message type for this access log message.
getMessageType() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONEntryRebalancingRequestAccessLogMessage
Retrieves the message type for this access log message.
getMessageType() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONEntryRebalancingResultAccessLogMessage
Retrieves the message type for this access log message.
getMessageType() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONExtendedForwardAccessLogMessage
Retrieves the message type for this access log message.
getMessageType() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONExtendedForwardFailedAccessLogMessage
Retrieves the message type for this access log message.
getMessageType() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONExtendedResultAccessLogMessage
Retrieves the message type for this access log message.
getMessageType() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONIntermediateResponseAccessLogMessage
Retrieves the message type for this access log message.
getMessageType() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONModifyAssuranceCompletedAccessLogMessage
Retrieves the message type for this access log message.
getMessageType() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONModifyDNAssuranceCompletedAccessLogMessage
Retrieves the message type for this access log message.
getMessageType() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONModifyDNForwardAccessLogMessage
Retrieves the message type for this access log message.
getMessageType() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONModifyDNForwardFailedAccessLogMessage
Retrieves the message type for this access log message.
getMessageType() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONModifyDNResultAccessLogMessage
Retrieves the message type for this access log message.
getMessageType() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONModifyForwardAccessLogMessage
Retrieves the message type for this access log message.
getMessageType() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONModifyForwardFailedAccessLogMessage
Retrieves the message type for this access log message.
getMessageType() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONModifyResultAccessLogMessage
Retrieves the message type for this access log message.
getMessageType() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONRequestAccessLogMessage
Retrieves the message type for this access log message.
getMessageType() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONSearchEntryAccessLogMessage
Retrieves the message type for this access log message.
getMessageType() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONSearchForwardAccessLogMessage
Retrieves the message type for this access log message.
getMessageType() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONSearchForwardFailedAccessLogMessage
Retrieves the message type for this access log message.
getMessageType() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONSearchReferenceAccessLogMessage
Retrieves the message type for this access log message.
getMessageType() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONSearchResultAccessLogMessage
Retrieves the message type for this access log message.
getMessageType() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONSecurityNegotiationAccessLogMessage
Retrieves the message type for this access log message.
getMessageType() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedAbandonForwardAccessLogMessage
Retrieves the message type for this access log message.
getMessageType() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedAbandonForwardFailedAccessLogMessage
Retrieves the message type for this access log message.
getMessageType() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedAbandonResultAccessLogMessage
Retrieves the message type for this access log message.
getMessageType() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedAddAssuranceCompletedAccessLogMessage
Retrieves the message type for this access log message.
getMessageType() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedAddForwardAccessLogMessage
Retrieves the message type for this access log message.
getMessageType() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedAddForwardFailedAccessLogMessage
Retrieves the message type for this access log message.
getMessageType() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedAddResultAccessLogMessage
Retrieves the message type for this access log message.
getMessageType() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedBindForwardAccessLogMessage
Retrieves the message type for this access log message.
getMessageType() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedBindForwardFailedAccessLogMessage
Retrieves the message type for this access log message.
getMessageType() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedBindResultAccessLogMessage
Retrieves the message type for this access log message.
getMessageType() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedClientCertificateAccessLogMessage
Retrieves the message type for this access log message.
getMessageType() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedCompareForwardAccessLogMessage
Retrieves the message type for this access log message.
getMessageType() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedCompareForwardFailedAccessLogMessage
Retrieves the message type for this access log message.
getMessageType() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedCompareResultAccessLogMessage
Retrieves the message type for this access log message.
getMessageType() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedConnectAccessLogMessage
Retrieves the message type for this access log message.
getMessageType() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedDeleteAssuranceCompletedAccessLogMessage
Retrieves the message type for this access log message.
getMessageType() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedDeleteForwardAccessLogMessage
Retrieves the message type for this access log message.
getMessageType() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedDeleteForwardFailedAccessLogMessage
Retrieves the message type for this access log message.
getMessageType() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedDeleteResultAccessLogMessage
Retrieves the message type for this access log message.
getMessageType() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedDisconnectAccessLogMessage
Retrieves the message type for this access log message.
getMessageType() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedEntryRebalancingRequestAccessLogMessage
Retrieves the message type for this access log message.
getMessageType() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedEntryRebalancingResultAccessLogMessage
Retrieves the message type for this access log message.
getMessageType() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedExtendedForwardAccessLogMessage
Retrieves the message type for this access log message.
getMessageType() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedExtendedForwardFailedAccessLogMessage
Retrieves the message type for this access log message.
getMessageType() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedExtendedResultAccessLogMessage
Retrieves the message type for this access log message.
getMessageType() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedIntermediateResponseAccessLogMessage
Retrieves the message type for this access log message.
getMessageType() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedModifyAssuranceCompletedAccessLogMessage
Retrieves the message type for this access log message.
getMessageType() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedModifyDNAssuranceCompletedAccessLogMessage
Retrieves the message type for this access log message.
getMessageType() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedModifyDNForwardAccessLogMessage
Retrieves the message type for this access log message.
getMessageType() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedModifyDNForwardFailedAccessLogMessage
Retrieves the message type for this access log message.
getMessageType() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedModifyDNResultAccessLogMessage
Retrieves the message type for this access log message.
getMessageType() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedModifyForwardAccessLogMessage
Retrieves the message type for this access log message.
getMessageType() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedModifyForwardFailedAccessLogMessage
Retrieves the message type for this access log message.
getMessageType() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedModifyResultAccessLogMessage
Retrieves the message type for this access log message.
getMessageType() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedRequestAccessLogMessage
Retrieves the message type for this access log message.
getMessageType() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedSearchEntryAccessLogMessage
Retrieves the message type for this access log message.
getMessageType() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedSearchForwardAccessLogMessage
Retrieves the message type for this access log message.
getMessageType() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedSearchForwardFailedAccessLogMessage
Retrieves the message type for this access log message.
getMessageType() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedSearchReferenceAccessLogMessage
Retrieves the message type for this access log message.
getMessageType() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedSearchResultAccessLogMessage
Retrieves the message type for this access log message.
getMessageType() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedSecurityNegotiationAccessLogMessage
Retrieves the message type for this access log message.
getMethod() - Method in class com.unboundid.ldap.sdk.persist.GetterInfo
Retrieves the method with which this object is associated.
getMethod() - Method in class com.unboundid.ldap.sdk.persist.SetterInfo
Retrieves the method with which this object is associated.
getMillisBetweenSearches() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.DelayTask
Retrieves the length of time, in milliseconds, between the individual searches created from each of the provided LDAP URLs.
getMillisSinceLastCheckpoint() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.JEEnvironmentMonitorEntry
Retrieves the length of time in milliseconds since the last completed checkpoint.
getMillisToWaitForWorkQueueToBecomeIdle() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.DelayTask
Retrieves the length of time, in milliseconds, that the task should wait for the server work queue to report that there are no pending requests and all worker threads are idle.
getMinAvailableConnections() - Method in class com.unboundid.ldap.sdk.PruneUnneededConnectionsLDAPConnectionPoolHealthCheck
Retrieves the minimum number of connections that should be maintained in the connection pool.
getMinDisconnectIntervalMillis() - Method in class com.unboundid.ldap.sdk.LDAPConnectionPool
Retrieves the minimum length of time in milliseconds that should pass between connections closed because they have been established for longer than the maximum connection age.
getMinDisconnectIntervalMillis() - Method in class com.unboundid.ldap.sdk.LDAPThreadLocalConnectionPool
Retrieves the minimum length of time in milliseconds that should pass between connections closed because they have been established for longer than the maximum connection age.
getMinDurationMillisExceedingMinAvailableConnections() - Method in class com.unboundid.ldap.sdk.PruneUnneededConnectionsLDAPConnectionPoolHealthCheck
Retrieves the minimum length of time in milliseconds that the pool should have reported at least the specified minimum number of available connections before any connections may be removed.
getMinimumAvailableConnectionGoal() - Method in class com.unboundid.ldap.sdk.LDAPConnectionPool
Retrieves the goal for the minimum number of available connections that the pool should try to maintain for immediate use.
getMinimumBindPasswordValidationFrequencySeconds() - Method in class com.unboundid.ldap.sdk.unboundidds.PasswordPolicyStateJSON
Retrieves the minimum length of time in seconds that should pass between invocations of password validators during a bind operation for the user.
getMinimumLocalLevel() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.AssuredReplicationRequestControl
Retrieves the minimum desired replication level of assurance for local servers (i.e., servers in the same location as the server that originally received the change), if defined.
getMinimumPasswordAgeExpirationTime() - Method in class com.unboundid.ldap.sdk.unboundidds.PasswordPolicyStateJSON
Retrieves the earliest time that the user will be permitted to change their password as a result of the minimum password age.
getMinimumPasswordAgeSeconds() - Method in class com.unboundid.ldap.sdk.unboundidds.PasswordPolicyStateJSON
Retrieves the minimum length of time in seconds that must elapse after a user changes their password before they will be permitted to change it again.
getMinimumRemoteLevel() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.AssuredReplicationRequestControl
Retrieves the minimum desired replication level of assurance for remote servers (i.e., servers in locations different from the server that originally received the change), if defined.
getMinimumValue() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.NumericGaugeMonitorEntry
Retrieves the minimum value observed for the gauge, if available.
getMinorVersion() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.VersionMonitorEntry
Retrieves the Directory Server minor version number.
getMinorVersion() - Static method in class com.unboundid.ldap.sdk.Version
Retrieves the minor version number for the LDAP SDK.
getMinTrailingArguments() - Method in class com.unboundid.ldap.sdk.examples.IndentLDAPFilter
Retrieves the minimum number of unnamed trailing arguments that must be provided for this tool.
getMinTrailingArguments() - Method in class com.unboundid.ldap.sdk.examples.LDAPCompare
Retrieves the minimum number of unnamed trailing arguments that are required.
getMinTrailingArguments() - Method in class com.unboundid.ldap.sdk.examples.LDAPSearch
Retrieves the minimum number of unnamed trailing arguments that are required.
getMinTrailingArguments() - Method in class com.unboundid.ldap.sdk.unboundidds.examples.SummarizeAccessLog
Retrieves the minimum number of unnamed trailing arguments that are required.
getMinTrailingArguments() - Method in class com.unboundid.ldap.sdk.unboundidds.tools.LDAPCompare
Retrieves the minimum number of unnamed trailing arguments that must be provided for this tool.
getMinTrailingArguments() - Method in class com.unboundid.ldap.sdk.unboundidds.tools.LDAPDelete
Retrieves the minimum number of unnamed trailing arguments that must be provided for this tool.
getMinTrailingArguments() - Method in class com.unboundid.ldap.sdk.unboundidds.tools.LDAPDiff
Retrieves the minimum number of unnamed trailing arguments that must be provided for this tool.
getMinTrailingArguments() - Method in class com.unboundid.ldap.sdk.unboundidds.tools.LDAPSearch
Retrieves the minimum number of unnamed trailing arguments that must be provided for this tool.
getMinTrailingArguments() - Method in class com.unboundid.ldap.sdk.unboundidds.tools.OIDLookup
Retrieves the minimum number of unnamed trailing arguments that must be provided for this tool.
getMinTrailingArguments() - Method in class com.unboundid.ldif.LDIFSearch
Retrieves the minimum number of unnamed trailing arguments that must be provided for this tool.
getMinTrailingArguments() - Method in class com.unboundid.util.args.ArgumentParser
Retrieves the minimum number of unnamed trailing arguments that must be provided.
getMinTrailingArguments() - Method in class com.unboundid.util.CommandLineTool
Retrieves the minimum number of unnamed trailing arguments that must be provided for this tool.
getMinTxnLockTimeoutMillis() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.TransactionSettingsRequestControl
Retrieves the minimum transaction lock timeout (in milliseconds) that should be used for the associated transaction, if specified.
getMissingAttributeNames(String, String...) - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServer
Retrieves a list containing all of the named attributes which do not exist in the target entry.
getMissingAttributeNames(String, Collection<String>) - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServer
Retrieves a list containing all of the named attributes which do not exist in the target entry.
getMissingAttributeNames(String, Collection<String>) - Method in class com.unboundid.ldap.listener.InMemoryRequestHandler
Retrieves a list containing all of the named attributes which do not exist in the target entry.
getMissingAttributeNames(LDAPInterface, String, String...) - Static method in class com.unboundid.util.LDAPTestUtils
Retrieves a list containing all of the named attributes which do not exist in the target entry.
getMissingAttributeNames(LDAPInterface, String, Collection<String>) - Static method in class com.unboundid.util.LDAPTestUtils
Retrieves a list containing all of the named attributes which do not exist in the target entry.
getMissingAttributes() - Method in class com.unboundid.ldap.sdk.schema.EntryValidator
Retrieves the missing required encountered while processing entries, mapped from the name of the attribute to the number of entries in which that attribute was required but not found.
getMissingAttributeValues(String, String, String...) - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServer
Retrieves a list of all provided attribute values which are missing from the specified entry.
getMissingAttributeValues(String, String, Collection<String>) - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServer
Retrieves a list of all provided attribute values which are missing from the specified entry.
getMissingAttributeValues(String, String, Collection<String>) - Method in class com.unboundid.ldap.listener.InMemoryRequestHandler
Retrieves a list of all provided attribute values which are missing from the specified entry.
getMissingAttributeValues(LDAPInterface, String, String, String...) - Static method in class com.unboundid.util.LDAPTestUtils
Retrieves a list of all provided attribute values which are missing from the specified entry.
getMissingAttributeValues(LDAPInterface, String, String, Collection<String>) - Static method in class com.unboundid.util.LDAPTestUtils
Retrieves a list of all provided attribute values which are missing from the specified entry.
getMissingChanges() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.ReplicationSummaryReplica
getMissingEntryDNs(String...) - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServer
Retrieves a list containing the DNs of the entries which are missing from the directory server.
getMissingEntryDNs(Collection<String>) - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServer
Retrieves a list containing the DNs of the entries which are missing from the directory server.
getMissingEntryDNs(Collection<String>) - Method in class com.unboundid.ldap.listener.InMemoryRequestHandler
Retrieves a list containing the DNs of the entries which are missing from the directory server.
getMissingEntryDNs(LDAPInterface, String...) - Static method in class com.unboundid.util.LDAPTestUtils
Retrieves a list containing the DNs of the entries which are missing from the directory server.
getMissingEntryDNs(LDAPInterface, Collection<String>) - Static method in class com.unboundid.util.LDAPTestUtils
Retrieves a list containing the DNs of the entries which are missing from the directory server.
getMissingPrivileges() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.AbandonResultAccessLogMessage
Retrieves the names of any privileges that would have been required for processing the operation but that the requester did not have.
getMissingPrivileges() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.AddResultAccessLogMessage
Retrieves the names of any privileges that would have been required for processing the operation but that the requester did not have.
getMissingPrivileges() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.BindResultAccessLogMessage
Retrieves the names of any privileges that would have been required for processing the operation but that the requester did not have.
getMissingPrivileges() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.CompareResultAccessLogMessage
Retrieves the names of any privileges that would have been required for processing the operation but that the requester did not have.
getMissingPrivileges() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.DeleteResultAccessLogMessage
Retrieves the names of any privileges that would have been required for processing the operation but that the requester did not have.
getMissingPrivileges() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.ExtendedResultAccessLogMessage
Retrieves the names of any privileges that would have been required for processing the operation but that the requester did not have.
getMissingPrivileges() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.ModifyDNResultAccessLogMessage
Retrieves the names of any privileges that would have been required for processing the operation but that the requester did not have.
getMissingPrivileges() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.ModifyResultAccessLogMessage
Retrieves the names of any privileges that would have been required for processing the operation but that the requester did not have.
getMissingPrivileges() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.SearchResultAccessLogMessage
Retrieves the names of any privileges that would have been required for processing the operation but that the requester did not have.
getMissingPrivileges() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONAbandonResultAccessLogMessage
Retrieves the names of any privileges that would have been required for processing the operation but that the requester did not have.
getMissingPrivileges() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONAddResultAccessLogMessage
Retrieves the names of any privileges that would have been required for processing the operation but that the requester did not have.
getMissingPrivileges() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONBindResultAccessLogMessage
Retrieves the names of any privileges that would have been required for processing the operation but that the requester did not have.
getMissingPrivileges() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONCompareResultAccessLogMessage
Retrieves the names of any privileges that would have been required for processing the operation but that the requester did not have.
getMissingPrivileges() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONDeleteResultAccessLogMessage
Retrieves the names of any privileges that would have been required for processing the operation but that the requester did not have.
getMissingPrivileges() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONExtendedResultAccessLogMessage
Retrieves the names of any privileges that would have been required for processing the operation but that the requester did not have.
getMissingPrivileges() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONModifyDNResultAccessLogMessage
Retrieves the names of any privileges that would have been required for processing the operation but that the requester did not have.
getMissingPrivileges() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONModifyResultAccessLogMessage
Retrieves the names of any privileges that would have been required for processing the operation but that the requester did not have.
getMissingPrivileges() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONSearchResultAccessLogMessage
Retrieves the names of any privileges that would have been required for processing the operation but that the requester did not have.
getMissingPrivileges() - Method in interface com.unboundid.ldap.sdk.unboundidds.logs.v2.OperationResultAccessLogMessage
Retrieves the names of any privileges that would have been required for processing the operation but that the requester did not have.
getMissingPrivileges() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedAbandonResultAccessLogMessage
Retrieves the names of any privileges that would have been required for processing the operation but that the requester did not have.
getMissingPrivileges() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedAddResultAccessLogMessage
Retrieves the names of any privileges that would have been required for processing the operation but that the requester did not have.
getMissingPrivileges() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedBindResultAccessLogMessage
Retrieves the names of any privileges that would have been required for processing the operation but that the requester did not have.
getMissingPrivileges() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedCompareResultAccessLogMessage
Retrieves the names of any privileges that would have been required for processing the operation but that the requester did not have.
getMissingPrivileges() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedDeleteResultAccessLogMessage
Retrieves the names of any privileges that would have been required for processing the operation but that the requester did not have.
getMissingPrivileges() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedExtendedResultAccessLogMessage
Retrieves the names of any privileges that would have been required for processing the operation but that the requester did not have.
getMissingPrivileges() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedModifyDNResultAccessLogMessage
Retrieves the names of any privileges that would have been required for processing the operation but that the requester did not have.
getMissingPrivileges() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedModifyResultAccessLogMessage
Retrieves the names of any privileges that would have been required for processing the operation but that the requester did not have.
getMissingPrivileges() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedSearchResultAccessLogMessage
Retrieves the names of any privileges that would have been required for processing the operation but that the requester did not have.
getMissingReferenceCounts() - Method in class com.unboundid.ldap.sdk.examples.IdentifyReferencesToMissingEntries
Retrieves a map that correlates the number of missing references found by attribute type.
getMode() - Method in class com.unboundid.ldap.sdk.controls.ContentSyncRequestControl
Retrieves the mode for this content synchronization request control, which indicates whether to retrieve an initial content or an incremental update.
getModifiablePasswordPolicyStateJSONObject() - Method in class com.unboundid.ldap.sdk.unboundidds.ModifiablePasswordPolicyStateJSON
Retrieves the JSON object that contains the encoded modifiable password policy state information.
getModifications() - Method in class com.unboundid.ldap.protocol.ModifyRequestProtocolOp
Retrieves the list of modifications for this modify request.
getModifications() - Method in class com.unboundid.ldap.sdk.ChangeLogEntry
Retrieves the list of modifications for a modify changelog entry.
getModifications() - Method in class com.unboundid.ldap.sdk.experimental.DraftChuLDAPLogSchema00ModifyEntry
Retrieves the modifications for the modify request described by this modify access log entry.
getModifications() - Method in class com.unboundid.ldap.sdk.ModifyRequest
Retrieves the set of modifications for this modify request.
getModifications(T, boolean, String...) - Method in class com.unboundid.ldap.sdk.persist.LDAPPersister
Retrieves a list of modifications that can be used to update the stored representation of the provided object in the directory.
getModifications(T, boolean, boolean, String...) - Method in class com.unboundid.ldap.sdk.persist.LDAPPersister
Retrieves a list of modifications that can be used to update the stored representation of the provided object in the directory.
getModifications() - Method in interface com.unboundid.ldap.sdk.ReadOnlyModifyRequest
Retrieves the set of modifications for this modify request.
getModifications() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.ModifyAuditLogMessage
Retrieves a list of the modifications included in the associated modify operation.
getModifications() - Method in class com.unboundid.ldif.LDIFModifyChangeRecord
Retrieves the set of modifications for this modify change record.
getModificationType() - Method in class com.unboundid.ldap.sdk.Modification
Retrieves the modification type for this modification.
getModifyAttempts() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.LDAPExternalServerMonitorEntry
Retrieves the total number of modify operations attempted against the LDAP external server.
getModifyDNAttempts() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.LDAPExternalServerMonitorEntry
Retrieves the total number of modify DN operations attempted against the LDAP external server.
getModifyDNFailures() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.LDAPExternalServerMonitorEntry
Retrieves the number of failed modify DN attempts against the LDAP external server.
getModifyDNOperationResultCodeInfo() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.ResultCodeMonitorEntry
Retrieves result code information for modify DN operations.
getModifyDNOpsAggregatePercent() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.ProcessingTimeHistogramMonitorEntry
Retrieves a map with information about the aggregate percentage of modify DN operations within each of the response time buckets or one of the lower response time buckets.
getModifyDNOpsAverageResponseTimeMillis() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.ProcessingTimeHistogramMonitorEntry
Retrieves the average response time in milliseconds of modify DN operations performed in the server.
getModifyDNOpsCount() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.ProcessingTimeHistogramMonitorEntry
Retrieves a map with information about the total number of modify DN operations within each of the response time buckets.
getModifyDNOpsPercent() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.ProcessingTimeHistogramMonitorEntry
Retrieves a map with information about the percentage of modify DN operations within each of the response time buckets.
getModifyDNOpsTotalCount() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.ProcessingTimeHistogramMonitorEntry
Retrieves the total number of modify DN operations that have been performed in the server.
getModifyDNRequestProtocolOp() - Method in class com.unboundid.ldap.protocol.LDAPMessage
Retrieves the modify DN request protocol op from this LDAP message.
getModifyDNRequests() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.LDAPStatisticsMonitorEntry
Retrieves the number of modify DN requests from clients since the associated connection handler was started.
getModifyDNResponseProtocolOp() - Method in class com.unboundid.ldap.protocol.LDAPMessage
Retrieves the modify DN response protocol op from this LDAP message.
getModifyDNResponses() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.LDAPStatisticsMonitorEntry
Retrieves the number of modify DN responses to clients since the associated connection handler was started.
getModifyDNSuccesses() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.LDAPExternalServerMonitorEntry
Retrieves the number of successful modify DN attempts against the LDAP external server.
getModifyFailures() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.LDAPExternalServerMonitorEntry
Retrieves the number of failed modify attempts against the LDAP external server.
getModifyOperationResultCodeInfo() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.ResultCodeMonitorEntry
Retrieves result code information for modify operations.
getModifyOpsAggregatePercent() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.ProcessingTimeHistogramMonitorEntry
Retrieves a map with information about the aggregate percentage of modify operations within each of the response time buckets or one of the lower response time buckets.
getModifyOpsAverageResponseTimeMillis() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.ProcessingTimeHistogramMonitorEntry
Retrieves the average response time in milliseconds of modify operations performed in the server.
getModifyOpsCount() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.ProcessingTimeHistogramMonitorEntry
Retrieves a map with information about the total number of modify operations within each of the response time buckets.
getModifyOpsPercent() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.ProcessingTimeHistogramMonitorEntry
Retrieves a map with information about the percentage of modify operations within each of the response time buckets.
getModifyOpsTotalCount() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.ProcessingTimeHistogramMonitorEntry
Retrieves the total number of modify operations that have been performed in the server.
getModifyRequestProtocolOp() - Method in class com.unboundid.ldap.protocol.LDAPMessage
Retrieves the modify request protocol op from this LDAP message.
getModifyRequests() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.LDAPStatisticsMonitorEntry
Retrieves the number of modify requests from clients since the associated connection handler was started.
getModifyResponseProtocolOp() - Method in class com.unboundid.ldap.protocol.LDAPMessage
Retrieves the modify response protocol op from this LDAP message.
getModifyResponses() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.LDAPStatisticsMonitorEntry
Retrieves the number of modify responses to clients since the associated connection handler was started.
getModifySuccesses() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.LDAPExternalServerMonitorEntry
Retrieves the number of successful modify attempts against the LDAP external server.
getModulus() - Method in class com.unboundid.util.ssl.cert.RSAPrivateKey
Retrieves the modulus (n) for the RSA private key.
getModulus() - Method in class com.unboundid.util.ssl.cert.RSAPublicKey
Retrieves the modulus (n) for the RSA public key.
getMonitorAttributes() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.ActiveOperationsMonitorEntry
Retrieves the set of parsed monitor attributes for this monitor entry, mapped from a unique identifier (in all lowercase characters) to the corresponding monitor attribute.
getMonitorAttributes() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.BackendMonitorEntry
Retrieves the set of parsed monitor attributes for this monitor entry, mapped from a unique identifier (in all lowercase characters) to the corresponding monitor attribute.
getMonitorAttributes() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.ClientConnectionMonitorEntry
Retrieves the set of parsed monitor attributes for this monitor entry, mapped from a unique identifier (in all lowercase characters) to the corresponding monitor attribute.
getMonitorAttributes() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.ConnectionHandlerMonitorEntry
Retrieves the set of parsed monitor attributes for this monitor entry, mapped from a unique identifier (in all lowercase characters) to the corresponding monitor attribute.
getMonitorAttributes() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.DiskSpaceUsageMonitorEntry
Retrieves the set of parsed monitor attributes for this monitor entry, mapped from a unique identifier (in all lowercase characters) to the corresponding monitor attribute.
getMonitorAttributes() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.EntryCacheMonitorEntry
Retrieves the set of parsed monitor attributes for this monitor entry, mapped from a unique identifier (in all lowercase characters) to the corresponding monitor attribute.
getMonitorAttributes() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.FIFOEntryCacheMonitorEntry
Retrieves the set of parsed monitor attributes for this monitor entry, mapped from a unique identifier (in all lowercase characters) to the corresponding monitor attribute.
getMonitorAttributes() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.GaugeMonitorEntry
Retrieves the set of parsed monitor attributes for this monitor entry, mapped from a unique identifier (in all lowercase characters) to the corresponding monitor attribute.
getMonitorAttributes() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.GeneralMonitorEntry
Retrieves the set of parsed monitor attributes for this monitor entry, mapped from a unique identifier (in all lowercase characters) to the corresponding monitor attribute.
getMonitorAttributes() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.GroupCacheMonitorEntry
Retrieves the set of parsed monitor attributes for this monitor entry, mapped from a unique identifier (in all lowercase characters) to the corresponding monitor attribute.
getMonitorAttributes() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.HostSystemRecentCPUAndMemoryMonitorEntry
Retrieves the set of parsed monitor attributes for this monitor entry, mapped from a unique identifier (in all lowercase characters) to the corresponding monitor attribute.
getMonitorAttributes() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.IndexMonitorEntry
Retrieves the set of parsed monitor attributes for this monitor entry, mapped from a unique identifier (in all lowercase characters) to the corresponding monitor attribute.
getMonitorAttributes() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.IndicatorGaugeMonitorEntry
Retrieves the set of parsed monitor attributes for this monitor entry, mapped from a unique identifier (in all lowercase characters) to the corresponding monitor attribute.
getMonitorAttributes() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.JEEnvironmentMonitorEntry
Retrieves the set of parsed monitor attributes for this monitor entry, mapped from a unique identifier (in all lowercase characters) to the corresponding monitor attribute.
getMonitorAttributes() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.LDAPExternalServerMonitorEntry
Retrieves the set of parsed monitor attributes for this monitor entry, mapped from a unique identifier (in all lowercase characters) to the corresponding monitor attribute.
getMonitorAttributes() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.LDAPStatisticsMonitorEntry
Retrieves the set of parsed monitor attributes for this monitor entry, mapped from a unique identifier (in all lowercase characters) to the corresponding monitor attribute.
getMonitorAttributes() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.LoadBalancingAlgorithmMonitorEntry
Retrieves the set of parsed monitor attributes for this monitor entry, mapped from a unique identifier (in all lowercase characters) to the corresponding monitor attribute.
getMonitorAttributes() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.MemoryUsageMonitorEntry
Retrieves the set of parsed monitor attributes for this monitor entry, mapped from a unique identifier (in all lowercase characters) to the corresponding monitor attribute.
getMonitorAttributes() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.MonitorEntry
Retrieves the set of parsed monitor attributes for this monitor entry, mapped from a unique identifier (in all lowercase characters) to the corresponding monitor attribute.
getMonitorAttributes() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.NumericGaugeMonitorEntry
Retrieves the set of parsed monitor attributes for this monitor entry, mapped from a unique identifier (in all lowercase characters) to the corresponding monitor attribute.
getMonitorAttributes() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.PerApplicationProcessingTimeHistogramMonitorEntry
Retrieves the set of parsed monitor attributes for this monitor entry, mapped from a unique identifier (in all lowercase characters) to the corresponding monitor attribute.
getMonitorAttributes() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.ProcessingTimeHistogramMonitorEntry
Retrieves the set of parsed monitor attributes for this monitor entry, mapped from a unique identifier (in all lowercase characters) to the corresponding monitor attribute.
getMonitorAttributes() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.ReplicaMonitorEntry
Retrieves the set of parsed monitor attributes for this monitor entry, mapped from a unique identifier (in all lowercase characters) to the corresponding monitor attribute.
getMonitorAttributes() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.ReplicationServerMonitorEntry
Retrieves the set of parsed monitor attributes for this monitor entry, mapped from a unique identifier (in all lowercase characters) to the corresponding monitor attribute.
getMonitorAttributes() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.ReplicationSummaryMonitorEntry
Retrieves the set of parsed monitor attributes for this monitor entry, mapped from a unique identifier (in all lowercase characters) to the corresponding monitor attribute.
getMonitorAttributes() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.ResultCodeMonitorEntry
Retrieves the set of parsed monitor attributes for this monitor entry, mapped from a unique identifier (in all lowercase characters) to the corresponding monitor attribute.
getMonitorAttributes() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.StackTraceMonitorEntry
Retrieves the set of parsed monitor attributes for this monitor entry, mapped from a unique identifier (in all lowercase characters) to the corresponding monitor attribute.
getMonitorAttributes() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.SystemInfoMonitorEntry
Retrieves the set of parsed monitor attributes for this monitor entry, mapped from a unique identifier (in all lowercase characters) to the corresponding monitor attribute.
getMonitorAttributes() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.TraditionalWorkQueueMonitorEntry
Retrieves the set of parsed monitor attributes for this monitor entry, mapped from a unique identifier (in all lowercase characters) to the corresponding monitor attribute.
getMonitorAttributes() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.UnboundIDWorkQueueMonitorEntry
Retrieves the set of parsed monitor attributes for this monitor entry, mapped from a unique identifier (in all lowercase characters) to the corresponding monitor attribute.
getMonitorAttributes() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.VersionMonitorEntry
Retrieves the set of parsed monitor attributes for this monitor entry, mapped from a unique identifier (in all lowercase characters) to the corresponding monitor attribute.
getMonitorAttributes() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.X509CertificateMonitorEntry
Retrieves the set of parsed monitor attributes for this monitor entry, mapped from a unique identifier (in all lowercase characters) to the corresponding monitor attribute.
getMonitorClass() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.MonitorEntry
Retrieves the name of the structural object class for this monitor entry.
getMonitorDescription() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.ActiveOperationsMonitorEntry
Retrieves a human-readable description name for this monitor entry.
getMonitorDescription() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.BackendMonitorEntry
Retrieves a human-readable description name for this monitor entry.
getMonitorDescription() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.ClientConnectionMonitorEntry
Retrieves a human-readable description name for this monitor entry.
getMonitorDescription() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.ConnectionHandlerMonitorEntry
Retrieves a human-readable description name for this monitor entry.
getMonitorDescription() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.DiskSpaceUsageMonitorEntry
Retrieves a human-readable description name for this monitor entry.
getMonitorDescription() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.EntryCacheMonitorEntry
Retrieves a human-readable description name for this monitor entry.
getMonitorDescription() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.FIFOEntryCacheMonitorEntry
Retrieves a human-readable description name for this monitor entry.
getMonitorDescription() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.GaugeMonitorEntry
Retrieves a human-readable description name for this monitor entry.
getMonitorDescription() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.GeneralMonitorEntry
Retrieves a human-readable description name for this monitor entry.
getMonitorDescription() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.GroupCacheMonitorEntry
Retrieves a human-readable description name for this monitor entry.
getMonitorDescription() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.HostSystemRecentCPUAndMemoryMonitorEntry
Retrieves a human-readable description name for this monitor entry.
getMonitorDescription() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.IndexMonitorEntry
Retrieves a human-readable description name for this monitor entry.
getMonitorDescription() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.IndicatorGaugeMonitorEntry
Retrieves a human-readable description name for this monitor entry.
getMonitorDescription() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.JEEnvironmentMonitorEntry
Retrieves a human-readable description name for this monitor entry.
getMonitorDescription() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.LDAPExternalServerMonitorEntry
Retrieves a human-readable description name for this monitor entry.
getMonitorDescription() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.LDAPStatisticsMonitorEntry
Retrieves a human-readable description name for this monitor entry.
getMonitorDescription() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.LoadBalancingAlgorithmMonitorEntry
Retrieves a human-readable description name for this monitor entry.
getMonitorDescription() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.MemoryUsageMonitorEntry
Retrieves a human-readable description name for this monitor entry.
getMonitorDescription() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.MonitorEntry
Retrieves a human-readable description name for this monitor entry.
getMonitorDescription() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.NumericGaugeMonitorEntry
Retrieves a human-readable description name for this monitor entry.
getMonitorDescription() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.PerApplicationProcessingTimeHistogramMonitorEntry
Retrieves a human-readable description name for this monitor entry.
getMonitorDescription() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.ProcessingTimeHistogramMonitorEntry
Retrieves a human-readable description name for this monitor entry.
getMonitorDescription() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.ReplicaMonitorEntry
Retrieves a human-readable description name for this monitor entry.
getMonitorDescription() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.ReplicationServerMonitorEntry
Retrieves a human-readable description name for this monitor entry.
getMonitorDescription() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.ReplicationSummaryMonitorEntry
Retrieves a human-readable description name for this monitor entry.
getMonitorDescription() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.ResultCodeMonitorEntry
Retrieves a human-readable description name for this monitor entry.
getMonitorDescription() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.StackTraceMonitorEntry
Retrieves a human-readable description name for this monitor entry.
getMonitorDescription() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.SystemInfoMonitorEntry
Retrieves a human-readable description name for this monitor entry.
getMonitorDescription() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.TraditionalWorkQueueMonitorEntry
Retrieves a human-readable description name for this monitor entry.
getMonitorDescription() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.UnboundIDWorkQueueMonitorEntry
Retrieves a human-readable description name for this monitor entry.
getMonitorDescription() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.VersionMonitorEntry
Retrieves a human-readable description name for this monitor entry.
getMonitorDescription() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.X509CertificateMonitorEntry
Retrieves a human-readable description name for this monitor entry.
getMonitorDisplayName() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.ActiveOperationsMonitorEntry
Retrieves a human-readable display name for this monitor entry.
getMonitorDisplayName() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.BackendMonitorEntry
Retrieves a human-readable display name for this monitor entry.
getMonitorDisplayName() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.ClientConnectionMonitorEntry
Retrieves a human-readable display name for this monitor entry.
getMonitorDisplayName() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.ConnectionHandlerMonitorEntry
Retrieves a human-readable display name for this monitor entry.
getMonitorDisplayName() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.DiskSpaceUsageMonitorEntry
Retrieves a human-readable display name for this monitor entry.
getMonitorDisplayName() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.EntryCacheMonitorEntry
Retrieves a human-readable display name for this monitor entry.
getMonitorDisplayName() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.FIFOEntryCacheMonitorEntry
Retrieves a human-readable display name for this monitor entry.
getMonitorDisplayName() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.GaugeMonitorEntry
Retrieves a human-readable display name for this monitor entry.
getMonitorDisplayName() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.GeneralMonitorEntry
Retrieves a human-readable display name for this monitor entry.
getMonitorDisplayName() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.GroupCacheMonitorEntry
Retrieves a human-readable display name for this monitor entry.
getMonitorDisplayName() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.HostSystemRecentCPUAndMemoryMonitorEntry
Retrieves a human-readable display name for this monitor entry.
getMonitorDisplayName() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.IndexMonitorEntry
Retrieves a human-readable display name for this monitor entry.
getMonitorDisplayName() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.IndicatorGaugeMonitorEntry
Retrieves a human-readable display name for this monitor entry.
getMonitorDisplayName() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.JEEnvironmentMonitorEntry
Retrieves a human-readable display name for this monitor entry.
getMonitorDisplayName() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.LDAPExternalServerMonitorEntry
Retrieves a human-readable display name for this monitor entry.
getMonitorDisplayName() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.LDAPStatisticsMonitorEntry
Retrieves a human-readable display name for this monitor entry.
getMonitorDisplayName() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.LoadBalancingAlgorithmMonitorEntry
Retrieves a human-readable display name for this monitor entry.
getMonitorDisplayName() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.MemoryUsageMonitorEntry
Retrieves a human-readable display name for this monitor entry.
getMonitorDisplayName() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.MonitorEntry
Retrieves a human-readable display name for this monitor entry.
getMonitorDisplayName() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.NumericGaugeMonitorEntry
Retrieves a human-readable display name for this monitor entry.
getMonitorDisplayName() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.PerApplicationProcessingTimeHistogramMonitorEntry
Retrieves a human-readable display name for this monitor entry.
getMonitorDisplayName() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.ProcessingTimeHistogramMonitorEntry
Retrieves a human-readable display name for this monitor entry.
getMonitorDisplayName() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.ReplicaMonitorEntry
Retrieves a human-readable display name for this monitor entry.
getMonitorDisplayName() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.ReplicationServerMonitorEntry
Retrieves a human-readable display name for this monitor entry.
getMonitorDisplayName() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.ReplicationSummaryMonitorEntry
Retrieves a human-readable display name for this monitor entry.
getMonitorDisplayName() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.ResultCodeMonitorEntry
Retrieves a human-readable display name for this monitor entry.
getMonitorDisplayName() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.StackTraceMonitorEntry
Retrieves a human-readable display name for this monitor entry.
getMonitorDisplayName() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.SystemInfoMonitorEntry
Retrieves a human-readable display name for this monitor entry.
getMonitorDisplayName() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.TraditionalWorkQueueMonitorEntry
Retrieves a human-readable display name for this monitor entry.
getMonitorDisplayName() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.UnboundIDWorkQueueMonitorEntry
Retrieves a human-readable display name for this monitor entry.
getMonitorDisplayName() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.VersionMonitorEntry
Retrieves a human-readable display name for this monitor entry.
getMonitorDisplayName() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.X509CertificateMonitorEntry
Retrieves a human-readable display name for this monitor entry.
getMonitorEntries(LDAPConnection) - Static method in class com.unboundid.ldap.sdk.unboundidds.monitors.MonitorManager
Retrieves a list of all monitor entries available in the Directory Server.
getMonitorEntries(LDAPInterface) - Static method in class com.unboundid.ldap.sdk.unboundidds.monitors.MonitorManager
Retrieves a list of all monitor entries available in the Directory Server.
getMonitorName() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.MonitorEntry
Retrieves the monitor name for this monitor entry.
getMoreStrict(AssuredReplicationLocalLevel, AssuredReplicationLocalLevel) - Static method in enum com.unboundid.ldap.sdk.unboundidds.controls.AssuredReplicationLocalLevel
Retrieves the more strict of the two provided assured replication local level values.
getMoreStrict(AssuredReplicationRemoteLevel, AssuredReplicationRemoteLevel) - Static method in enum com.unboundid.ldap.sdk.unboundidds.controls.AssuredReplicationRemoteLevel
Retrieves the more strict of the two provided assured replication remote level values.
getMostRecentAllowedDate() - Method in class com.unboundid.util.args.TimestampRangeArgumentValueValidator
Retrieves the most recent allowed date value that will be permitted by this validator.
getMultipleAttributeBehavior() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.UniquenessRequestControl
Retrieves the behavior that the server should exhibit if multiple attribute types are configured.
getMultipleAttributeBehavior() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.UniquenessRequestControlProperties
Retrieves the behavior that the server should exhibit if multiple attribute types are configured.
getMustChangePassword() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.PasswordUpdateBehaviorRequestControl
Indicates whether this control should override the server's normal behavior with regard to requiring a password change, and if so, what that behavior should be.
getMustChangePassword() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.PasswordUpdateBehaviorRequestControlProperties
Indicates whether the password update behavior request control should override the server's normal behavior with regard to requiring a password change, and if so, what that behavior should be.
getMustChangePassword() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.GetPasswordQualityRequirementsExtendedResult
Retrieves a flag that indicates whether the target user will be required to immediately change his/her own password after the associated add or administrative reset operation before that user will be allowed to issue any other types of requests.
getMustChangePassword() - Method in class com.unboundid.ldap.sdk.unboundidds.ModifiablePasswordPolicyStateJSON
Retrieves the value of a flag that indicates whether the user must change their password before they will be allowed to perform any other operations in the server.
getMustChangePassword() - Method in class com.unboundid.ldap.sdk.unboundidds.ModifiablePasswordPolicyStateJSONBuilder
Retrieves the value of a flag that indicates whether the user must change their password before they will be allowed to perform any other operations in the server.
getMustChangePassword() - Method in class com.unboundid.ldap.sdk.unboundidds.PasswordPolicyStateJSON
Retrieves the value of a flag that indicates whether the user must change their password before they will be allowed to perform any other operations in the server.
getName() - Method in class com.unboundid.ldap.sdk.Attribute
Retrieves the name for this attribute (i.e., the attribute description), which may include zero or more attribute options.
getName() - Method in enum com.unboundid.ldap.sdk.ChangeType
Retrieves the human-readable name for this change type.
getName() - Method in enum com.unboundid.ldap.sdk.controls.PersistentSearchChangeType
Retrieves the human-readable name for this change type.
getName() - Method in class com.unboundid.ldap.sdk.DereferencePolicy
Retrieves the name for this dereference policy.
getName() - Method in enum com.unboundid.ldap.sdk.experimental.DraftBeheraLDAPPasswordPolicy10ErrorType
Retrieves the human-readable name for this password policy error type.
getName() - Method in enum com.unboundid.ldap.sdk.experimental.DraftBeheraLDAPPasswordPolicy10WarningType
Retrieves the human-readable name for this password policy warning type.
getName() - Method in enum com.unboundid.ldap.sdk.GSSAPIChannelBindingType
Retrieves the name for this GSSAPI channel binding type.
getName() - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPAttribute
Retrieves the name for this attribute.
getName() - Method in class com.unboundid.ldap.sdk.ModificationType
Retrieves the name for this modification type.
getName() - Method in class com.unboundid.ldap.sdk.ResultCode
Retrieves the user-friendly name for this result code.
getName() - Method in enum com.unboundid.ldap.sdk.schema.AttributeUsage
Retrieves the name of this attribute usage.
getName() - Method in enum com.unboundid.ldap.sdk.schema.ObjectClassType
Retrieves the name of this object class type.
getName() - Method in enum com.unboundid.ldap.sdk.schema.SchemaElementType
Retrieves the name for this schema element type.
getName() - Method in class com.unboundid.ldap.sdk.SearchScope
Retrieves the name for this search scope.
getName() - Method in enum com.unboundid.ldap.sdk.unboundidds.AlertSeverity
Retrieves the name for this alert severity.
getName() - Method in enum com.unboundid.ldap.sdk.unboundidds.controls.AssuredReplicationLocalLevel
Retrieves the name for this local assurance level.
getName() - Method in enum com.unboundid.ldap.sdk.unboundidds.controls.AssuredReplicationRemoteLevel
Retrieves the name for this remote assurance level.
getName() - Method in enum com.unboundid.ldap.sdk.unboundidds.controls.AttributeRight
Retrieves the name of this attribute right.
getName() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.AuthenticationFailureReason
Retrieves the name for this authentication failure reason.
getName() - Method in enum com.unboundid.ldap.sdk.unboundidds.controls.EntryRight
Retrieves the name of this entry right.
getName() - Method in enum com.unboundid.ldap.sdk.unboundidds.controls.PasswordPolicyErrorType
Retrieves the human-readable name for this password policy error type.
getName() - Method in enum com.unboundid.ldap.sdk.unboundidds.controls.PasswordPolicyWarningType
Retrieves the human-readable name for this password policy warning type.
getName() - Method in enum com.unboundid.ldap.sdk.unboundidds.controls.UniquenessValidationResult
Retrieves the name for this uniqueness validation result.
getName() - Method in enum com.unboundid.ldap.sdk.unboundidds.extensions.CollectSupportDataOutputStream
Retrieves the name for this collect support data output stream value.
getName() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateAccountUsabilityError
Retrieves the name for this account usability error.
getName() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateAccountUsabilityNotice
Retrieves the name for this account usability notice.
getName() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateAccountUsabilityWarning
Retrieves the name for this account usability warning.
getName() - Method in class com.unboundid.ldap.sdk.unboundidds.LDAPConnectionHandlerConfiguration
Retrieves the name for the connection handler.
getName() - Method in enum com.unboundid.ldap.sdk.unboundidds.monitors.HealthCheckState
Retrieves the name for this health check state.
getName() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.MonitorAttribute
Retrieves the name used to identify this monitor attribute.
getName() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.ResultCodeInfo
Retrieves the name for this result code.
getName() - Method in enum com.unboundid.ldap.sdk.unboundidds.tasks.CollectSupportDataSecurityLevel
Retrieves the name used to identify this security level.
getName() - Method in enum com.unboundid.ldap.sdk.unboundidds.tasks.FailedDependencyAction
Retrieves the name of this failed dependency action.
getName() - Method in enum com.unboundid.ldap.sdk.unboundidds.tasks.TaskState
Retrieves the name of this task state.
getName() - Method in enum com.unboundid.util.DebugType
Retrieves the name for this debug type.
getName() - Method in class com.unboundid.util.json.JSONField
Retrieves the name for this field.
getName() - Method in class com.unboundid.util.OIDRegistryItem
Retrieves the name for this OID registry item.
getName() - Method in class com.unboundid.util.SASLMechanismInfo
Retrieves the name of the SASL mechanism.
getName() - Method in class com.unboundid.util.SASLOption
Retrieves the name for this SASL option.
getName() - Method in enum com.unboundid.util.ssl.cert.CRLDistributionPointRevocationReason
Retrieves a human-readable name for this CRL distribution point revocation reason.
getName() - Method in enum com.unboundid.util.ssl.cert.ExtendedKeyUsageID
Retrieves the human-readable name for this extended key usage ID value.
getName() - Method in enum com.unboundid.util.ssl.cert.NamedCurve
Retrieves the name for this named curve value.
getName() - Method in enum com.unboundid.util.ssl.cert.PKCS10CertificateSigningRequestVersion
Retrieves the name for this certificate signing request version.
getName() - Method in enum com.unboundid.util.ssl.cert.PKCS5AlgorithmIdentifier
Retrieves the name for the algorithm.
getName() - Method in enum com.unboundid.util.ssl.cert.PKCS8PrivateKeyVersion
Retrieves the name for this private key version.
getName() - Method in enum com.unboundid.util.ssl.cert.PublicKeyAlgorithmIdentifier
Retrieves the name for this public key algorithm.
getName() - Method in enum com.unboundid.util.ssl.cert.RSAPrivateKeyVersion
Retrieves the name for this private key version.
getName() - Method in enum com.unboundid.util.ssl.cert.X509CertificateVersion
Retrieves the name for this certificate version.
getNamedArgument(Character) - Method in class com.unboundid.util.args.ArgumentParser
Retrieves the named argument with the specified short identifier.
getNamedArgument(String) - Method in class com.unboundid.util.args.ArgumentParser
Retrieves the named argument with the specified identifier.
getNamedArguments() - Method in class com.unboundid.util.args.ArgumentParser
Retrieves the set of named arguments defined for use with this argument parser.
getNamedCurveOID() - Method in class com.unboundid.util.ssl.cert.EllipticCurvePrivateKey
Retrieves the OID for the named curve with which this private key is associated, if available.
getNamedValue(String) - Method in class com.unboundid.ldap.sdk.unboundidds.logs.LogMessage
Retrieves the value of the token with the specified name.
getNamedValueAsBoolean(String, Map<String, String>) - Static method in class com.unboundid.ldap.sdk.unboundidds.logs.AuditLogMessage
Retrieves the value of the header property with the given name as a Boolean object.
getNamedValueAsBoolean(String) - Method in class com.unboundid.ldap.sdk.unboundidds.logs.LogMessage
Retrieves the value of the token with the specified name as a Boolean.
getNamedValueAsDouble(String) - Method in class com.unboundid.ldap.sdk.unboundidds.logs.LogMessage
Retrieves the value of the token with the specified name as a Double.
getNamedValueAsInteger(String) - Method in class com.unboundid.ldap.sdk.unboundidds.logs.LogMessage
Retrieves the value of the token with the specified name as an Integer.
getNamedValueAsLong(String, Map<String, String>) - Static method in class com.unboundid.ldap.sdk.unboundidds.logs.AuditLogMessage
Retrieves the value of the header property with the given name as a Long object.
getNamedValueAsLong(String) - Method in class com.unboundid.ldap.sdk.unboundidds.logs.LogMessage
Retrieves the value of the token with the specified name as a Long.
getNamedValues() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.LogMessage
Retrieves the set of named tokens for this log message, mapped from the name to the corresponding value.
getNameFormByName(String) - Method in class com.unboundid.ldap.sdk.schema.Schema
Retrieves the name form with the specified name or OID from the server schema.
getNameFormByObjectClass(String) - Method in class com.unboundid.ldap.sdk.schema.Schema
Retrieves the name form associated with the specified structural object class from the server schema.
getNameFormID() - Method in class com.unboundid.ldap.sdk.schema.DITStructureRuleDefinition
Retrieves the name or OID of the name form with which this DIT structure rule is associated.
getNameForms() - Method in class com.unboundid.ldap.sdk.schema.Schema
Retrieves the set of name form definitions contained in the server schema.
getNameFormViolations() - Method in class com.unboundid.ldap.sdk.schema.EntryValidator
Retrieves the total number of entries examined which contained an RDN that violated the constraints of the associated name form.
getNameOrOID() - Method in class com.unboundid.ldap.sdk.schema.AttributeTypeDefinition
Retrieves the primary name that can be used to reference this attribute type.
getNameOrOID() - Method in class com.unboundid.ldap.sdk.schema.DITContentRuleDefinition
Retrieves the primary name that can be used to reference this DIT content rule.
getNameOrOID() - Method in class com.unboundid.ldap.sdk.schema.MatchingRuleDefinition
Retrieves the primary name that can be used to reference this matching rule.
getNameOrOID() - Method in class com.unboundid.ldap.sdk.schema.MatchingRuleUseDefinition
Retrieves the primary name that can be used to reference this matching rule use.
getNameOrOID() - Method in class com.unboundid.ldap.sdk.schema.NameFormDefinition
Retrieves the primary name that can be used to reference this name form.
getNameOrOID() - Method in class com.unboundid.ldap.sdk.schema.ObjectClassDefinition
Retrieves the primary name that can be used to reference this object class.
getNameOrOID(OID) - Static method in enum com.unboundid.util.ssl.cert.ExtendedKeyUsageID
Retrieves the human-readable name for the extended key usage ID value with the provided OID, or a string representation of the OID if there is no value with that OID.
getNameOrOID(OID) - Static method in enum com.unboundid.util.ssl.cert.NamedCurve
Retrieves the name for the named curve value with the provided OID, or a string representation of the OID if there is no value with that OID.
getNameOrOID(OID) - Static method in enum com.unboundid.util.ssl.cert.PKCS5AlgorithmIdentifier
Retrieves the human-readable name for the PKCS #5 algorithm identifier value with the provided OID, or a string representation of the OID if there is no value with that OID.
getNameOrOID(OID) - Static method in enum com.unboundid.util.ssl.cert.PublicKeyAlgorithmIdentifier
Retrieves the human-readable name for the public key algorithm identifier value with the provided OID, or a string representation of the OID if there is no value with that OID.
getNameOrOID(OID) - Static method in enum com.unboundid.util.ssl.cert.SignatureAlgorithmIdentifier
Retrieves the user-friendly name for the signature algorithm identifier value with the provided OID, or a string representation of the OID if there is no value with that OID.
getNameOrRuleID() - Method in class com.unboundid.ldap.sdk.schema.DITStructureRuleDefinition
Retrieves the primary name that can be used to reference this DIT structure rule.
getNameRelativeToCRLIssuer() - Method in class com.unboundid.util.ssl.cert.CRLDistributionPoint
Retrieves the name relative to the CRL issuer for this CRL distribution point, if available.
getNameResolver() - Method in class com.unboundid.ldap.sdk.LDAPConnectionOptions
Retrieves the name resolver that should be used to resolve host names to IP addresses.
getNameResolver() - Method in class com.unboundid.util.args.DNSHostNameArgumentValueValidator
Retrieves the name resolver that will be used when attempting to resolve host names to IP addresses.
getNames() - Method in class com.unboundid.ldap.sdk.schema.AttributeTypeDefinition
Retrieves the set of names for this attribute type.
getNames() - Method in class com.unboundid.ldap.sdk.schema.DITContentRuleDefinition
Retrieves the set of names for this DIT content rule.
getNames() - Method in class com.unboundid.ldap.sdk.schema.DITStructureRuleDefinition
Retrieves the set of names for this DIT structure rule.
getNames() - Method in class com.unboundid.ldap.sdk.schema.MatchingRuleDefinition
Retrieves the set of names for this matching rule.
getNames() - Method in class com.unboundid.ldap.sdk.schema.MatchingRuleUseDefinition
Retrieves the set of names for this matching rule use.
getNames() - Method in class com.unboundid.ldap.sdk.schema.NameFormDefinition
Retrieves the set of names for this name form.
getNames() - Method in class com.unboundid.ldap.sdk.schema.ObjectClassDefinition
Retrieves the set of names for this object class.
getNames() - Method in class com.unboundid.util.args.SubCommand
Retrieves the list of all names, including hidden names, for this subcommand.
getNames(boolean) - Method in class com.unboundid.util.args.SubCommand
Retrieves a list of the non-hidden names for this subcommand.
getNameValuePairs() - Method in class com.unboundid.ldap.sdk.RDN
Retrieves a sorted set of the name-value pairs that comprise this RDN.
getNamingContextDNs() - Method in class com.unboundid.ldap.sdk.RootDSE
Retrieves the DNs of the naming contexts provided by the directory server.
getNegateFilter() - Method in class com.unboundid.ldap.sdk.unboundidds.jsonfilter.NegateJSONObjectFilter
Retrieves the JSON object filter whose match result will be negated.
getNegotiationProperties() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONSecurityNegotiationAccessLogMessage
Retrieves a map with any additional properties that may be associated with the security negotiation.
getNestedJoin() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.JoinRequestValue
Retrieves the nested join for this join request value, if defined.
getNestedJoinResults() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.JoinedEntry
Retrieves the list of nested join results for this joined entry.
getNewDN() - Method in class com.unboundid.ldap.sdk.ChangeLogEntry
Retrieves the DN of the entry after the change has been processed.
getNewDN() - Method in class com.unboundid.ldif.LDIFModifyDNChangeRecord
Retrieves the DN that the entry should have after the successful completion of the operation.
getNewPassword() - Method in class com.unboundid.ldap.sdk.extensions.PasswordModifyExtendedRequest
Retrieves the string representation of the new password for this request, if available.
getNewPasswordBytes() - Method in class com.unboundid.ldap.sdk.extensions.PasswordModifyExtendedRequest
Retrieves the binary representation of the new password for this request, if available.
getNewRDN() - Method in class com.unboundid.ldap.protocol.ModifyDNRequestProtocolOp
Retrieves the new RDN for this modify DN request.
getNewRDN() - Method in class com.unboundid.ldap.sdk.ChangeLogEntry
Retrieves the new RDN for a modify DN changelog entry.
getNewRDN() - Method in class com.unboundid.ldap.sdk.experimental.DraftChuLDAPLogSchema00ModifyDNEntry
Retrieves the new RDN for the modify DN request described by this modify DN access log entry.
getNewRDN() - Method in class com.unboundid.ldap.sdk.ModifyDNRequest
Retrieves the new RDN for the entry.
getNewRDN() - Method in interface com.unboundid.ldap.sdk.ReadOnlyModifyDNRequest
Retrieves the new RDN for the entry.
getNewRDN() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.ModifyDNAuditLogMessage
Retrieves the new RDN for the associated modify DN operation.
getNewRDN() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.ModifyDNRequestAccessLogMessage
Retrieves the new RDN to use for the entry.
getNewRDN() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONModifyDNRequestAccessLogMessage
Retrieves the new RDN to use for the entry.
getNewRDN() - Method in interface com.unboundid.ldap.sdk.unboundidds.logs.v2.ModifyDNRequestAccessLogMessage
Retrieves the new RDN to use for the entry.
getNewRDN() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedModifyDNRequestAccessLogMessage
Retrieves the new RDN to use for the entry.
getNewRDN() - Method in class com.unboundid.ldif.LDIFModifyDNChangeRecord
Retrieves the new RDN value for the entry.
getNewSuperior() - Method in class com.unboundid.ldap.sdk.ChangeLogEntry
Retrieves the new superior DN for a modify DN changelog entry.
getNewSuperiorDN() - Method in class com.unboundid.ldap.protocol.ModifyDNRequestProtocolOp
Retrieves the new superior DN for this modify DN request, if any.
getNewSuperiorDN() - Method in class com.unboundid.ldap.sdk.experimental.DraftChuLDAPLogSchema00ModifyDNEntry
Retrieves the new superior DN for the modify DN request described by this modify DN access log entry, if any.
getNewSuperiorDN() - Method in class com.unboundid.ldap.sdk.ModifyDNRequest
Retrieves the new superior DN for the entry.
getNewSuperiorDN() - Method in interface com.unboundid.ldap.sdk.ReadOnlyModifyDNRequest
Retrieves the new superior DN for the entry.
getNewSuperiorDN() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.ModifyDNAuditLogMessage
Retrieves the new superior DN for the associated modify DN operation, if available.
getNewSuperiorDN() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.ModifyDNRequestAccessLogMessage
Retrieves the new superior DN to use for the entry.
getNewSuperiorDN() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONModifyDNRequestAccessLogMessage
Retrieves the new superior DN to use for the entry.
getNewSuperiorDN() - Method in interface com.unboundid.ldap.sdk.unboundidds.logs.v2.ModifyDNRequestAccessLogMessage
Retrieves the new superior DN to use for the entry.
getNewSuperiorDN() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedModifyDNRequestAccessLogMessage
Retrieves the new superior DN to use for the entry.
getNewSuperiorDN() - Method in class com.unboundid.ldif.LDIFModifyDNChangeRecord
Retrieves the new superior DN for the entry, if applicable.
getNodesEvicted() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.JEEnvironmentMonitorEntry
Retrieves the number of nodes that have been evicted from the database cache since the backend was started.
getNonBindPoolAvailableConnections() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.LDAPExternalServerMonitorEntry
Retrieves the number of currently available connections in the non-bind connection pool used by the LDAP external server.
getNonBindPoolMaxAvailableConnections() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.LDAPExternalServerMonitorEntry
Retrieves the maximum number of connections that may be available in the non-bind connection pool used by the LDAP external server.
getNonBindPoolNumClosedDefunct() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.LDAPExternalServerMonitorEntry
Retrieves the number of connections in the non-bind connection pool used by the LDAP external server that have been closed as defunct.
getNonBindPoolNumClosedExpired() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.LDAPExternalServerMonitorEntry
Retrieves the number of connections in the non-bind connection pool used by the LDAP external server that have been closed as expired.
getNonBindPoolNumClosedUnneeded() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.LDAPExternalServerMonitorEntry
Retrieves the number of connections in the non-bind connection pool used by the LDAP external server that have been closed as unneeded.
getNonBindPoolNumFailedCheckouts() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.LDAPExternalServerMonitorEntry
Retrieves the number of failed checkout attempts from the non-bind connection pool used by the LDAP external server.
getNonBindPoolNumFailedConnectionAttempts() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.LDAPExternalServerMonitorEntry
Retrieves the number of failed connection attempts in the non-bind connection pool used by the LDAP external server.
getNonBindPoolNumReleasedValid() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.LDAPExternalServerMonitorEntry
Retrieves the number of connections released as valid back to the non-bind connection pool used by the LDAP external server.
getNonBindPoolNumSuccessfulCheckoutsAfterWaiting() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.LDAPExternalServerMonitorEntry
Retrieves the number of successful checkouts from the non-bind connection pool used by the LDAP external server in which an existing connection was retrieved after waiting for the connection to become available.
getNonBindPoolNumSuccessfulCheckoutsNewConnection() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.LDAPExternalServerMonitorEntry
Retrieves the number of successful checkouts from the non-bind connection pool used by the LDAP external server in which an existing connection was retrieved after creating a new connection.
getNonBindPoolNumSuccessfulCheckoutsWithoutWaiting() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.LDAPExternalServerMonitorEntry
Retrieves the number of successful checkouts from the non-bind connection pool used by the LDAP external server in which an existing connection was retrieved without needing to wait.
getNonBindPoolNumSuccessfulConnectionAttempts() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.LDAPExternalServerMonitorEntry
Retrieves the number of successful connection attempts in the non-bind connection pool used by the LDAP external server.
getNonBindPoolTotalSuccessfulCheckouts() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.LDAPExternalServerMonitorEntry
Retrieves the total number of successful checkouts from the non-bind connection pool used by the LDAP external server.
getNonBlankFileLines() - Method in class com.unboundid.util.args.FileArgument
Reads the contents of the file specified as the value to this argument and retrieves a list of the non-blank lines contained in it.
getNonCurrentPasswordStorageSchemeSettingsExplanations() - Method in class com.unboundid.ldap.sdk.unboundidds.PasswordPolicyStateJSON
Retrieves a map with information about the reasons that a password may not be encoded with the current settings for the associated password storage scheme.
getNonHeapMemoryBytesUsed() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.MemoryUsageMonitorEntry
Retrieves the amount of non-heap memory consumed by the JVM.
getNonLocalServersHealthCheckState() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.LoadBalancingAlgorithmMonitorEntry
Retrieves the aggregate health check state for non-local servers for the load-balancing algorithm.
getNonRecommendedCipherSuites() - Static method in class com.unboundid.util.ssl.TLSCipherSuiteSelector
Retrieves a map containing the TLS cipher suites that are supported by the JVM but are not recommended for use.
getNormalizedAttributeName() - Method in class com.unboundid.ldap.sdk.RDNNameValuePair
Retrieves a normalized representation of the attribute name.
getNotAfterDate() - Method in class com.unboundid.util.ssl.cert.X509Certificate
Retrieves the certificate validity end time as a Date.
getNotAfterTime() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONCertificate
Retrieves the notAfter time for this certificate.
getNotAfterTime() - Method in class com.unboundid.util.ssl.cert.X509Certificate
Retrieves the certificate validity end time as the number of milliseconds since the epoch (January 1, 1970 UTC).
getNotBeforeDate() - Method in class com.unboundid.util.ssl.cert.X509Certificate
Retrieves the certificate validity start time as a Date.
getNotBeforeTime() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONCertificate
Retrieves the notBefore time for this certificate.
getNotBeforeTime() - Method in class com.unboundid.util.ssl.cert.X509Certificate
Retrieves the certificate validity start time as the number of milliseconds since the epoch (January 1, 1970 UTC).
getNOTComponent() - Method in class com.unboundid.ldap.sdk.Filter
Retrieves the filter component used in this NOT filter.
getNotices() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.GetPasswordPolicyStateIssuesResponseControl
Retrieves the set of account usability notices for the user.
getNotificationDestinationEntryUUIDs() - Method in class com.unboundid.ldap.sdk.unboundidds.UnboundIDChangeLogEntry
Retrieves a list of the entryUUID values for any notification destinations for which the change matches one or more subscriptions.
getNotificationProperties() - Method in class com.unboundid.ldap.sdk.unboundidds.UnboundIDChangeLogEntry
Retrieves a list of any notification properties included in the changelog entry.
getNotifyOnCompletion() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.CollectSupportDataTaskProperties
Retrieves the addresses to email whenever the task completes, regardless of its success or failure.
getNotifyOnCompletion() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.ExportTaskProperties
Retrieves the addresses to email whenever the task completes, regardless of its success or failure.
getNotifyOnCompletion() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.RemoveAttributeTypeTaskProperties
Retrieves the addresses to email whenever the task completes, regardless of its success or failure.
getNotifyOnCompletion() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.RemoveObjectClassTaskProperties
Retrieves the addresses to email whenever the task completes, regardless of its success or failure.
getNotifyOnCompletionAddresses() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.Task
Retrieves a list of the e-mail addresses of the individuals that should be notified whenever this task completes processing, regardless of whether it was successful.
getNotifyOnError() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.CollectSupportDataTaskProperties
Retrieves the addresses to email if the task does not complete successfully.
getNotifyOnError() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.ExportTaskProperties
Retrieves the addresses to email if the task does not complete successfully.
getNotifyOnError() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.RemoveAttributeTypeTaskProperties
Retrieves the addresses to email if the task does not complete successfully.
getNotifyOnError() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.RemoveObjectClassTaskProperties
Retrieves the addresses to email if the task does not complete successfully.
getNotifyOnErrorAddresses() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.Task
Retrieves a list of the e-mail addresses of the individuals that should be notified if this task stops processing prematurely due to an error or other external action (e.g., server shutdown or administrative cancel).
getNotifyOnStart() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.CollectSupportDataTaskProperties
Retrieves the addresses to email whenever the task starts running.
getNotifyOnStart() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.ExportTaskProperties
Retrieves the addresses to email whenever the task starts running.
getNotifyOnStart() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.RemoveAttributeTypeTaskProperties
Retrieves the addresses to email whenever the task starts running.
getNotifyOnStart() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.RemoveObjectClassTaskProperties
Retrieves the addresses to email whenever the task starts running.
getNotifyOnStartAddresses() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.Task
Retrieves a list of the e-mail addresses of the individuals that should be notified whenever this task starts running.
getNotifyOnSuccess() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.CollectSupportDataTaskProperties
Retrieves the addresses to email if the task completes successfully.
getNotifyOnSuccess() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.ExportTaskProperties
Retrieves the addresses to email if the task completes successfully.
getNotifyOnSuccess() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.RemoveAttributeTypeTaskProperties
Retrieves the addresses to email if the task completes successfully.
getNotifyOnSuccess() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.RemoveObjectClassTaskProperties
Retrieves the addresses to email if the task completes successfully.
getNotifyOnSuccessAddresses() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.Task
Retrieves a list of the e-mail addresses of the individuals that should be notified if this task completes successfully.
getNotValidAfter() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.X509CertificateMonitorEntry
Retrieves the latest time that the certificate should be considered valid.
getNotValidBefore() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.X509CertificateMonitorEntry
Retrieves the earliest time that the certificate should be considered valid.
getNumAbandonRequests() - Method in class com.unboundid.ldap.sdk.LDAPConnectionStatistics
Retrieves the number of abandon requests sent on the associated connection.
getNumAddRequests() - Method in class com.unboundid.ldap.sdk.LDAPConnectionStatistics
Retrieves the number of add requests sent on the associated connection.
getNumAddResponses() - Method in class com.unboundid.ldap.sdk.LDAPConnectionStatistics
Retrieves the number of add responses sent on the associated connection.
getNumAdministrativeSessionWorkerThreads() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.UnboundIDWorkQueueMonitorEntry
Retrieves the number of worker threads that have been reserved for processing operations that are part of an administrative session.
getNumAvailableConnections() - Method in class com.unboundid.ldap.sdk.LDAPConnectionPoolStatistics
Retrieves the number of connections currently available for use in the pool, if that information is available.
getNumAvailableServers() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.LoadBalancingAlgorithmMonitorEntry
Retrieves the number of servers associated with the load-balancing algorithm that have a health check state of AVAILABLE.
getNumberOfPasswords() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.GeneratePasswordExtendedRequest
Retrieves the number of passwords that the client wants the server to generate.
getNumberOfValidationAttempts() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.GeneratePasswordExtendedRequest
Retrieves the number of maximum number of attempts that the client wants the server to make when generating each password in the hope that the generated password will satisfy the validation criteria specified in the associated password policy.
getNumBindRequests() - Method in class com.unboundid.ldap.sdk.LDAPConnectionStatistics
Retrieves the number of bind requests sent on the associated connection.
getNumBindResponses() - Method in class com.unboundid.ldap.sdk.LDAPConnectionStatistics
Retrieves the number of bind responses sent on the associated connection.
getNumBusyAdministrativeSessionWorkerThreads() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.UnboundIDWorkQueueMonitorEntry
Retrieves the number of worker threads that are currently busy processing an operation which is part of an administrative session.
getNumBusyWorkerThreads() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.UnboundIDWorkQueueMonitorEntry
Retrieves the number of worker threads that are currently busy processing an operation.
getNumBytesPerUnit() - Method in enum com.unboundid.util.BinarySizeUnit
Retrieves the number of bytes per single instance of this size unit.
getNumBytesPerUnit() - Method in enum com.unboundid.util.DecimalSizeUnit
Retrieves the number of bytes per single instance of this size unit.
getNumCheckpoints() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.JEEnvironmentMonitorEntry
Retrieves the number of checkpoints completed in the associated backend.
getNumCompareRequests() - Method in class com.unboundid.ldap.sdk.LDAPConnectionStatistics
Retrieves the number of compare requests sent on the associated connection.
getNumCompareResponses() - Method in class com.unboundid.ldap.sdk.LDAPConnectionStatistics
Retrieves the number of compare responses sent on the associated connection.
getNumConnections() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.ConnectionHandlerMonitorEntry
Retrieves the number of connections currently established to the associated connection handler.
getNumConnectionsClosedDefunct() - Method in class com.unboundid.ldap.sdk.LDAPConnectionPoolStatistics
Retrieves the number of connections that have been closed as defunct (i.e., they are no longer believed to be valid).
getNumConnectionsClosedExpired() - Method in class com.unboundid.ldap.sdk.LDAPConnectionPoolStatistics
Retrieves the number of connections that have been closed as expired (i.e., they have been established for longer than the maximum connection age for the pool).
getNumConnectionsClosedUnneeded() - Method in class com.unboundid.ldap.sdk.LDAPConnectionPoolStatistics
Retrieves the number of connections that have been closed as unneeded (i.e., they were created in response to heavy load but are no longer needed to meet the current load, or they were closed when the pool was closed).
getNumConnects() - Method in class com.unboundid.ldap.sdk.LDAPConnectionStatistics
Retrieves the number of times an attempt has been made to establish the associated connection.
getNumDefunct() - Method in class com.unboundid.ldap.sdk.LDAPConnectionPoolHealthCheckResult
Retrieves the number of connections found to be invalid (e.g., because they were no longer established, or because they failed the health check) and were attempted to be replaced as defunct.
getNumDegradedServers() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.LoadBalancingAlgorithmMonitorEntry
Retrieves the number of servers associated with the load-balancing algorithm that have a health check state of DEGRADED.
getNumDeleteRequests() - Method in class com.unboundid.ldap.sdk.LDAPConnectionStatistics
Retrieves the number of delete requests sent on the associated connection.
getNumDeleteResponses() - Method in class com.unboundid.ldap.sdk.LDAPConnectionStatistics
Retrieves the number of delete responses sent on the associated connection.
getNumDisconnects() - Method in class com.unboundid.ldap.sdk.LDAPConnectionStatistics
Retrieves the number of times the associated connection has been terminated.
getNumericGaugeMonitorEntries(LDAPInterface) - Static method in class com.unboundid.ldap.sdk.unboundidds.monitors.MonitorManager
Retrieves a list of all numeric gauge monitor entries available in the Directory Server.
getNumericVersionString() - Static method in class com.unboundid.ldap.sdk.Version
Retrieves the version number string for the LDAP SDK, which contains just the major, minor, and point version, and optional version qualifier.
getNumExamined() - Method in class com.unboundid.ldap.sdk.LDAPConnectionPoolHealthCheckResult
Retrieves the number of connections that were examined during the health check.
getNumExcludedOperationalAttributes() - Method in class com.unboundid.ldap.sdk.unboundidds.UnboundIDChangeLogEntry
Retrieves the number of operational attributes for which information was excluded from the changelog entry by access control and/or sensitive attribute processing, if available.
getNumExcludedUserAttributes() - Method in class com.unboundid.ldap.sdk.unboundidds.UnboundIDChangeLogEntry
Retrieves the number of user attributes for which information was excluded from the changelog entry by access control and/or sensitive attribute processing, if available.
getNumExpired() - Method in class com.unboundid.ldap.sdk.LDAPConnectionPoolHealthCheckResult
Retrieves the number of connections found to have been established for longer than the pool's maximum connection age and were attempted to be replaced as expired.
getNumExtendedRequests() - Method in class com.unboundid.ldap.sdk.LDAPConnectionStatistics
Retrieves the number of extended requests sent on the associated connection.
getNumExtendedResponses() - Method in class com.unboundid.ldap.sdk.LDAPConnectionStatistics
Retrieves the number of extended responses sent on the associated connection.
getNumFailedCheckouts() - Method in class com.unboundid.ldap.sdk.LDAPConnectionPoolStatistics
Retrieves the number of failed attempts to check out a connection from the pool (including connections checked out for internal use by operations processed as part of the pool).
getNumFailedConnectionAttempts() - Method in class com.unboundid.ldap.sdk.LDAPConnectionPoolStatistics
Retrieves the number of failed attempts to create a connection for use in the connection pool.
getNumLockConflicts() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.TransactionSettingsResponseControl
Retrieves the number of lock conflicts encountered during the course of processing the associated operation.
getNumModifyDNRequests() - Method in class com.unboundid.ldap.sdk.LDAPConnectionStatistics
Retrieves the number of modify DN requests sent on the associated connection.
getNumModifyDNResponses() - Method in class com.unboundid.ldap.sdk.LDAPConnectionStatistics
Retrieves the number of modify DN responses sent on the associated connection.
getNumModifyRequests() - Method in class com.unboundid.ldap.sdk.LDAPConnectionStatistics
Retrieves the number of modify requests sent on the associated connection.
getNumModifyResponses() - Method in class com.unboundid.ldap.sdk.LDAPConnectionStatistics
Retrieves the number of modify responses sent on the associated connection.
getNumOccurrences() - Method in class com.unboundid.util.args.Argument
Retrieves the number of times that this argument was included in the provided set of command line arguments.
getNumOperationsInProgress() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.ActiveOperationsMonitorEntry
Retrieves the number of operations currently in progress in the Directory Server.
getNumPersistentSearchesInProgress() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.ActiveOperationsMonitorEntry
Retrieves the number of persistent searches currently in progress in the Directory Server.
getNumReleasedValid() - Method in class com.unboundid.ldap.sdk.LDAPConnectionPoolStatistics
Retrieves the number of times a valid, usable connection has been released back to the pool after being checked out (including connections checked out for internal use by operations processed within the pool).
getNumSaltBytes() - Method in class com.unboundid.ldap.listener.SaltedMessageDigestInMemoryPasswordEncoder
Retrieves the number of bytes of salt that will be generated when encoding a password.
getNumSearchDoneResponses() - Method in class com.unboundid.ldap.sdk.LDAPConnectionStatistics
Retrieves the number of search result done responses received on the associated connection.
getNumSearchEntryResponses() - Method in class com.unboundid.ldap.sdk.LDAPConnectionStatistics
Retrieves the number of search result entry responses received on the associated connection.
getNumSearchReferenceResponses() - Method in class com.unboundid.ldap.sdk.LDAPConnectionStatistics
Retrieves the number of search result reference responses received on the associated connection.
getNumSearchRequests() - Method in class com.unboundid.ldap.sdk.LDAPConnectionStatistics
Retrieves the number of search requests sent on the associated connection.
getNumSuccessfulCheckouts() - Method in class com.unboundid.ldap.sdk.LDAPConnectionPoolStatistics
Retrieves the number of successful attempts to check out a connection from the pool (including connections checked out for internal use by operations processed as part of the pool).
getNumSuccessfulCheckoutsAfterWaiting() - Method in class com.unboundid.ldap.sdk.LDAPConnectionPoolStatistics
Retrieves the number of successful attempts to check out a connection from the pool that had to wait for a connection to become available.
getNumSuccessfulCheckoutsNewConnection() - Method in class com.unboundid.ldap.sdk.LDAPConnectionPoolStatistics
Retrieves the number of successful attempts to check out a connection from the pool that had to create a new connection because no existing connections were available.
getNumSuccessfulCheckoutsWithoutWaiting() - Method in class com.unboundid.ldap.sdk.LDAPConnectionPoolStatistics
Retrieves the number of successful attempts to check out a connection from the pool that were able to obtain an existing connection without waiting.
getNumSuccessfulConnectionAttempts() - Method in class com.unboundid.ldap.sdk.LDAPConnectionPoolStatistics
Retrieves the number of connections that have been successfully created for use in conjunction with the connection pool.
getNumUnavailableServers() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.LoadBalancingAlgorithmMonitorEntry
Retrieves the number of servers associated with the load-balancing algorithm that have a health check state of UNAVAILABLE.
getNumUnbindRequests() - Method in class com.unboundid.ldap.sdk.LDAPConnectionStatistics
Retrieves the number of unbind requests sent on the associated connection.
getNumWorkerThreads() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.UnboundIDWorkQueueMonitorEntry
Retrieves the number of worker threads configured for the work queue.
getObjectClass(String) - Method in class com.unboundid.ldap.sdk.schema.Schema
Retrieves the object class with the specified name or OID from the server schema.
getObjectClass() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.RemoveObjectClassTask
Retrieves the name or OID of the object class to remove from the server schema.
getObjectClass() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.RemoveObjectClassTaskProperties
Retrieves the name or OID of the object class to remove from the server schema.
getObjectClassAttribute() - Method in class com.unboundid.ldap.sdk.CompactEntry
Retrieves the "objectClass" attribute from the entry, if available.
getObjectClassAttribute() - Method in class com.unboundid.ldap.sdk.Entry
Retrieves the "objectClass" attribute from the entry, if available.
getObjectClasses() - Method in class com.unboundid.ldap.sdk.persist.FieldInfo
Retrieves the names of the object classes containing the associated attribute.
getObjectClasses() - Method in class com.unboundid.ldap.sdk.persist.GetterInfo
Retrieves the names of the object classes containing the associated attribute.
getObjectClasses() - Method in class com.unboundid.ldap.sdk.schema.Schema
Retrieves the set of object class definitions contained in the server schema.
getObjectClassType() - Method in class com.unboundid.ldap.sdk.schema.ObjectClassDefinition
Retrieves the object class type for this object class.
getObjectClassType(Schema) - Method in class com.unboundid.ldap.sdk.schema.ObjectClassDefinition
Retrieves the object class type for this object class, recursively examining superior classes if necessary to make the determination.
getObjectClassValues() - Method in class com.unboundid.ldap.sdk.CompactEntry
Retrieves the values of the "objectClass" attribute from the entry, if available.
getObjectClassValues() - Method in class com.unboundid.ldap.sdk.Entry
Retrieves the values of the "objectClass" attribute from the entry, if available.
getObjectHandler() - Method in class com.unboundid.ldap.sdk.persist.LDAPPersister
Retrieves the LDAPObjectHandler instance associated with this LDAP persister class.
getObservedValues() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.IndicatorGaugeMonitorEntry
Retrieves the set of observed values for the gauge, if available.
getObservedValues() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.NumericGaugeMonitorEntry
Retrieves the set of observed values for the gauge, if available.
getOID() - Method in class com.unboundid.asn1.ASN1ObjectIdentifier
Retrieves the OID represented by this object identifier element.
getOID() - Method in class com.unboundid.ldap.protocol.ExtendedRequestProtocolOp
Retrieves the OID for this extended request.
getOID() - Method in class com.unboundid.ldap.protocol.IntermediateResponseProtocolOp
Retrieves the OID for this intermediate response, if any.
getOID() - Method in class com.unboundid.ldap.sdk.Control
Retrieves the OID for this control.
getOID() - Method in class com.unboundid.ldap.sdk.ExtendedRequest
Retrieves the OID for this extended request.
getOID() - Method in class com.unboundid.ldap.sdk.ExtendedResult
Retrieves the OID for this extended result, if available.
getOID() - Method in class com.unboundid.ldap.sdk.IntermediateResponse
Retrieves the OID for this intermediate response, if any.
getOID() - Method in class com.unboundid.ldap.sdk.schema.AttributeSyntaxDefinition
Retrieves the OID for this attribute syntax.
getOID() - Method in class com.unboundid.ldap.sdk.schema.AttributeTypeDefinition
Retrieves the OID for this attribute type.
getOID() - Method in class com.unboundid.ldap.sdk.schema.DITContentRuleDefinition
Retrieves the OID for the structural object class associated with this DIT content rule.
getOID() - Method in class com.unboundid.ldap.sdk.schema.MatchingRuleDefinition
Retrieves the OID for this matching rule.
getOID() - Method in class com.unboundid.ldap.sdk.schema.MatchingRuleUseDefinition
Retrieves the OID for this matching rule use.
getOID() - Method in class com.unboundid.ldap.sdk.schema.NameFormDefinition
Retrieves the OID for this name form.
getOID() - Method in class com.unboundid.ldap.sdk.schema.ObjectClassDefinition
Retrieves the OID for this object class.
getOID() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.IntermediateResponseAccessLogMessage
Retrieves the OID of the intermediate response.
getOID() - Method in interface com.unboundid.ldap.sdk.unboundidds.logs.v2.IntermediateResponseAccessLogMessage
Retrieves the OID of the intermediate response.
getOID() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONIntermediateResponseAccessLogMessage
Retrieves the OID of the intermediate response.
getOID() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedIntermediateResponseAccessLogMessage
Retrieves the OID of the intermediate response.
getOID() - Method in class com.unboundid.util.OIDRegistryItem
Retrieves a string representation of the OID for this OID registry item.
getOID() - Method in enum com.unboundid.util.ssl.cert.ExtendedKeyUsageID
Retrieves the OID for this extended key usage ID value.
getOID() - Method in enum com.unboundid.util.ssl.cert.NamedCurve
Retrieves the OID for this named curve value.
getOID() - Method in enum com.unboundid.util.ssl.cert.PKCS5AlgorithmIdentifier
Retrieves the OID for this PKCS #5 algorithm identifier.
getOID() - Method in enum com.unboundid.util.ssl.cert.PublicKeyAlgorithmIdentifier
Retrieves the OID for this public key algorithm.
getOID() - Method in enum com.unboundid.util.ssl.cert.SignatureAlgorithmIdentifier
Retrieves the OID for this signature algorithm.
getOID() - Method in class com.unboundid.util.ssl.cert.X509CertificateExtension
Retrieves the OID for this extension.
getOldestAllowedDate() - Method in class com.unboundid.util.args.TimestampRangeArgumentValueValidator
Retrieves the oldest allowed date value that will be permitted by this validator.
getOldestBacklogChangeDate() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.ReplicationSummaryReplica
Retrieves the date of the oldest backlog change for this replica.
getOldestBacklogChangeTime() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.ReplicaMonitorEntry
Retrieves the completion time for the oldest change that has been applied in one or other replicas but has not yet been applied in the local server.
getOldestMissingChangeDate() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.ReplicationSummaryReplica
getOldPassword() - Method in class com.unboundid.ldap.sdk.extensions.PasswordModifyExtendedRequest
Retrieves the string representation of the old password for this request, if available.
getOldPasswordBytes() - Method in class com.unboundid.ldap.sdk.extensions.PasswordModifyExtendedRequest
Retrieves the binary representation of the old password for this request, if available.
getOneTimePassword() - Method in class com.unboundid.ldap.sdk.unboundidds.UnboundIDDeliveredOTPBindRequest
Retrieves the one-time password for the bind request.
getOp() - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPModification
Retrieves the modification type for this LDAP modification.
getOpenIDConfigurationURL() - Method in class com.unboundid.ldap.sdk.OAUTHBEARERBindResult
Retrieves the OpenID configuration URL obtained from the failure details object, if available.
getOperatingSystem() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.SystemInfoMonitorEntry
Retrieves information about the operating system on which the server is running.
getOperation(int) - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateExtendedResult
Retrieves the specified password policy state operation from the response.
getOperationalAttributeTypes() - Method in class com.unboundid.ldap.sdk.schema.Schema
Retrieves the set of operational attribute type definitions (i.e., those definitions with a usage of directoryOperation, distributedOperation, or dSAOperation) contained in the server schema.
getOperationID() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.AuditLogMessage
Retrieves the connection ID for the connection on which the change was requested, if available.
getOperationID() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.OperationAccessLogMessage
Retrieves the operation ID for the associated operation.
getOperationID() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONRequestAccessLogMessage
Retrieves the operation ID for the associated operation.
getOperationID() - Method in interface com.unboundid.ldap.sdk.unboundidds.logs.v2.OperationRequestAccessLogMessage
Retrieves the operation ID for the associated operation.
getOperationID() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedRequestAccessLogMessage
Retrieves the operation ID for the associated operation.
getOperationInterceptors() - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServerConfig
Retrieves a list of the operation interceptors that may be used to intercept and transform requests before they are processed by the in-memory directory server, and/or to intercept and transform responses before they are returned to the client.
getOperationPurpose() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.OperationRequestAccessLogMessage
Retrieves the content of any operation purpose request control contained in the request.
getOperationPurposeRequestControl() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.AuditLogMessage
Retrieves an operation purpose request control with information about the purpose for the associated operation, if available.
getOperationPurposeRequestControl() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONRequestAccessLogMessage
Retrieves information about an operation purpose request control included in the log message.
getOperationPurposeRequestControl() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedRequestAccessLogMessage
Retrieves a string representation of an operation purpose request control included in the log message.
getOperationResponseControls() - Method in class com.unboundid.ldap.sdk.extensions.EndTransactionExtendedResult
Retrieves the set of response controls returned by the operations processed as part of the transaction.
getOperationResponseControls(int) - Method in class com.unboundid.ldap.sdk.extensions.EndTransactionExtendedResult
Retrieves the set of response controls returned by the specified operation processed as part of the transaction.
getOperationResponseControls() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.EndBatchedTransactionExtendedResult
Retrieves the set of response controls returned by the operations processed as part of the transaction.
getOperationResponseControls(int) - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.EndBatchedTransactionExtendedResult
Retrieves the set of response controls returned by the specified operation processed as part of the transaction.
getOperations() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateExtendedRequest
Retrieves the set of password policy state operations to be processed.
getOperations() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateExtendedResult
Retrieves the set of password policy operations included in the response.
getOperationsAbandoned() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.LDAPStatisticsMonitorEntry
Retrieves the number of operations abandoned since the associated connection handler was started.
getOperationsCompleted() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.LDAPStatisticsMonitorEntry
Retrieves the number of operations completed since the associated connection handler was started.
getOperationsInitiated() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.LDAPStatisticsMonitorEntry
Retrieves the number of operations initiated since the associated connection handler was started.
getOperationType() - Method in class com.unboundid.ldap.sdk.AddRequest
Retrieves the type of operation that is represented by this request.
getOperationType() - Method in class com.unboundid.ldap.sdk.BindRequest
Retrieves the type of operation that is represented by this request.
getOperationType() - Method in class com.unboundid.ldap.sdk.CompareRequest
Retrieves the type of operation that is represented by this request.
getOperationType() - Method in class com.unboundid.ldap.sdk.DeleteRequest
Retrieves the type of operation that is represented by this request.
getOperationType() - Method in class com.unboundid.ldap.sdk.experimental.DraftChuLDAPLogSchema00Entry
Retrieves the type of operation represented by this access log entry.
getOperationType() - Method in class com.unboundid.ldap.sdk.ExtendedRequest
Retrieves the type of operation that is represented by this request.
getOperationType() - Method in class com.unboundid.ldap.sdk.LDAPRequest
Retrieves the type of operation that is represented by this request.
getOperationType() - Method in class com.unboundid.ldap.sdk.LDAPResult
Retrieves the type of operation that triggered this result, if available.
getOperationType() - Method in class com.unboundid.ldap.sdk.ModifyDNRequest
Retrieves the type of operation that is represented by this request.
getOperationType() - Method in class com.unboundid.ldap.sdk.ModifyRequest
Retrieves the type of operation that is represented by this request.
getOperationType() - Method in class com.unboundid.ldap.sdk.SearchRequest
Retrieves the type of operation that is represented by this request.
getOperationType() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateOperation
Retrieves the operation type for this password policy state operation.
getOperationType() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.AbandonRequestAccessLogMessage
Retrieves the operation type for the associated operation.
getOperationType() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.AddRequestAccessLogMessage
Retrieves the operation type for the associated operation.
getOperationType() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.BindRequestAccessLogMessage
Retrieves the operation type for the associated operation.
getOperationType() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.CompareRequestAccessLogMessage
Retrieves the operation type for the associated operation.
getOperationType() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.DeleteRequestAccessLogMessage
Retrieves the operation type for the associated operation.
getOperationType() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.ExtendedRequestAccessLogMessage
Retrieves the operation type for the associated operation.
getOperationType() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.IntermediateResponseAccessLogMessage
Retrieves the operation type for the associated operation.
getOperationType() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.ModifyDNRequestAccessLogMessage
Retrieves the operation type for the associated operation.
getOperationType() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.ModifyRequestAccessLogMessage
Retrieves the operation type for the associated operation.
getOperationType() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.OperationAccessLogMessage
Retrieves the operation type for the associated operation.
getOperationType() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.SearchRequestAccessLogMessage
Retrieves the operation type for the associated operation.
getOperationType() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.UnbindRequestAccessLogMessage
Retrieves the operation type for the associated operation.
getOperationType() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONAbandonRequestAccessLogMessage
Retrieves the operation type for the associated operation.
getOperationType() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONAddRequestAccessLogMessage
Retrieves the operation type for the associated operation.
getOperationType() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONBindRequestAccessLogMessage
Retrieves the operation type for the associated operation.
getOperationType() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONCompareRequestAccessLogMessage
Retrieves the operation type for the associated operation.
getOperationType() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONDeleteRequestAccessLogMessage
Retrieves the operation type for the associated operation.
getOperationType() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONExtendedRequestAccessLogMessage
Retrieves the operation type for the associated operation.
getOperationType() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONIntermediateResponseAccessLogMessage
Retrieves the operation type for the associated operation.
getOperationType() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONModifyDNRequestAccessLogMessage
Retrieves the operation type for the associated operation.
getOperationType() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONModifyRequestAccessLogMessage
Retrieves the operation type for the associated operation.
getOperationType() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONSearchRequestAccessLogMessage
Retrieves the operation type for the associated operation.
getOperationType() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONUnbindRequestAccessLogMessage
Retrieves the operation type for the associated operation.
getOperationType() - Method in interface com.unboundid.ldap.sdk.unboundidds.logs.v2.OperationRequestAccessLogMessage
Retrieves the operation type for the associated operation.
getOperationType() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedAbandonRequestAccessLogMessage
Retrieves the operation type for the associated operation.
getOperationType() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedAddRequestAccessLogMessage
Retrieves the operation type for the associated operation.
getOperationType() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedBindRequestAccessLogMessage
Retrieves the operation type for the associated operation.
getOperationType() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedCompareRequestAccessLogMessage
Retrieves the operation type for the associated operation.
getOperationType() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedDeleteRequestAccessLogMessage
Retrieves the operation type for the associated operation.
getOperationType() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedExtendedRequestAccessLogMessage
Retrieves the operation type for the associated operation.
getOperationType() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedIntermediateResponseAccessLogMessage
Retrieves the operation type for the associated operation.
getOperationType() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedModifyDNRequestAccessLogMessage
Retrieves the operation type for the associated operation.
getOperationType() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedModifyRequestAccessLogMessage
Retrieves the operation type for the associated operation.
getOperationType() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedSearchRequestAccessLogMessage
Retrieves the operation type for the associated operation.
getOperationType() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedUnbindRequestAccessLogMessage
Retrieves the operation type for the associated operation.
getOperationType() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.OperationResultCodeInfo
Retrieves the type of operation with which this result code information is associated, if appropriate.
getOperationType() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.ResultCodeInfo
Retrieves the type of operation with which the result code statistics are associated, if appropriate.
getOperationTypes() - Method in class com.unboundid.ldap.sdk.JSONLDAPConnectionLogger
Retrieves the set of operation types for which to log requests and results.
getOperationTypes() - Method in class com.unboundid.ldap.sdk.JSONLDAPConnectionLoggerProperties
Retrieves the set of operation types for which to log requests and results.
getOperationTypesToRetryDueToInvalidConnections() - Method in class com.unboundid.ldap.sdk.AbstractConnectionPool
Retrieves the set of operation types for which operations should be retried if the initial attempt fails in a manner that indicates that the connection used to process the request may no longer be valid.
getOperationTypesToRetryDueToInvalidConnections() - Method in class com.unboundid.ldap.sdk.LDAPConnectionPool
Retrieves the set of operation types for which operations should be retried if the initial attempt fails in a manner that indicates that the connection used to process the request may no longer be valid.
getOperationTypesToRetryDueToInvalidConnections() - Method in class com.unboundid.ldap.sdk.LDAPThreadLocalConnectionPool
Retrieves the set of operation types for which operations should be retried if the initial attempt fails in a manner that indicates that the connection used to process the request may no longer be valid.
getOptionalAttributes() - Method in class com.unboundid.ldap.sdk.schema.DITContentRuleDefinition
Retrieves the names or OIDs of the attributes that are optionally allowed to be present in entries containing the structural object class for this DIT content rule.
getOptionalAttributes() - Method in class com.unboundid.ldap.sdk.schema.NameFormDefinition
Retrieves the names or OIDs of the attributes that may optionally be present in the RDN of entries with the associated structural object class.
getOptionalAttributes() - Method in class com.unboundid.ldap.sdk.schema.ObjectClassDefinition
Retrieves the names or OIDs of the attributes that may optionally be present in entries containing this object class.
getOptionalAttributes(Schema, boolean) - Method in class com.unboundid.ldap.sdk.schema.ObjectClassDefinition
Retrieves the attribute type definitions for the attributes that may optionally be present in entries containing this object class, optionally including the set of optional attribute types from superior classes.
getOptionalFieldNames() - Method in class com.unboundid.ldap.sdk.unboundidds.jsonfilter.ANDJSONObjectFilter
Retrieves the names of all fields that may optionally be present but are not required in the JSON object representing a filter of this type.
getOptionalFieldNames() - Method in class com.unboundid.ldap.sdk.unboundidds.jsonfilter.ContainsFieldJSONObjectFilter
Retrieves the names of all fields that may optionally be present but are not required in the JSON object representing a filter of this type.
getOptionalFieldNames() - Method in class com.unboundid.ldap.sdk.unboundidds.jsonfilter.EqualsAnyJSONObjectFilter
Retrieves the names of all fields that may optionally be present but are not required in the JSON object representing a filter of this type.
getOptionalFieldNames() - Method in class com.unboundid.ldap.sdk.unboundidds.jsonfilter.EqualsJSONObjectFilter
Retrieves the names of all fields that may optionally be present but are not required in the JSON object representing a filter of this type.
getOptionalFieldNames() - Method in class com.unboundid.ldap.sdk.unboundidds.jsonfilter.GreaterThanJSONObjectFilter
Retrieves the names of all fields that may optionally be present but are not required in the JSON object representing a filter of this type.
getOptionalFieldNames() - Method in class com.unboundid.ldap.sdk.unboundidds.jsonfilter.JSONObjectFilter
Retrieves the names of all fields that may optionally be present but are not required in the JSON object representing a filter of this type.
getOptionalFieldNames() - Method in class com.unboundid.ldap.sdk.unboundidds.jsonfilter.LessThanJSONObjectFilter
Retrieves the names of all fields that may optionally be present but are not required in the JSON object representing a filter of this type.
getOptionalFieldNames() - Method in class com.unboundid.ldap.sdk.unboundidds.jsonfilter.NegateJSONObjectFilter
Retrieves the names of all fields that may optionally be present but are not required in the JSON object representing a filter of this type.
getOptionalFieldNames() - Method in class com.unboundid.ldap.sdk.unboundidds.jsonfilter.ObjectMatchesJSONObjectFilter
Retrieves the names of all fields that may optionally be present but are not required in the JSON object representing a filter of this type.
getOptionalFieldNames() - Method in class com.unboundid.ldap.sdk.unboundidds.jsonfilter.ORJSONObjectFilter
Retrieves the names of all fields that may optionally be present but are not required in the JSON object representing a filter of this type.
getOptionalFieldNames() - Method in class com.unboundid.ldap.sdk.unboundidds.jsonfilter.RegularExpressionJSONObjectFilter
Retrieves the names of all fields that may optionally be present but are not required in the JSON object representing a filter of this type.
getOptionalFieldNames() - Method in class com.unboundid.ldap.sdk.unboundidds.jsonfilter.SubstringJSONObjectFilter
Retrieves the names of all fields that may optionally be present but are not required in the JSON object representing a filter of this type.
getOptions() - Method in class com.unboundid.ldap.sdk.Attribute
Retrieves the set of options for this attribute.
getOptions(String) - Static method in class com.unboundid.ldap.sdk.Attribute
Retrieves the set of options for the provided attribute name.
getOptions() - Method in class com.unboundid.util.SASLMechanismInfo
Retrieves a list of the options that may be used with the SASL mechanism.
getOrderingMatchingRule() - Method in class com.unboundid.ldap.sdk.schema.AttributeTypeDefinition
Retrieves the name or OID of the ordering matching rule for this attribute type, if available.
getOrderingMatchingRule(Schema) - Method in class com.unboundid.ldap.sdk.schema.AttributeTypeDefinition
Retrieves the name or OID of the ordering matching rule for this attribute type, examining superior attribute types if necessary.
getOrderingMatchingRuleName() - Method in class com.unboundid.ldap.matchingrules.BooleanMatchingRule
Retrieves the name for this matching rule when used to perform ordering matching, if appropriate.
getOrderingMatchingRuleName() - Method in class com.unboundid.ldap.matchingrules.CaseExactStringMatchingRule
Retrieves the name for this matching rule when used to perform ordering matching, if appropriate.
getOrderingMatchingRuleName() - Method in class com.unboundid.ldap.matchingrules.CaseIgnoreListMatchingRule
Retrieves the name for this matching rule when used to perform ordering matching, if appropriate.
getOrderingMatchingRuleName() - Method in class com.unboundid.ldap.matchingrules.CaseIgnoreStringMatchingRule
Retrieves the name for this matching rule when used to perform ordering matching, if appropriate.
getOrderingMatchingRuleName() - Method in class com.unboundid.ldap.matchingrules.DistinguishedNameMatchingRule
Retrieves the name for this matching rule when used to perform ordering matching, if appropriate.
getOrderingMatchingRuleName() - Method in class com.unboundid.ldap.matchingrules.GeneralizedTimeMatchingRule
Retrieves the name for this matching rule when used to perform ordering matching, if appropriate.
getOrderingMatchingRuleName() - Method in class com.unboundid.ldap.matchingrules.IntegerMatchingRule
Retrieves the name for this matching rule when used to perform ordering matching, if appropriate.
getOrderingMatchingRuleName() - Method in class com.unboundid.ldap.matchingrules.MatchingRule
Retrieves the name for this matching rule when used to perform ordering matching, if appropriate.
getOrderingMatchingRuleName() - Method in class com.unboundid.ldap.matchingrules.NumericStringMatchingRule
Retrieves the name for this matching rule when used to perform ordering matching, if appropriate.
getOrderingMatchingRuleName() - Method in class com.unboundid.ldap.matchingrules.OctetStringMatchingRule
Retrieves the name for this matching rule when used to perform ordering matching, if appropriate.
getOrderingMatchingRuleName() - Method in class com.unboundid.ldap.matchingrules.TelephoneNumberMatchingRule
Retrieves the name for this matching rule when used to perform ordering matching, if appropriate.
getOrderingMatchingRuleName() - Method in class com.unboundid.ldap.sdk.unboundidds.jsonfilter.JSONObjectExactMatchingRule
Retrieves the name for this matching rule when used to perform ordering matching, if appropriate.
getOrderingMatchingRuleNameOrOID() - Method in class com.unboundid.ldap.matchingrules.MatchingRule
Retrieves the name for this matching rule when used to perform ordering matching if defined, or the OID if no name is available.
getOrderingMatchingRuleOID() - Method in class com.unboundid.ldap.matchingrules.BooleanMatchingRule
Retrieves the OID for this matching rule when used to perform ordering matching, if appropriate.
getOrderingMatchingRuleOID() - Method in class com.unboundid.ldap.matchingrules.CaseExactStringMatchingRule
Retrieves the OID for this matching rule when used to perform ordering matching, if appropriate.
getOrderingMatchingRuleOID() - Method in class com.unboundid.ldap.matchingrules.CaseIgnoreListMatchingRule
Retrieves the OID for this matching rule when used to perform ordering matching, if appropriate.
getOrderingMatchingRuleOID() - Method in class com.unboundid.ldap.matchingrules.CaseIgnoreStringMatchingRule
Retrieves the OID for this matching rule when used to perform ordering matching, if appropriate.
getOrderingMatchingRuleOID() - Method in class com.unboundid.ldap.matchingrules.DistinguishedNameMatchingRule
Retrieves the OID for this matching rule when used to perform ordering matching, if appropriate.
getOrderingMatchingRuleOID() - Method in class com.unboundid.ldap.matchingrules.GeneralizedTimeMatchingRule
Retrieves the OID for this matching rule when used to perform ordering matching, if appropriate.
getOrderingMatchingRuleOID() - Method in class com.unboundid.ldap.matchingrules.IntegerMatchingRule
Retrieves the OID for this matching rule when used to perform ordering matching, if appropriate.
getOrderingMatchingRuleOID() - Method in class com.unboundid.ldap.matchingrules.MatchingRule
Retrieves the OID for this matching rule when used to perform ordering matching, if appropriate.
getOrderingMatchingRuleOID() - Method in class com.unboundid.ldap.matchingrules.NumericStringMatchingRule
Retrieves the OID for this matching rule when used to perform ordering matching, if appropriate.
getOrderingMatchingRuleOID() - Method in class com.unboundid.ldap.matchingrules.OctetStringMatchingRule
Retrieves the OID for this matching rule when used to perform ordering matching, if appropriate.
getOrderingMatchingRuleOID() - Method in class com.unboundid.ldap.matchingrules.TelephoneNumberMatchingRule
Retrieves the OID for this matching rule when used to perform ordering matching, if appropriate.
getOrderingMatchingRuleOID() - Method in class com.unboundid.ldap.sdk.unboundidds.jsonfilter.JSONObjectExactMatchingRule
Retrieves the OID for this matching rule when used to perform ordering matching, if appropriate.
getORFilters() - Method in class com.unboundid.ldap.sdk.unboundidds.jsonfilter.ORJSONObjectFilter
Retrieves the set of filters for this OR filter.
getOrigin() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.AuditLogMessage
Retrieves the origin for this audit log message, if available.
getOrigin() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.OperationAccessLogMessage
Retrieves the origin of the associated operation.
getOrigin() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONRequestAccessLogMessage
Retrieves the origin of the associated operation.
getOrigin() - Method in interface com.unboundid.ldap.sdk.unboundidds.logs.v2.OperationRequestAccessLogMessage
Retrieves the origin of the associated operation.
getOrigin() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedRequestAccessLogMessage
Retrieves the origin of the associated operation.
getOrigin() - Method in class com.unboundid.util.OIDRegistryItem
Retrieves a string with information about the origin of this OID registry item, if available.
getOriginalErr() - Method in class com.unboundid.util.CommandLineTool
Retrieves the print stream that may be used to write to the original standard error.
getOriginalOut() - Method in class com.unboundid.util.CommandLineTool
Retrieves the print stream that may be used to write to the original standard output.
getOtherAttribute(String) - Method in class com.unboundid.ldap.sdk.unboundidds.controls.GetUserResourceLimitsResponseControl
Retrieves the "other" attribute with the specified name.
getOtherAttributes() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.GetUserResourceLimitsResponseControl
Retrieves a list containing additional attributes from the user's entry.
getOtherNames() - Method in class com.unboundid.util.ssl.cert.GeneralAlternativeNameExtension
Retrieves the otherName elements from the extension.
getOtherNames() - Method in class com.unboundid.util.ssl.cert.GeneralNames
Retrieves the otherName elements from the extension.
getOtherPrimeInfos() - Method in class com.unboundid.util.ssl.cert.RSAPrivateKey
Retrieves a list of information about other primes used by the private key.
getOut() - Method in class com.unboundid.util.CommandLineTool
Retrieves the print stream that will be used for standard output.
getOutputDirectory() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.AuditDataSecurityTask
Retrieves the path to the directory on the server filesystem in which the report output files should be written.
getOutputFile() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.SearchTask
Retrieves the path to the file on the server filesystem to which the results should be written.
getOutputFormat() - Method in class com.unboundid.util.ColumnFormatter
Retrieves the output format that will be used.
getOutputFormatter() - Method in class com.unboundid.ldap.listener.InMemoryPasswordEncoder
Retrieves the output formatter that will be used when generating the encoded representation of a password.
getOutputMessage() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.CollectSupportDataOutputIntermediateResponse
Retrieves the output message that was written.
getOutputPath() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.CollectSupportDataTask
Retrieves the path on the server filesystem to which the support data archive should be written.
getOutputPath() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.CollectSupportDataTaskProperties
Retrieves the path on the server filesystem to which the support data archive should be written.
getOutputStream() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.CollectSupportDataOutputIntermediateResponse
Retrieves the output stream to which the output message was written.
getPaddingBytes() - Method in class com.unboundid.ldap.sdk.unboundidds.AES256EncodedPassword
Retrieves the number of bytes of padding that need to be appended to the clear-text password to make its length a multiple of sixteen bytes.
getPareEntriesForUserDN() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.GetChangelogBatchExtendedRequest
Retrieves the possibly-empty DN of the user for whom changelog entries should be pared based on access control and sensitive attribute restrictions, if defined.
getParent() - Method in class com.unboundid.ldap.sdk.DN
Retrieves the DN that is the parent for this DN.
getParent(String) - Static method in class com.unboundid.ldap.sdk.DN
Retrieves the DN that is the parent for the DN with the provided string representation.
getParent() - Method in class com.unboundid.util.OID
Retrieves the OID that is the parent for this OID.
getParentDN() - Method in class com.unboundid.ldap.sdk.CompactEntry
Retrieves the parent DN for this entry.
getParentDN() - Method in class com.unboundid.ldap.sdk.Entry
Retrieves the parent DN for this entry.
getParentDNString() - Method in class com.unboundid.ldap.sdk.CompactEntry
Retrieves the parent DN for this entry as a string.
getParentDNString() - Method in class com.unboundid.ldap.sdk.Entry
Retrieves the parent DN for this entry as a string.
getParentString() - Method in class com.unboundid.ldap.sdk.DN
Retrieves the string representation of the DN that is the parent for this DN.
getParentString(String) - Static method in class com.unboundid.ldap.sdk.DN
Retrieves the string representation of the DN that is the parent for the DN with the provided string representation.
getParsedBaseDN() - Method in interface com.unboundid.ldap.sdk.ReadOnlySearchRequest
Retrieves the base DN for this search request, parsed as a DN object.
getParsedBaseDN() - Method in class com.unboundid.ldap.sdk.SearchRequest
Retrieves the base DN for this search request, parsed as a DN object.
getParsedDN() - Method in class com.unboundid.ldap.sdk.CompactEntry
Retrieves the parsed DN for this entry.
getParsedDN() - Method in class com.unboundid.ldap.sdk.Entry
Retrieves the parsed DN for this entry.
getParsedDN() - Method in class com.unboundid.ldif.LDIFChangeRecord
Retrieves the parsed DN for this LDIF change record.
getParsedDN() - Method in interface com.unboundid.ldif.LDIFRecord
Retrieves the parsed DN for this LDIF record as a DN object.
getParsedFilter() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.SearchRequestAccessLogMessage
Retrieves a parsed representation of the filter for the search request.
getParsedNewRDN() - Method in class com.unboundid.ldif.LDIFModifyDNChangeRecord
Retrieves the parsed new RDN value for the entry.
getParsedNewSuperiorDN() - Method in class com.unboundid.ldif.LDIFModifyDNChangeRecord
Retrieves the parsed new superior DN for the entry, if applicable.
getPartiallyDecodedObject() - Method in exception com.unboundid.ldap.sdk.persist.LDAPPersistException
Retrieves the partially-decoded object in the process of being initialized when this exception was thrown.
getPassword() - Method in class com.unboundid.ldap.sdk.DIGESTMD5BindRequestProperties
Retrieves the password for the DIGEST-MD5 bind request.
getPassword() - Method in class com.unboundid.ldap.sdk.GSSAPIBindRequestProperties
Retrieves the password that should be used for the GSSAPI bind request, if defined.
getPassword() - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPRebindAuth
Retrieves the password to use when authenticating.
getPassword() - Method in class com.unboundid.ldap.sdk.SimpleBindRequest
Retrieves the password for this simple bind request, if no password provider has been configured.
getPassword() - Method in class com.unboundid.ldap.sdk.unboundidds.UnboundIDCertificatePlusPasswordBindRequest
Retrieves the password to use to authenticate as the user identified by the certificate.
getPasswordAttributes() - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServer
Retrieves the configured list of password attributes.
getPasswordAttributes() - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServerConfig
Retrieves an unmodifiable set containing the names or OIDs of the attributes that may hold passwords.
getPasswordAttributes() - Method in class com.unboundid.ldap.listener.InMemoryRequestHandler
Retrieves the configured list of password attributes.
getPasswordBytes() - Method in class com.unboundid.ldap.sdk.CRAMMD5BindRequest
Retrieves the bytes that comprise the the password for this bind request.
getPasswordBytes() - Method in class com.unboundid.ldap.sdk.DIGESTMD5BindRequest
Retrieves the bytes that comprise the the password for this bind request.
getPasswordBytes() - Method in class com.unboundid.ldap.sdk.GSSAPIBindRequest
Retrieves the bytes that comprise the the password for this bind request, if defined.
getPasswordBytes() - Method in class com.unboundid.ldap.sdk.PasswordProvider
Retrieves a password in a newly-created byte array.
getPasswordBytes() - Method in class com.unboundid.ldap.sdk.PLAINBindRequest
Retrieves the bytes that comprise the the password for this bind request.
getPasswordBytes() - Method in class com.unboundid.ldap.sdk.ReadFromFilePasswordProvider
Retrieves a password in a newly-created byte array.
getPasswordBytes() - Method in class com.unboundid.ldap.sdk.SCRAMBindRequest
Retrieves the bytes that comprise the password for this bind request.
getPasswordBytes() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.GeneratedPassword
Retrieves the bytes that comprise the server-generated password.
getPasswordChangedTime() - Method in class com.unboundid.ldap.sdk.unboundidds.ModifiablePasswordPolicyStateJSON
Retrieves a timestamp that indicates the time the user's password was last changed.
getPasswordChangedTime() - Method in class com.unboundid.ldap.sdk.unboundidds.ModifiablePasswordPolicyStateJSONBuilder
Retrieves a timestamp that indicates the time the user's password was last changed.
getPasswordChangedTime() - Method in class com.unboundid.ldap.sdk.unboundidds.PasswordPolicyStateJSON
Retrieves the time that the user's password was last changed.
getPasswordEncoder() - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServerPassword
Retrieves the password encoder that should be used to interact with the stored password.
getPasswordExpirationTime() - Method in class com.unboundid.ldap.sdk.unboundidds.PasswordPolicyStateJSON
Retrieves the time that the user's password will (or did) expire.
getPasswordExpirationWarnedTime() - Method in class com.unboundid.ldap.sdk.unboundidds.ModifiablePasswordPolicyStateJSON
Retrieves a timestamp that indicates the time the user was first warned about an upcoming password expiration.
getPasswordExpirationWarnedTime() - Method in class com.unboundid.ldap.sdk.unboundidds.ModifiablePasswordPolicyStateJSONBuilder
Retrieves a timestamp that indicates the time the user was first warned about an upcoming password expiration.
getPasswordExpirationWarningIntervalSeconds() - Method in class com.unboundid.ldap.sdk.unboundidds.PasswordPolicyStateJSON
Retrieves the length of time in seconds before an upcoming password expiration that the user will be eligible to start receving warnings about that expiration.
getPasswordExpirationWarningIssued() - Method in class com.unboundid.ldap.sdk.unboundidds.PasswordPolicyStateJSON
Retrieves the value of a flag that indicates whether the user has received at least one warning about an upcoming password expiration.
getPasswordExpirationWarningTime() - Method in class com.unboundid.ldap.sdk.unboundidds.PasswordPolicyStateJSON
Retrieves the time that the user will be eligible to receive (or the time that the user first received) a warning about an upcoming password expiration.
getPasswordFileReader() - Method in class com.unboundid.util.CommandLineTool
Retrieves the password file reader for this tool, which may be used to read passwords from (optionally compressed and encrypted) files.
getPasswordIsExpired() - Method in class com.unboundid.ldap.sdk.unboundidds.PasswordPolicyStateJSON
Retrieves the value of a flag that indicates whether the user's password is expired.
getPasswordPolicyDN() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.GeneratePasswordExtendedRequest
Retrieves the DN of the entry that defines the password policy that should be used when generating and validating passwords.
getPasswordPolicyDN() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.GeneratePasswordExtendedResult
Retrieves the DN of the password policy that was used in the course of generating and validating the passwords.
getPasswordPolicyDN() - Method in class com.unboundid.ldap.sdk.unboundidds.PasswordPolicyStateJSON
Retrieves the DN of the entry that defines the password policy that governs the associated user.
getPasswordPolicySelectionType() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.GeneratePasswordExtendedRequest
Retrieves the password policy selection type for this request.
GetPasswordPolicyStateIssuesRequestControl - Class in com.unboundid.ldap.sdk.unboundidds.controls
This class provides an implementation of a request control that can be included in a bind request to indicate that the server should include a control in the bind response with information about any password policy state notices, warnings, and/or errors for the user.
GetPasswordPolicyStateIssuesRequestControl() - Constructor for class com.unboundid.ldap.sdk.unboundidds.controls.GetPasswordPolicyStateIssuesRequestControl
Creates a new instance of this control.
GetPasswordPolicyStateIssuesRequestControl(boolean) - Constructor for class com.unboundid.ldap.sdk.unboundidds.controls.GetPasswordPolicyStateIssuesRequestControl
Creates a new instance of this control with the specified criticality.
GetPasswordPolicyStateIssuesRequestControl(Control) - Constructor for class com.unboundid.ldap.sdk.unboundidds.controls.GetPasswordPolicyStateIssuesRequestControl
Creates a new instance of this control that is decoded from the provided generic control.
GetPasswordPolicyStateIssuesResponseControl - Class in com.unboundid.ldap.sdk.unboundidds.controls
This class provides an implementation of a response control that can be included in a bind response with information about any password policy state notices, warnings, and/or errors for the user.
GetPasswordPolicyStateIssuesResponseControl(List<PasswordPolicyStateAccountUsabilityNotice>, List<PasswordPolicyStateAccountUsabilityWarning>, List<PasswordPolicyStateAccountUsabilityError>) - Constructor for class com.unboundid.ldap.sdk.unboundidds.controls.GetPasswordPolicyStateIssuesResponseControl
Creates a new instance of this control with the provided information.
GetPasswordPolicyStateIssuesResponseControl(List<PasswordPolicyStateAccountUsabilityNotice>, List<PasswordPolicyStateAccountUsabilityWarning>, List<PasswordPolicyStateAccountUsabilityError>, AuthenticationFailureReason) - Constructor for class com.unboundid.ldap.sdk.unboundidds.controls.GetPasswordPolicyStateIssuesResponseControl
Creates a new instance of this control with the provided information.
GetPasswordPolicyStateIssuesResponseControl(String, boolean, ASN1OctetString) - Constructor for class com.unboundid.ldap.sdk.unboundidds.controls.GetPasswordPolicyStateIssuesResponseControl
Creates a new instance of this control that is decoded from the provided generic control.
getPasswordPolicyStateJSONObject() - Method in class com.unboundid.ldap.sdk.unboundidds.PasswordPolicyStateJSON
Retrieves the JSON object that contains the encoded password policy state information.
getPasswordPolicyStateOperationType() - Method in enum com.unboundid.ldap.sdk.unboundidds.tools.ManageAccountSubCommandType
Retrieves the password policy state operation type value that corresponds to this subcommand type.
getPasswordProvider() - Method in class com.unboundid.ldap.sdk.SimpleBindRequest
Retrieves the password provider for this simple bind request, if defined.
GetPasswordQualityRequirementsExtendedRequest - Class in com.unboundid.ldap.sdk.unboundidds.extensions
This class provides an implementation of an extended request that may be used to retrieve the set of password quality requirements that the Directory Server will impose for a specified operation, which may include adding a new user (including a password), a user changing his/her own password (a self change), or one user changing the password for another user (an administrative reset).
GetPasswordQualityRequirementsExtendedRequest(ExtendedRequest) - Constructor for class com.unboundid.ldap.sdk.unboundidds.extensions.GetPasswordQualityRequirementsExtendedRequest
Creates a new get password quality requirements extended request decoded from the provided generic extended request.
GetPasswordQualityRequirementsExtendedResult - Class in com.unboundid.ldap.sdk.unboundidds.extensions
This class provides an implementation of an extended result that can provide information about the requirements that the server will enforce for operations that change or replace a user's password, including adding a new user, a user changing his/her own password, and an administrator resetting another user's password.
GetPasswordQualityRequirementsExtendedResult(int, ResultCode, String, String, String[], Collection<PasswordQualityRequirement>, Boolean, Boolean, Integer, Control...) - Constructor for class com.unboundid.ldap.sdk.unboundidds.extensions.GetPasswordQualityRequirementsExtendedResult
Creates a new get password quality requirements extended result with the provided information.
GetPasswordQualityRequirementsExtendedResult(ExtendedResult) - Constructor for class com.unboundid.ldap.sdk.unboundidds.extensions.GetPasswordQualityRequirementsExtendedResult
Creates a new get password quality requirements extended result from the provided generic result.
GetPasswordQualityRequirementsTargetType - Enum in com.unboundid.ldap.sdk.unboundidds.extensions
This enum specifies the modes in which the get password quality requirements extended operation may determine the type of password update operation that will be performed and the way in which the server should determine which password policy to use in order to obtain the password quality requirements.
getPasswordRequirement() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.PasswordQualityRequirementValidationResult
Retrieves the password quality requirement to which this validation result applies.
getPasswordRequirements() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.GetPasswordQualityRequirementsExtendedResult
Retrieves the list of password quality requirements that specify the constraints that a proposed password must satisfy in order to be accepted by the server in an operation of the type specified in the get password quality requirements request.
getPasswordsInEntry(Entry, ASN1OctetString) - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServer
Retrieves a list of the passwords contained in the provided entry.
getPasswordsInEntry(Entry, ASN1OctetString) - Method in class com.unboundid.ldap.listener.InMemoryRequestHandler
Retrieves a list of the passwords contained in the provided entry.
getPasswordStorageScheme() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.PasswordUpdateBehaviorRequestControl
Indicates whether this control should override the server's normal behavior with regard to selecting the password storage scheme to use to encode new password values, and if so, which password storage scheme should be used.
getPasswordStorageScheme() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.PasswordUpdateBehaviorRequestControlProperties
Indicates whether the password update behavior request control should override the server's normal behavior with regard to selecting the password storage scheme to use to encode new password values, and if so, which password storage scheme should be used.
getPasswordString() - Method in class com.unboundid.ldap.sdk.CRAMMD5BindRequest
Retrieves the string representation of the password for this bind request.
getPasswordString() - Method in class com.unboundid.ldap.sdk.DIGESTMD5BindRequest
Retrieves the string representation of the password for this bind request.
getPasswordString() - Method in class com.unboundid.ldap.sdk.GSSAPIBindRequest
Retrieves the string representation of the password for this bind request, if defined.
getPasswordString() - Method in class com.unboundid.ldap.sdk.PLAINBindRequest
Retrieves the string representation of the password for this bind request.
getPasswordString() - Method in class com.unboundid.ldap.sdk.SCRAMBindRequest
Retrieves the password for this bind request, as a string.
getPasswordString() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.GeneratedPassword
Retrieves a string representation of the server-generated password.
getPath() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.DiskSpaceInfo
Retrieves the path in which the server component may consume disk space.
getPathLengthConstraint() - Method in class com.unboundid.util.ssl.cert.BasicConstraintsExtension
Retrieves the path length constraint for the associated certificate, if defined.
getPaths() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.RotateLogTask
Retrieves the paths of the log files to rotate.
getPBKDF2SecretKeyFactoryAlgorithmForPseudorandomFunction(PKCS5AlgorithmIdentifier) - Static method in enum com.unboundid.util.ssl.cert.PKCS5AlgorithmIdentifier
Retrieves the name of the secret key factory algorithm that should be used to create a PBKDF2 key factory that uses the specified pseudorandom function.
getPeakUpdateRate() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.ReplicationSummaryReplica
Retrieves the peak update rate for this replica in operations per second.
getPeerCertificateChain() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONClientCertificateAccessLogMessage
Retrieves the peer certificate chain for this log message.
getPeerSubject() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.ClientCertificateAccessLogMessage
Retrieves the subject of the peer certificate.
getPeerSubjectDN() - Method in interface com.unboundid.ldap.sdk.unboundidds.logs.v2.ClientCertificateAccessLogMessage
Retrieves the subject of the peer certificate.
getPeerSubjectDN() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONClientCertificateAccessLogMessage
Retrieves the subject of the peer certificate.
getPeerSubjectDN() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedClientCertificateAccessLogMessage
Retrieves the subject of the peer certificate.
getPendingChangesCurrentUncommittedSize() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.ReplicaMonitorEntry
Retrieves the number of changes in the pending changes queue that have not yet been committed to the local database.
getPendingChangesLargestSizeReached() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.ReplicaMonitorEntry
Retrieves the largest number of operations that have been in the pending changes queue at any time.
getPendingChangesMaxCapacity() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.ReplicaMonitorEntry
Retrieves the maximum number of operations that may be held in the pending changes queue.
getPendingChangesNumTimesAddedToFullQueue() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.ReplicaMonitorEntry
Retrieves the number of times that the server attempted to add a change to the pending changes queue when it was already full.
getPendingChangesNumTimesStallLogged() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.ReplicaMonitorEntry
Retrieves the number of times that the server has logged that an operation in the pending changes queue has stalled.
getPendingUpdates() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.ReplicaMonitorEntry
Retrieves the number of updates that are currently in progress in the Directory Server and have not yet been sent to the replication server.
getPerApplicationProcessingTimeHistogramMonitorEntries(LDAPConnection) - Static method in class com.unboundid.ldap.sdk.unboundidds.monitors.MonitorManager
Retrieves the per application processing time histogram monitor entries from the Directory Server.
getPerApplicationProcessingTimeHistogramMonitorEntries(LDAPInterface) - Static method in class com.unboundid.ldap.sdk.unboundidds.monitors.MonitorManager
Retrieves the per application processing time histogram monitor entries from the Directory Server.
getPercent() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.ResultCodeInfo
The percent of operations of the associated type (or of all operations if the operation type is null) with this result code.
getPercentageOfCommittedTenuredMemoryUsedByMemoryConsumers() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.MemoryUsageMonitorEntry
Retrieves the percentage of the committed amount of tenured memory that is used by memory consumers (assuming that all memory used by memory consumers is contained in the tenured generation).
getPercentageOfMaximumTenuredMemoryUsedByMemoryConsumers() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.MemoryUsageMonitorEntry
Retrieves the percentage of the maximum allowed amount of tenured memory that is used by memory consumers (assuming that all memory used by memory consumers is contained in the tenured generation).
getPercentFullMaxEntries() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.FIFOEntryCacheMonitorEntry
Retrieves the percentage of the maximum allowed number of entries that are currently held in the cache.
getPKCS10CertificateSigningRequestBytes() - Method in class com.unboundid.util.ssl.cert.PKCS10CertificateSigningRequest
Retrieves the bytes that comprise the encoded representation of this PKCS #10 certificate signing request.
getPKCS11JSSESProvider() - Static method in class com.unboundid.util.ssl.PKCS11KeyManager
Retrieves an instance of a Java security provider that should be used when performing JSSE-related operations in conjunction with PKCS #11 tokens.
getPKCS8PrivateKeyBytes() - Method in class com.unboundid.util.ssl.cert.PKCS8PrivateKey
Retrieves the bytes that comprise the encoded representation of this PKCS #8 private key.
getPluginConfigs() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.PopulateComposedAttributeValuesTask
Retrieves a list of the names or DNs of the configuration entries for the composed attribute plugin instances for which to generate values.
getPluralName() - Method in enum com.unboundid.util.BinarySizeUnit
Retrieves the plural name for this size unit.
getPluralName() - Method in enum com.unboundid.util.DecimalSizeUnit
Retrieves the plural name for this size unit.
getPointVersion() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.VersionMonitorEntry
Retrieves the Directory Server point version number.
getPointVersion() - Static method in class com.unboundid.ldap.sdk.Version
Retrieves the point version number for the LDAP SDK.
getPooledSchemaTimeoutMillis() - Method in class com.unboundid.ldap.sdk.LDAPConnectionOptions
Retrieves the maximum length of time in milliseconds that a pooled schema object should be considered fresh.
getPort() - Method in class com.unboundid.ldap.sdk.LDAPURL
Retrieves the port for this LDAP URL.
getPort() - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPConnection
Retrieves the port to which the connection is established.
getPort() - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPUrl
Retrieves the port number for this LDAP URL.
getPort() - Method in class com.unboundid.ldap.sdk.RoundRobinDNSServerSet
Retrieves the port to use to connect to the server.
getPort() - Method in class com.unboundid.ldap.sdk.SingleServerSet
Retrieves the port of the directory server to which the connections should be established.
getPort() - Method in class com.unboundid.ldap.sdk.unboundidds.LDAPConnectionHandlerConfiguration
Retrieves the port on which the connection handler accepts client connections.
getPorts() - Method in class com.unboundid.ldap.sdk.FastestConnectServerSet
Retrieves the ports of the directory servers to which the connections should be established.
getPorts() - Method in class com.unboundid.ldap.sdk.FewestConnectionsServerSet
Retrieves the ports of the directory servers to which the connections should be established.
getPorts() - Method in class com.unboundid.ldap.sdk.RoundRobinServerSet
Retrieves the ports of the directory servers to which the connections should be established.
getPorts() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.StreamProxyValuesBackendSet
Retrieves the ports of the servers for this backend set.
getPossiblyGZIPCompressedInputStream(InputStream) - Static method in class com.unboundid.ldap.sdk.unboundidds.tools.ToolUtils
Retrieves an InputStream that can be used to read data from the provided input stream that may have potentially been GZIP-compressed.
getPossiblyPassphraseEncryptedInputStream(InputStream) - Static method in class com.unboundid.ldap.sdk.unboundidds.tools.ToolUtils
Retrieves an InputStream that can be used to read data from the provided input stream that may have potentially been encrypted with a PassphraseEncryptedOutputStream using a key from a Ping Identity or Nokia/Alcatel-Lucent 8661 Directory Server's encryption settings database.
getPossiblyPassphraseEncryptedInputStream(InputStream, String, boolean, CharSequence, CharSequence, PrintStream, PrintStream) - Static method in class com.unboundid.ldap.sdk.unboundidds.tools.ToolUtils
Retrieves an InputStream that can be used to read data from the provided input stream that may have potentially been encrypted with a PassphraseEncryptedOutputStream.
getPossiblyPassphraseEncryptedInputStream(InputStream, char[], boolean, CharSequence, CharSequence, PrintStream, PrintStream) - Static method in class com.unboundid.ldap.sdk.unboundidds.tools.ToolUtils
Retrieves an InputStream that can be used to read data from the provided input stream that may have potentially been encrypted with a PassphraseEncryptedOutputStream.
getPossiblyPassphraseEncryptedInputStream(InputStream, Collection<char[]>, boolean, CharSequence, CharSequence, PrintStream, PrintStream) - Static method in class com.unboundid.ldap.sdk.unboundidds.tools.ToolUtils
Retrieves an InputStream that can be used to read data from the provided input stream that may have potentially been encrypted with a PassphraseEncryptedOutputStream.
getPostCommitValidationLevel() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.UniquenessRequestControl
Retrieves the post-commit validation level, which will be used to identify any conflicts that were introduced by the request with which the control is associated, or by some other concurrent changed processed in the server.
getPostCommitValidationLevel() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.UniquenessRequestControlProperties
Retrieves the post-commit validation level, which will be used to identify any conflicts that were introduced by the request with which the control is associated, or by some other concurrent changed processed in the server.
getPostCommitValidationPassed() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.UniquenessResponseControl
Retrieves a value that indicates whether post-commit validation was attempted, and whether that validation passed.
getPostCommitValidationResult() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.UniquenessResponseControl
Retrieves the result of the server's post-commit validation processing.
getPostExportTaskProcessors() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.ExportTask
Retrieves a list containing the names or DNs of any post-LDIF-export task processors that should be invoked for the export.
getPostExportTaskProcessors() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.ExportTaskProperties
Retrieves a list containing the names or DNs of any post-LDIF-export task processors that should be invoked for the export.
getPotentialRevocationReasons() - Method in class com.unboundid.util.ssl.cert.CRLDistributionPoint
Retrieves a set of potential reasons that the CRL distribution point may list a certificate as revoked.
getPreAuthorizationUsedPrivileges() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.AbandonResultAccessLogMessage
Retrieves the names of any privileges used during the course of processing the operation before an alternate authorization identity was assigned.
getPreAuthorizationUsedPrivileges() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.AddResultAccessLogMessage
Retrieves the names of any privileges used during the course of processing the operation before an alternate authorization identity was assigned.
getPreAuthorizationUsedPrivileges() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.BindResultAccessLogMessage
Retrieves the names of any privileges used during the course of processing the operation before an alternate authorization identity was assigned.
getPreAuthorizationUsedPrivileges() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.CompareResultAccessLogMessage
Retrieves the names of any privileges used during the course of processing the operation before an alternate authorization identity was assigned.
getPreAuthorizationUsedPrivileges() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.DeleteResultAccessLogMessage
Retrieves the names of any privileges used during the course of processing the operation before an alternate authorization identity was assigned.
getPreAuthorizationUsedPrivileges() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.ExtendedResultAccessLogMessage
Retrieves the names of any privileges used during the course of processing the operation before an alternate authorization identity was assigned.
getPreAuthorizationUsedPrivileges() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.ModifyDNResultAccessLogMessage
Retrieves the names of any privileges used during the course of processing the operation before an alternate authorization identity was assigned.
getPreAuthorizationUsedPrivileges() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.ModifyResultAccessLogMessage
Retrieves the names of any privileges used during the course of processing the operation before an alternate authorization identity was assigned.
getPreAuthorizationUsedPrivileges() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.SearchResultAccessLogMessage
Retrieves the names of any privileges used during the course of processing the operation before an alternate authorization identity was assigned.
getPreAuthorizationUsedPrivileges() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONAbandonResultAccessLogMessage
Retrieves the names of any privileges used during the course of processing the operation before an alternate authorization identity was assigned.
getPreAuthorizationUsedPrivileges() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONAddResultAccessLogMessage
Retrieves the names of any privileges used during the course of processing the operation before an alternate authorization identity was assigned.
getPreAuthorizationUsedPrivileges() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONBindResultAccessLogMessage
Retrieves the names of any privileges used during the course of processing the operation before an alternate authorization identity was assigned.
getPreAuthorizationUsedPrivileges() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONCompareResultAccessLogMessage
Retrieves the names of any privileges used during the course of processing the operation before an alternate authorization identity was assigned.
getPreAuthorizationUsedPrivileges() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONDeleteResultAccessLogMessage
Retrieves the names of any privileges used during the course of processing the operation before an alternate authorization identity was assigned.
getPreAuthorizationUsedPrivileges() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONExtendedResultAccessLogMessage
Retrieves the names of any privileges used during the course of processing the operation before an alternate authorization identity was assigned.
getPreAuthorizationUsedPrivileges() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONModifyDNResultAccessLogMessage
Retrieves the names of any privileges used during the course of processing the operation before an alternate authorization identity was assigned.
getPreAuthorizationUsedPrivileges() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONModifyResultAccessLogMessage
Retrieves the names of any privileges used during the course of processing the operation before an alternate authorization identity was assigned.
getPreAuthorizationUsedPrivileges() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONSearchResultAccessLogMessage
Retrieves the names of any privileges used during the course of processing the operation before an alternate authorization identity was assigned.
getPreAuthorizationUsedPrivileges() - Method in interface com.unboundid.ldap.sdk.unboundidds.logs.v2.OperationResultAccessLogMessage
Retrieves the names of any privileges used during the course of processing the operation before an alternate authorization identity was assigned.
getPreAuthorizationUsedPrivileges() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedAbandonResultAccessLogMessage
Retrieves the names of any privileges used during the course of processing the operation before an alternate authorization identity was assigned.
getPreAuthorizationUsedPrivileges() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedAddResultAccessLogMessage
Retrieves the names of any privileges used during the course of processing the operation before an alternate authorization identity was assigned.
getPreAuthorizationUsedPrivileges() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedBindResultAccessLogMessage
Retrieves the names of any privileges used during the course of processing the operation before an alternate authorization identity was assigned.
getPreAuthorizationUsedPrivileges() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedCompareResultAccessLogMessage
Retrieves the names of any privileges used during the course of processing the operation before an alternate authorization identity was assigned.
getPreAuthorizationUsedPrivileges() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedDeleteResultAccessLogMessage
Retrieves the names of any privileges used during the course of processing the operation before an alternate authorization identity was assigned.
getPreAuthorizationUsedPrivileges() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedExtendedResultAccessLogMessage
Retrieves the names of any privileges used during the course of processing the operation before an alternate authorization identity was assigned.
getPreAuthorizationUsedPrivileges() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedModifyDNResultAccessLogMessage
Retrieves the names of any privileges used during the course of processing the operation before an alternate authorization identity was assigned.
getPreAuthorizationUsedPrivileges() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedModifyResultAccessLogMessage
Retrieves the names of any privileges used during the course of processing the operation before an alternate authorization identity was assigned.
getPreAuthorizationUsedPrivileges() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedSearchResultAccessLogMessage
Retrieves the names of any privileges used during the course of processing the operation before an alternate authorization identity was assigned.
getPreCommitValidationLevel() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.UniquenessRequestControl
Retrieves the pre-commit validation level, which will be used to identify any conflicts before the associated request is processed.
getPreCommitValidationLevel() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.UniquenessRequestControlProperties
Retrieves the pre-commit validation level, which will be used to identify any conflicts before the associated request is processed.
getPreCommitValidationPassed() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.UniquenessResponseControl
Retrieves a value that indicates whether pre-commit validation was attempted, and whether that validation passed.
getPreCommitValidationResult() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.UniquenessResponseControl
Retrieves the result of the server's pre-commit validation processing.
getPreferredDeliveryMechanismNamesAndIDs() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.DeliverOneTimePasswordExtendedRequest
Retrieves an ordered list of the preferred delivery mechanisms that should be used to provide the one-time password to the user, optionally paired with a mechanism-specific recipient ID (e.g., a mobile phone number for SMS delivery, or an email address for email delivery) that can be used in the delivery.
getPreferredDeliveryMechanisms() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.DeliverOneTimePasswordExtendedRequest
Retrieves an ordered list of the names of the preferred delivery mechanisms for the one-time password, if provided.
getPreferredDeliveryMechanisms() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.DeliverPasswordResetTokenExtendedRequest
Retrieves an ordered list of the preferred delivery mechanisms that should be used to provide the password reset token to the user, optionally paired with a mechanism-specific recipient ID (e.g., a mobile phone number for SMS delivery, or an email address for email delivery) that can be used in the delivery.
getPreferredDeliveryMechanisms() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.DeliverSingleUseTokenExtendedRequest
Retrieves a list of the preferred delivery mechanisms that should be used to provide the generated token to the target user.
getPrefix() - Method in class com.unboundid.ldap.listener.InMemoryPasswordEncoder
Retrieves the string that will appear at the beginning of encoded passwords.
getPreviousAlarmSeverity() - Method in class com.unboundid.ldap.sdk.unboundidds.AlarmEntry
Retrieves the previous severity for the alarm.
getPreviousDN() - Method in class com.unboundid.ldap.sdk.controls.EntryChangeNotificationControl
Retrieves the previous DN for the entry, if applicable.
getPreviousSeverity() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.GaugeMonitorEntry
Retrieves the previous severity for the gauge, if available.
getPreviousValue() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.IndicatorGaugeMonitorEntry
Retrieves the previous value for the gauge, if available.
getPreviousValue() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.NumericGaugeMonitorEntry
Retrieves the previous value for the gauge, if available.
getPrimaryName() - Method in enum com.unboundid.ldap.sdk.unboundidds.tools.ManageAccountSubCommandType
Retrieves the primary name for the subcommand.
getPrimaryName() - Method in class com.unboundid.util.args.SubCommand
Retrieves the primary name for this subcommand, which is the first name that was assigned to it.
getPrimaryPasswordEncoder() - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServer
Retrieves the primary password encoder that has been configured for the server.
getPrimaryPasswordEncoder() - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServerConfig
Retrieves the primary password encoder for the in-memory directory server, if any.
getPrimaryPasswordEncoder() - Method in class com.unboundid.ldap.listener.InMemoryRequestHandler
Retrieves the primary password encoder that has been configured for the server.
getPrime1() - Method in class com.unboundid.util.ssl.cert.RSAPrivateKey
Retrieves the prime1 (p) value for the RSA private key.
getPrime2() - Method in class com.unboundid.util.ssl.cert.RSAPrivateKey
Retrieves the prime2 (q) value for the RSA private key.
getPrimeException() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.IndexMonitorEntry
Retrieves information about any exception caught during prime processing.
getPrimeIncompleteReason() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.IndexMonitorEntry
Retrieves information about the reason that the index was not fully primed when the backend was brought online (e.g., the database cache became full, the prime took too long to complete, or an exception was caught during processing).
getPrintStream() - Method in class com.unboundid.ldap.sdk.unboundidds.tools.LDAPResultWriter
Retrieves the print stream that may be used to write output.
getPrintStream() - Static method in class com.unboundid.util.NullOutputStream
Retrieves a print stream based on this null output stream.
getPrivateExponent() - Method in class com.unboundid.util.ssl.cert.RSAPrivateKey
Retrieves the private exponent (d) for the RSA private key.
getPrivateKey(String) - Method in class com.unboundid.util.ssl.PEMFileKeyManager
Retrieves the private key for the certificate chain with the specified alias.
getPrivateKey(String) - Method in class com.unboundid.util.ssl.WrapperKeyManager
Retrieves the private key for the specified certificate.
getPrivateKeyAlgorithmName() - Method in class com.unboundid.util.ssl.cert.PKCS8PrivateKey
Retrieves the private key algorithm name, if available.
getPrivateKeyAlgorithmNameOrOID() - Method in class com.unboundid.util.ssl.cert.PKCS8PrivateKey
Retrieves the private key algorithm name, if available, or a string representation of the OID if the name is not available.
getPrivateKeyAlgorithmOID() - Method in class com.unboundid.util.ssl.cert.PKCS8PrivateKey
Retrieves the private key algorithm OID.
getPrivateKeyAlgorithmParameters() - Method in class com.unboundid.util.ssl.cert.PKCS8PrivateKey
Retrieves the encoded private key algorithm parameters, if present.
getPrivateKeyBytes() - Method in class com.unboundid.util.ssl.cert.EllipticCurvePrivateKey
Retrieves the bytes that make up the actual elliptic curve private key.
getPrivateKeyData() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.CertificateDataReplaceCertificateKeyStoreContent
Retrieves the DER-formatted or PEM-formatted PKCS #8 private key for the new certificate, if available.
getPrivateKeyPIN() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.KeyStoreDataReplaceCertificateKeyStoreContent
Retrieves the PIN needed to access private key information in the key store, if available.
getPrivateKeyPIN() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.KeyStoreFileReplaceCertificateKeyStoreContent
Retrieves the PIN needed to access private key information in the key store, if available.
getPrivateNamingContexts() - Method in class com.unboundid.ldap.sdk.unboundidds.UnboundIDRootDSE
Retrieves the DNs of the private naming contexts, which identify base DNs for content in the server that is not intended to be accessed by normal clients but instead provides some alternate function like administration or monitoring.
getPrivilegeNames() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.GetUserResourceLimitsResponseControl
Retrieves the names of any privileges assigned to the user.
getProcessingDelayMillis() - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServer
Retrieves the delay in milliseconds that the server should impose before beginning processing for operations.
getProcessingDelayMillis() - Method in class com.unboundid.ldap.listener.InMemoryRequestHandler
Retrieves the delay in milliseconds that the server should impose before beginning processing for operations.
getProcessingEndTimeDate() - Method in class com.unboundid.ldap.sdk.experimental.DraftChuLDAPLogSchema00Entry
Retrieves a parsed representation of the time that the server completed processing the operation represented by this access log entry, if available.
getProcessingEndTimeString() - Method in class com.unboundid.ldap.sdk.experimental.DraftChuLDAPLogSchema00Entry
Retrieves the string representation of the time that the server completed processing the operation represented by this access log entry, if available.
getProcessingStartTimeDate() - Method in class com.unboundid.ldap.sdk.experimental.DraftChuLDAPLogSchema00Entry
Retrieves a parsed representation of the time that the server started processing the operation represented by this access log entry.
getProcessingStartTimeString() - Method in class com.unboundid.ldap.sdk.experimental.DraftChuLDAPLogSchema00Entry
Retrieves the string representation of the time that the server started processing the operation represented by this access log entry.
getProcessingTimeHistogramMonitorEntry(LDAPConnection) - Static method in class com.unboundid.ldap.sdk.unboundidds.monitors.MonitorManager
Retrieves the processing time histogram monitor entry from the Directory Server.
getProcessingTimeHistogramMonitorEntry(LDAPInterface) - Static method in class com.unboundid.ldap.sdk.unboundidds.monitors.MonitorManager
Retrieves the processing time histogram monitor entry from the Directory Server.
getProcessingTimeMillis() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.AbandonResultAccessLogMessage
Retrieves the length of time in milliseconds required to process the operation.
getProcessingTimeMillis() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.AddResultAccessLogMessage
Retrieves the length of time in milliseconds required to process the operation.
getProcessingTimeMillis() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.BindResultAccessLogMessage
Retrieves the length of time in milliseconds required to process the operation.
getProcessingTimeMillis() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.CompareResultAccessLogMessage
Retrieves the length of time in milliseconds required to process the operation.
getProcessingTimeMillis() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.DeleteResultAccessLogMessage
Retrieves the length of time in milliseconds required to process the operation.
getProcessingTimeMillis() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.ExtendedResultAccessLogMessage
Retrieves the length of time in milliseconds required to process the operation.
getProcessingTimeMillis() - Method in interface com.unboundid.ldap.sdk.unboundidds.logs.MinimalOperationResultAccessLogMessage
Retrieves the length of time in milliseconds required to process the operation.
getProcessingTimeMillis() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.ModifyDNResultAccessLogMessage
Retrieves the length of time in milliseconds required to process the operation.
getProcessingTimeMillis() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.ModifyResultAccessLogMessage
Retrieves the length of time in milliseconds required to process the operation.
getProcessingTimeMillis() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.SearchResultAccessLogMessage
Retrieves the length of time in milliseconds required to process the operation.
getProcessingTimeMillis() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONAbandonResultAccessLogMessage
Retrieves the length of time in milliseconds required to process the operation.
getProcessingTimeMillis() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONAddResultAccessLogMessage
Retrieves the length of time in milliseconds required to process the operation.
getProcessingTimeMillis() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONBindResultAccessLogMessage
Retrieves the length of time in milliseconds required to process the operation.
getProcessingTimeMillis() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONCompareResultAccessLogMessage
Retrieves the length of time in milliseconds required to process the operation.
getProcessingTimeMillis() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONDeleteResultAccessLogMessage
Retrieves the length of time in milliseconds required to process the operation.
getProcessingTimeMillis() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONExtendedResultAccessLogMessage
Retrieves the length of time in milliseconds required to process the operation.
getProcessingTimeMillis() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONModifyDNResultAccessLogMessage
Retrieves the length of time in milliseconds required to process the operation.
getProcessingTimeMillis() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONModifyResultAccessLogMessage
Retrieves the length of time in milliseconds required to process the operation.
getProcessingTimeMillis() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONSearchResultAccessLogMessage
Retrieves the length of time in milliseconds required to process the operation.
getProcessingTimeMillis() - Method in interface com.unboundid.ldap.sdk.unboundidds.logs.v2.OperationResultAccessLogMessage
Retrieves the length of time in milliseconds required to process the operation.
getProcessingTimeMillis() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedAbandonResultAccessLogMessage
Retrieves the length of time in milliseconds required to process the operation.
getProcessingTimeMillis() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedAddResultAccessLogMessage
Retrieves the length of time in milliseconds required to process the operation.
getProcessingTimeMillis() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedBindResultAccessLogMessage
Retrieves the length of time in milliseconds required to process the operation.
getProcessingTimeMillis() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedCompareResultAccessLogMessage
Retrieves the length of time in milliseconds required to process the operation.
getProcessingTimeMillis() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedDeleteResultAccessLogMessage
Retrieves the length of time in milliseconds required to process the operation.
getProcessingTimeMillis() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedExtendedResultAccessLogMessage
Retrieves the length of time in milliseconds required to process the operation.
getProcessingTimeMillis() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedModifyDNResultAccessLogMessage
Retrieves the length of time in milliseconds required to process the operation.
getProcessingTimeMillis() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedModifyResultAccessLogMessage
Retrieves the length of time in milliseconds required to process the operation.
getProcessingTimeMillis() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedSearchResultAccessLogMessage
Retrieves the length of time in milliseconds required to process the operation.
getProductName() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.AccessLogMessage
Retrieves the server product name for this access log message.
getProductName() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.AuditLogMessage
Retrieves the server product name for this audit log message, if available.
getProductName() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.ErrorLogMessage
Retrieves the server product name for this error log message.
getProductName() - Method in interface com.unboundid.ldap.sdk.unboundidds.logs.v2.AccessLogMessage
Retrieves the server product name for this access log message.
getProductName() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONAccessLogMessage
Retrieves the server product name for this access log message.
getProductName() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedAccessLogMessage
Retrieves the server product name for this access log message.
getProductName() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.GeneralMonitorEntry
Retrieves the Directory Server product name.
getProductName() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.VersionMonitorEntry
Retrieves the Directory Server product name (e.g., "Ping Identity Directory Server").
getProductName() - Static method in class com.unboundid.ldap.sdk.Version
Retrieves the official full product name for the LDAP SDK.
getProfileRoot() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.GenerateServerProfileTask
Retrieves the path on the server filesystem to the zip file or directory to which the generated server profile will be written.
getProhibitedAttributes() - Method in class com.unboundid.ldap.sdk.schema.DITContentRuleDefinition
Retrieves the names or OIDs of the attributes that are not allowed to be present in entries containing the structural object class for this DIT content rule.
getProhibitedAttributes() - Method in class com.unboundid.ldap.sdk.schema.EntryValidator
Retrieves the prohibited attributes encountered while processing entries, mapped from the name of the attribute to the number of entries in which that attribute was referenced.
getProhibitedObjectClasses() - Method in class com.unboundid.ldap.sdk.schema.EntryValidator
Retrieves the prohibited object classes encountered while processing entries, mapped from the name of the object class to the number of entries in which that object class was referenced.
getProperties() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.OverrideSearchLimitsRequestControl
Retrieves a map of the properties included in this request control.
getProperties() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.GetBackupCompatibilityDescriptorExtendedResult
Retrieves a list of properties that provide information about the way the descriptor may be used.
getProperties() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.X509CertificateMonitorEntry
Retrieves a list of context-specific properties for the certificate.
getPropertiesFileUsed() - Method in class com.unboundid.util.args.ArgumentParser
Retrieves the properties file that was used to obtain values for arguments not set on the command line.
getProperty(String) - Method in interface com.unboundid.ldap.listener.interceptor.InMemoryInterceptedRequest
Retrieves the value for a property that has previously been set for this operation.
getProperty(String) - Method in interface com.unboundid.ldap.listener.interceptor.InMemoryInterceptedResult
Retrieves the value for a property that has previously been set for this operation.
getProperty(String) - Method in class com.unboundid.ldap.sdk.unboundidds.controls.OverrideSearchLimitsRequestControl
Retrieves the value of the specified property.
getPropertyAsBoolean(String, Boolean) - Method in class com.unboundid.ldap.sdk.unboundidds.controls.OverrideSearchLimitsRequestControl
Retrieves the value of the specified property as a Boolean.
getPropertyAsInteger(String, Integer) - Method in class com.unboundid.ldap.sdk.unboundidds.controls.OverrideSearchLimitsRequestControl
Retrieves the value of the specified property as an Integer.
getPropertyAsLong(String, Long) - Method in class com.unboundid.ldap.sdk.unboundidds.controls.OverrideSearchLimitsRequestControl
Retrieves the value of the specified property as a Long.
getProtocol() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.SecurityNegotiationAccessLogMessage
Retrieves the name of the security protocol that was negotiated.
getProtocol() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONSecurityNegotiationAccessLogMessage
Retrieves the name of the security protocol that was negotiated.
getProtocol() - Method in interface com.unboundid.ldap.sdk.unboundidds.logs.v2.SecurityNegotiationAccessLogMessage
Retrieves the name of the security protocol that was negotiated.
getProtocol() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedSecurityNegotiationAccessLogMessage
Retrieves the name of the security protocol that was negotiated.
getProtocol() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.ConnectionHandlerMonitorEntry
Retrieves the protocol for the associated connection handler.
getProtocolName() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.ConnectAccessLogMessage
Retrieves the name of the protocol the client is using to communicate with the Directory Server.
getProtocolName() - Method in interface com.unboundid.ldap.sdk.unboundidds.logs.v2.ConnectAccessLogMessage
Retrieves the name of the protocol the client is using to communicate with the Directory Server.
getProtocolName() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONConnectAccessLogMessage
Retrieves the name of the protocol the client is using to communicate with the Directory Server.
getProtocolName() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedConnectAccessLogMessage
Retrieves the name of the protocol the client is using to communicate with the Directory Server.
getProtocolOp() - Method in class com.unboundid.ldap.protocol.LDAPMessage
Retrieves the protocol op for this LDAP message.
getProtocolOpType() - Method in class com.unboundid.ldap.protocol.AbandonRequestProtocolOp
Retrieves the BER type for this protocol op.
getProtocolOpType() - Method in class com.unboundid.ldap.protocol.AddRequestProtocolOp
Retrieves the BER type for this protocol op.
getProtocolOpType() - Method in class com.unboundid.ldap.protocol.BindRequestProtocolOp
Retrieves the BER type for this protocol op.
getProtocolOpType() - Method in class com.unboundid.ldap.protocol.BindResponseProtocolOp
Retrieves the BER type for this protocol op.
getProtocolOpType() - Method in class com.unboundid.ldap.protocol.CompareRequestProtocolOp
Retrieves the BER type for this protocol op.
getProtocolOpType() - Method in class com.unboundid.ldap.protocol.DeleteRequestProtocolOp
Retrieves the BER type for this protocol op.
getProtocolOpType() - Method in class com.unboundid.ldap.protocol.ExtendedRequestProtocolOp
Retrieves the BER type for this protocol op.
getProtocolOpType() - Method in class com.unboundid.ldap.protocol.ExtendedResponseProtocolOp
Retrieves the BER type for this protocol op.
getProtocolOpType() - Method in class com.unboundid.ldap.protocol.GenericResponseProtocolOp
Retrieves the BER type for this protocol op.
getProtocolOpType() - Method in class com.unboundid.ldap.protocol.IntermediateResponseProtocolOp
Retrieves the BER type for this protocol op.
getProtocolOpType() - Method in class com.unboundid.ldap.protocol.LDAPMessage
Retrieves the BER type for the protocol op contained in this LDAP message.
getProtocolOpType() - Method in class com.unboundid.ldap.protocol.ModifyDNRequestProtocolOp
Retrieves the BER type for this protocol op.
getProtocolOpType() - Method in class com.unboundid.ldap.protocol.ModifyRequestProtocolOp
Retrieves the BER type for this protocol op.
getProtocolOpType() - Method in interface com.unboundid.ldap.protocol.ProtocolOp
Retrieves the BER type for this protocol op.
getProtocolOpType() - Method in class com.unboundid.ldap.protocol.SearchRequestProtocolOp
Retrieves the BER type for this protocol op.
getProtocolOpType() - Method in class com.unboundid.ldap.protocol.SearchResultEntryProtocolOp
Retrieves the BER type for this protocol op.
getProtocolOpType() - Method in class com.unboundid.ldap.protocol.SearchResultReferenceProtocolOp
Retrieves the BER type for this protocol op.
getProtocolOpType() - Method in class com.unboundid.ldap.protocol.UnbindRequestProtocolOp
Retrieves the BER type for this protocol op.
getProtocolOpType() - Method in class com.unboundid.ldap.sdk.AddRequest
Retrieves the BER type for this protocol op.
getProtocolOpType() - Method in class com.unboundid.ldap.sdk.CompareRequest
Retrieves the BER type for this protocol op.
getProtocolOpType() - Method in class com.unboundid.ldap.sdk.DeleteRequest
Retrieves the BER type for this protocol op.
getProtocolOpType() - Method in class com.unboundid.ldap.sdk.ExtendedRequest
Retrieves the BER type for this protocol op.
getProtocolOpType() - Method in class com.unboundid.ldap.sdk.ModifyDNRequest
Retrieves the BER type for this protocol op.
getProtocolOpType() - Method in class com.unboundid.ldap.sdk.ModifyRequest
Retrieves the BER type for this protocol op.
getProtocolOpType() - Method in class com.unboundid.ldap.sdk.SearchRequest
Retrieves the BER type for this protocol op.
getProtocolOpType() - Method in class com.unboundid.ldap.sdk.SimpleBindRequest
Retrieves the BER type for this protocol op.
getProtocolVersion() - Method in class com.unboundid.ldap.sdk.experimental.DraftChuLDAPLogSchema00BindEntry
Retrieves the LDAP protocol version for the bind request described by this bind access log entry.
getProtocolVersion() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.BindRequestAccessLogMessage
Retrieves the protocol version for the bind request.
getProtocolVersion() - Method in interface com.unboundid.ldap.sdk.unboundidds.logs.v2.BindRequestAccessLogMessage
Retrieves the protocol version for the bind request.
getProtocolVersion() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONBindRequestAccessLogMessage
Retrieves the protocol version for the bind request.
getProtocolVersion() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedBindRequestAccessLogMessage
Retrieves the protocol version for the bind request.
getProvider(String, File, String, boolean) - Static method in class com.unboundid.util.ssl.PKCS11KeyManager
Retrieves an instance of a Java security provider that may be used to interact with a PKCS #11 token.
getProviderName() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.TrustManagerProviderReplaceCertificateTrustBehavior
Retrieves the name of the trust manager provider to be updated with information about the new listener certificate.
getProviderType() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.X509CertificateMonitorEntry
Retrieves the type of provider in which the certificate is held.
getProviderURL() - Method in class com.unboundid.ldap.sdk.DNSSRVRecordServerSet
Retrieves the JNDI provider URL that specifies the DNS server(s) to use.
getProviderURL() - Method in class com.unboundid.ldap.sdk.RoundRobinDNSServerSet
Retrieves the provider URL that should be used when interacting with DNS to resolve the hostname to its corresponding addresses.
getProxyDN() - Method in class com.unboundid.ldap.sdk.controls.ProxiedAuthorizationV1RequestControl
Retrieves the DN of the target user under whose authorization the associated request should be performed.
getProxyToServerAddress() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.CollectSupportDataExtendedRequest
Retrieves the address of the backend Directory Server to which the collect support data extended request should be forwarded.
getProxyToServerAddress() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.CollectSupportDataExtendedRequestProperties
Retrieves the address of the backend Directory Server to which the collect support data extended request should be forwarded.
getProxyToServerPort() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.CollectSupportDataExtendedRequest
Retrieves the port of the backend Directory Server to which the collect support data extended request should be forwarded.
getProxyToServerPort() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.CollectSupportDataExtendedRequestProperties
Retrieves the port of the backend Directory Server to which the collect support data extended request should be forwarded.
getPseudorandomFunctions() - Static method in enum com.unboundid.util.ssl.cert.PKCS5AlgorithmIdentifier
Retrieves the set of PKCS #5 algorithm identifiers that represent pseudorandom functions.
getPublicExponent() - Method in class com.unboundid.util.ssl.cert.RSAPrivateKey
Retrieves the public exponent (e) for the RSA public key.
getPublicExponent() - Method in class com.unboundid.util.ssl.cert.RSAPublicKey
Retrieves the public exponent (e) for the RSA public key.
getPublicKey() - Method in class com.unboundid.util.ssl.cert.EllipticCurvePrivateKey
Retrieves the encoded public key with which this private key is associated, if available.
getPublicKey() - Method in class com.unboundid.util.ssl.cert.PKCS8PrivateKey
Retrieves the public key included in the private key, if available.
getPublicKeyAlgorithmName() - Method in class com.unboundid.util.ssl.cert.PKCS10CertificateSigningRequest
Retrieves the certificate signing request public key algorithm name, if available.
getPublicKeyAlgorithmName() - Method in class com.unboundid.util.ssl.cert.X509Certificate
Retrieves the certificate public key algorithm name, if available.
getPublicKeyAlgorithmNameOrOID() - Method in class com.unboundid.util.ssl.cert.PKCS10CertificateSigningRequest
Retrieves the public key algorithm name if it is available, or the string representation of the public key algorithm OID if not.
getPublicKeyAlgorithmNameOrOID() - Method in class com.unboundid.util.ssl.cert.X509Certificate
Retrieves the public key algorithm name if it is available, or the string representation of the public key algorithm OID if not.
getPublicKeyAlgorithmOID() - Method in class com.unboundid.util.ssl.cert.PKCS10CertificateSigningRequest
Retrieves the certificate signing request public key algorithm OID.
getPublicKeyAlgorithmOID() - Method in class com.unboundid.util.ssl.cert.X509Certificate
Retrieves the certificate public key algorithm OID.
getPublicKeyAlgorithmParameters() - Method in class com.unboundid.util.ssl.cert.PKCS10CertificateSigningRequest
Retrieves the encoded public key algorithm parameters, if present.
getPublicKeyAlgorithmParameters() - Method in class com.unboundid.util.ssl.cert.X509Certificate
Retrieves the encoded public key algorithm parameters, if present.
getQueueLength() - Method in class com.unboundid.util.CloseableLock
Retrieves an estimate of the number of threads currently waiting to acquire this lock.
getQueueLength() - Method in class com.unboundid.util.CloseableReadWriteLock
Retrieves an estimate of the number of threads currently waiting to acquire either the write or read lock.
getQueueTimeMillis() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.AbandonResultAccessLogMessage
Retrieves the length of time in milliseconds the operation was required to wait on the work queue.
getQueueTimeMillis() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.AddResultAccessLogMessage
Retrieves the length of time in milliseconds the operation was required to wait on the work queue.
getQueueTimeMillis() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.BindResultAccessLogMessage
Retrieves the length of time in milliseconds the operation was required to wait on the work queue.
getQueueTimeMillis() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.CompareResultAccessLogMessage
Retrieves the length of time in milliseconds the operation was required to wait on the work queue.
getQueueTimeMillis() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.DeleteResultAccessLogMessage
Retrieves the length of time in milliseconds the operation was required to wait on the work queue.
getQueueTimeMillis() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.ExtendedResultAccessLogMessage
Retrieves the length of time in milliseconds the operation was required to wait on the work queue.
getQueueTimeMillis() - Method in interface com.unboundid.ldap.sdk.unboundidds.logs.MinimalOperationResultAccessLogMessage
Retrieves the length of time in milliseconds the operation was required to wait on the work queue.
getQueueTimeMillis() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.ModifyDNResultAccessLogMessage
Retrieves the length of time in milliseconds the operation was required to wait on the work queue.
getQueueTimeMillis() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.ModifyResultAccessLogMessage
Retrieves the length of time in milliseconds the operation was required to wait on the work queue.
getQueueTimeMillis() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.SearchResultAccessLogMessage
Retrieves the length of time in milliseconds the operation was required to wait on the work queue.
getRandomReads() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.JEEnvironmentMonitorEntry
Retrieves the number of random-access disk reads performed since the backend was started.
getRandomWrites() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.JEEnvironmentMonitorEntry
Retrieves the number of random-access disk writes performed since the backend was started.
getRawAssertionValue() - Method in class com.unboundid.ldap.sdk.CompareRequest
Retrieves the assertion value to verify within the target entry.
getRawAssertionValue() - Method in class com.unboundid.ldap.sdk.controls.MatchedValuesFilter
Retrieves raw assertion value for this matched values filter, if available.
getRawAssertionValue() - Method in class com.unboundid.ldap.sdk.Filter
Retrieves the raw assertion value for this search filter as an ASN.1 octet string.
getRawAssertionValue() - Method in interface com.unboundid.ldap.sdk.ReadOnlyCompareRequest
Retrieves the assertion value to verify within the target entry.
getRawAttributeValue() - Method in class com.unboundid.ldap.sdk.RDNNameValuePair
Retrieves the raw attribute value for this name-value pair.
getRawForm() - Method in class com.unboundid.util.ExampleCommandLineArgument
Return the original, unquoted raw form of the argument.
getRawGeneratedPassword() - Method in class com.unboundid.ldap.sdk.extensions.PasswordModifyExtendedResult
Retrieves the raw generated password contained in this extended result, if available.
getRawNewPassword() - Method in class com.unboundid.ldap.sdk.extensions.PasswordModifyExtendedRequest
Retrieves the raw new password for this request, if available.
getRawOldPassword() - Method in class com.unboundid.ldap.sdk.extensions.PasswordModifyExtendedRequest
Retrieves the raw old password for this request, if available.
getRawSubAnyValues() - Method in class com.unboundid.ldap.sdk.controls.MatchedValuesFilter
Retrieves the raw subAny elements for this matched values filter, if available.
getRawSubAnyValues() - Method in class com.unboundid.ldap.sdk.Filter
Retrieves the raw subAny values for this substring filter.
getRawSubFinalValue() - Method in class com.unboundid.ldap.sdk.controls.MatchedValuesFilter
Retrieves the raw subFinal element for this matched values filter, if available.
getRawSubFinalValue() - Method in class com.unboundid.ldap.sdk.Filter
Retrieves the raw subFinal element for this filter as an ASN.1 octet string.
getRawSubInitialValue() - Method in class com.unboundid.ldap.sdk.controls.MatchedValuesFilter
Retrieves the raw subInitial element for this matched values filter, if available.
getRawSubInitialValue() - Method in class com.unboundid.ldap.sdk.Filter
Retrieves the raw subInitial element for this filter as an ASN.1 octet string.
getRawValues() - Method in class com.unboundid.ldap.sdk.Attribute
Retrieves the set of values for this attribute as an array of ASN.1 octet strings.
getRawValues() - Method in class com.unboundid.ldap.sdk.Modification
Retrieves the set of values for this modification as an array of ASN.1 octet strings.
getRawValues() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateOperation
Retrieves the set of raw values for this password policy state operation.
getRDN() - Method in class com.unboundid.ldap.sdk.CompactEntry
Retrieves the RDN for this entry.
getRDN() - Method in class com.unboundid.ldap.sdk.DN
Retrieves the leftmost (i.e., furthest from the naming context) RDN component for this DN.
getRDN() - Method in class com.unboundid.ldap.sdk.Entry
Retrieves the RDN for this entry.
getRDNs() - Method in class com.unboundid.ldap.sdk.DN
Retrieves the set of RDNs that comprise this DN.
getRDNs(String) - Static method in class com.unboundid.ldap.sdk.DN
Retrieves the set of RDNs that comprise the DN with the provided string representation.
getRDNString() - Method in class com.unboundid.ldap.sdk.DN
Retrieves the string representation of the leftmost (i.e., furthest from the naming context) RDN component for this DN.
getRDNString(String) - Static method in class com.unboundid.ldap.sdk.DN
Retrieves the string representation of the leftmost (i.e., furthest from the naming context) RDN component for the DN with the provided string representation.
getRDNStrings() - Method in class com.unboundid.ldap.sdk.DN
Retrieves the set of string representations of the RDNs that comprise this DN.
getRDNStrings(String) - Static method in class com.unboundid.ldap.sdk.DN
Retrieves the set of string representations of the RDNs that comprise this DN.
getReadConnection() - Method in class com.unboundid.ldap.sdk.LDAPReadWriteConnectionPool
Retrieves an LDAP connection from the read pool.
getReadHoldCount() - Method in class com.unboundid.util.CloseableReadWriteLock
Retrieves the number of holds that the current thread has on the read lock.
getReadLockCount() - Method in class com.unboundid.util.CloseableReadWriteLock
Retrieves the number of threads that currently hold the read lock.
getReadLocksHeld() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.JEEnvironmentMonitorEntry
Retrieves the number of read locks held in the JE database environment.
getReadPool() - Method in class com.unboundid.ldap.sdk.LDAPReadWriteConnectionPool
Retrieves the connection pool that should be used for read operations.
getReadPoolStatistics() - Method in class com.unboundid.ldap.sdk.LDAPReadWriteConnectionPool
Retrieves the set of statistics maintained for the read pool.
getRealm() - Method in class com.unboundid.ldap.sdk.DIGESTMD5BindRequest
Retrieves the realm for this bind request, if any.
getRealm() - Method in class com.unboundid.ldap.sdk.DIGESTMD5BindRequestProperties
Retrieves the realm for the DIGEST-MD5 bind request.
getRealm() - Method in class com.unboundid.ldap.sdk.GSSAPIBindRequest
Retrieves the realm for this bind request, if any.
getRealm() - Method in class com.unboundid.ldap.sdk.GSSAPIBindRequestProperties
Retrieves the realm to use for the GSSAPI bind request, if defined.
getReason() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.EnterLockdownModeTask
Retrieves the user-specified reason why the server is entering lockdown mode.
getReason() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.LeaveLockdownModeTask
Retrieves the user-specified reason why the server is leaving lockdown mode.
getRebalancingOperationID() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.EntryRebalancingRequestAccessLogMessage
Retrieves the unique identifier assigned to the entry rebalancing operation.
getRebalancingOperationID() - Method in interface com.unboundid.ldap.sdk.unboundidds.logs.v2.EntryRebalancingRequestAccessLogMessage
Retrieves the unique identifier assigned to the entry rebalancing operation.
getRebalancingOperationID() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONEntryRebalancingRequestAccessLogMessage
Retrieves the unique identifier assigned to the entry rebalancing operation.
getRebalancingOperationID() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedEntryRebalancingRequestAccessLogMessage
Retrieves the unique identifier assigned to the entry rebalancing operation.
getRebindAuthentication(String, int) - Method in interface com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPRebind
Retrieves information that should be used when authenticating to the specified server for the purpose of following a referral.
getRebindProc() - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPConstraints
Retrieves the object that should be used to obtain authentication information for use when following referrals.
getRebindRequest(String, int) - Method in class com.unboundid.ldap.sdk.ANONYMOUSBindRequest
Retrieves a bind request that may be used to re-bind using the same credentials authentication type and credentials as previously used to perform the initial bind.
getRebindRequest(String, int) - Method in class com.unboundid.ldap.sdk.BindRequest
Retrieves a bind request that may be used to re-bind using the same credentials authentication type and credentials as previously used to perform the initial bind.
getRebindRequest(String, int) - Method in class com.unboundid.ldap.sdk.CRAMMD5BindRequest
Retrieves a bind request that may be used to re-bind using the same credentials authentication type and credentials as previously used to perform the initial bind.
getRebindRequest(String, int) - Method in class com.unboundid.ldap.sdk.DIGESTMD5BindRequest
Retrieves a bind request that may be used to re-bind using the same credentials authentication type and credentials as previously used to perform the initial bind.
getRebindRequest(String, int) - Method in class com.unboundid.ldap.sdk.EXTERNALBindRequest
Retrieves a bind request that may be used to re-bind using the same credentials authentication type and credentials as previously used to perform the initial bind.
getRebindRequest(String, int) - Method in class com.unboundid.ldap.sdk.GSSAPIBindRequest
Retrieves a bind request that may be used to re-bind using the same credentials authentication type and credentials as previously used to perform the initial bind.
getRebindRequest(String, int) - Method in class com.unboundid.ldap.sdk.PLAINBindRequest
Retrieves a bind request that may be used to re-bind using the same credentials authentication type and credentials as previously used to perform the initial bind.
getRebindRequest(String, int) - Method in class com.unboundid.ldap.sdk.SCRAMBindRequest
Retrieves a bind request that may be used to re-bind using the same credentials authentication type and credentials as previously used to perform the initial bind.
getRebindRequest(String, int) - Method in class com.unboundid.ldap.sdk.SCRAMSHA1BindRequest
Retrieves a bind request that may be used to re-bind using the same credentials authentication type and credentials as previously used to perform the initial bind.
getRebindRequest(String, int) - Method in class com.unboundid.ldap.sdk.SCRAMSHA256BindRequest
Retrieves a bind request that may be used to re-bind using the same credentials authentication type and credentials as previously used to perform the initial bind.
getRebindRequest(String, int) - Method in class com.unboundid.ldap.sdk.SCRAMSHA512BindRequest
Retrieves a bind request that may be used to re-bind using the same credentials authentication type and credentials as previously used to perform the initial bind.
getRebindRequest(String, int) - Method in class com.unboundid.ldap.sdk.SimpleBindRequest
Retrieves a bind request that may be used to re-bind using the same credentials authentication type and credentials as previously used to perform the initial bind.
getRebindRequest(String, int) - Method in class com.unboundid.ldap.sdk.unboundidds.ReusableTOTPBindRequest
Retrieves a bind request that may be used to re-bind using the same credentials authentication type and credentials as previously used to perform the initial bind.
getRebindRequest(String, int) - Method in class com.unboundid.ldap.sdk.unboundidds.SingleUseTOTPBindRequest
Retrieves a bind request that may be used to re-bind using the same credentials authentication type and credentials as previously used to perform the initial bind.
getRebindRequest(String, int) - Method in class com.unboundid.ldap.sdk.unboundidds.UnboundIDCertificatePlusPasswordBindRequest
Retrieves a bind request that may be used to re-bind using the same credentials authentication type and credentials as previously used to perform the initial bind.
getRebindRequest(String, int) - Method in class com.unboundid.ldap.sdk.unboundidds.UnboundIDExternallyProcessedAuthenticationBindRequest
Retrieves a bind request that may be used to re-bind using the same credentials authentication type and credentials as previously used to perform the initial bind.
getReceiveBufferSize() - Method in class com.unboundid.ldap.listener.LDAPListenerConfig
Retrieves the receive buffer size that should be used for sockets accepted by the listener.
getReceiveBufferSize() - Method in class com.unboundid.ldap.sdk.LDAPConnectionOptions
Retrieves the socket receive buffer size, in bytes, that should be requested when establishing a connection.
getReceivedAcks() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.ReplicaMonitorEntry
Retrieves the number of acknowledgements that this replica has received from other servers.
getReceivedUpdates() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.ReplicaMonitorEntry
Retrieves the number of updates that this replica has received from the replication server.
getRecentAverageLatencyMillis() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.ReplicaMonitorEntry
Retrieves the average replication latency, in milliseconds, for operations processed over a recent interval.
getRecentAverageSize() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.UnboundIDWorkQueueMonitorEntry
Retrieves the average number of operations observed in the work queue over a recent interval.
getRecentCollectionDuration(String) - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.MemoryUsageMonitorEntry
Retrieves the duration (in milliseconds) of the most recent garbage collection for the specified collector.
getRecentCollectionDurations() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.MemoryUsageMonitorEntry
Retrieves a map containing the most recent garbage collection duration (in milliseconds) per garbage collector.
getRecentCPUIdlePercent() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.HostSystemRecentCPUAndMemoryMonitorEntry
Retrieves the percentage of recent CPU idle time, if available.
getRecentCPUIOWaitPercent() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.HostSystemRecentCPUAndMemoryMonitorEntry
Retrieves the percentage of recent CPU time spent in the I/O wait state, if available.
getRecentCPUSystemPercent() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.HostSystemRecentCPUAndMemoryMonitorEntry
Retrieves the percentage of recent CPU time spent in the system state, if available.
getRecentCPUTotalBusyPercent() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.HostSystemRecentCPUAndMemoryMonitorEntry
Retrieves the total percentage of recent CPU time spent in user, system, or I/O wait states, if available.
getRecentCPUUserPercent() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.HostSystemRecentCPUAndMemoryMonitorEntry
Retrieves the percentage of recent CPU time spent in the user state, if available.
getRecentLoginHistory() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.GetRecentLoginHistoryResponseControl
Retrieves the recent login history contained in this response control.
getRecentLoginHistory() - Method in class com.unboundid.ldap.sdk.unboundidds.PasswordPolicyStateJSON
Retrieves the recent login history for the user.
GetRecentLoginHistoryRequestControl - Class in com.unboundid.ldap.sdk.unboundidds.controls
This class provides an implementation of a request control that can be included in a bind request to indicate that the server should include a control int eh bind response with information about recent login attempts for the user.
GetRecentLoginHistoryRequestControl() - Constructor for class com.unboundid.ldap.sdk.unboundidds.controls.GetRecentLoginHistoryRequestControl
Creates a new instance of this control.
GetRecentLoginHistoryRequestControl(boolean) - Constructor for class com.unboundid.ldap.sdk.unboundidds.controls.GetRecentLoginHistoryRequestControl
Creates a new instance of this control with the specified criticality.
GetRecentLoginHistoryRequestControl(Control) - Constructor for class com.unboundid.ldap.sdk.unboundidds.controls.GetRecentLoginHistoryRequestControl
Creates a new instance of this control that is decoded from the provided generic control.
GetRecentLoginHistoryResponseControl - Class in com.unboundid.ldap.sdk.unboundidds.controls
This class provides an implementation of a response control that can be included in the response to a successful bind operation to provide information about recent successful and failed authentication attempts.
GetRecentLoginHistoryResponseControl(RecentLoginHistory) - Constructor for class com.unboundid.ldap.sdk.unboundidds.controls.GetRecentLoginHistoryResponseControl
Creates a new instance of this control with the provided information.
GetRecentLoginHistoryResponseControl(String, boolean, ASN1OctetString) - Constructor for class com.unboundid.ldap.sdk.unboundidds.controls.GetRecentLoginHistoryResponseControl
Creates a new instance of this control that is decoded from the provided generic control.
getRecentMaximumLatencyMillis() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.ReplicaMonitorEntry
Retrieves the maximum replication latency, in milliseconds, for any operation processed over a recent interval.
getRecentMinimumLatencyMillis() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.ReplicaMonitorEntry
Retrieves the minimum replication latency, in milliseconds, for any operation processed over a recent interval.
getRecentNegativeLatencyUpdateCount() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.ReplicaMonitorEntry
Retrieves the number of negative replication latencies encountered over a recent interval.
getRecentOperationQueueTimeMillis() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.UnboundIDWorkQueueMonitorEntry
Retrieves the average length of time in milliseconds that recently-processed operations have been required to wait on the work queue before being picked up by a worker thread.
getRecentSumLatencyMillis() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.ReplicaMonitorEntry
Retrieves the sum of latencies, in milliseconds, for operations processed over a recent interval.
getRecentSystemMemoryFreeGB() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.HostSystemRecentCPUAndMemoryMonitorEntry
Retrieves the recent amount of free system memory in gigabytes, if available.
getRecentSystemMemoryPercentFree() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.HostSystemRecentCPUAndMemoryMonitorEntry
Retrieves the recent percentage of free system memory, if available.
getRecentUpdateCount() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.ReplicaMonitorEntry
Retrieves the number of operations processed over the recent interval used for recent replication latency calculations.
getRecentUpdateRate() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.ReplicationSummaryReplica
Retrieves the recent update rate for this replica in operations per second.
getRecentWorkerThreadPercentBusy() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.UnboundIDWorkQueueMonitorEntry
Retrieves the percentage of the time over a recent interval that worker threads have spent busy processing operations.
getRecipientDN() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.DeliverOneTimePasswordExtendedResult
Retrieves the DN of the user to whom the one-time password was delivered, if available.
getRecipientID() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.DeliverOneTimePasswordExtendedResult
Retrieves an identifier for the user to whom the one-time password was delivered, if available.
getRecipientID() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.DeliverPasswordResetTokenExtendedResult
Retrieves an identifier for the user to whom the password reset token was delivered, if available.
getRecipientID() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.DeliverSingleUseTokenExtendedResult
Retrieves an identifier for the user to whom the single-use token was delivered, if available.
getRecipientID() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.SupportedOTPDeliveryMechanismInfo
Retrieves the recipient ID, if any, that may be used for the target user in conjunction with the associated delivery mechanism.
getRecommendedCipherSuiteArray() - Static method in class com.unboundid.util.ssl.TLSCipherSuiteSelector
Retrieves an array containing the recommended set of TLS cipher suites as selected by this class.
getRecommendedCipherSuites() - Static method in class com.unboundid.util.ssl.TLSCipherSuiteSelector
Retrieves the recommended set of TLS cipher suites as selected by this class.
getRecordName() - Method in class com.unboundid.ldap.sdk.DNSSRVRecordServerSet
Retrieves the name of the DNS SRV record to retrieve.
getReferenceCount() - Method in exception com.unboundid.ldap.sdk.LDAPSearchException
Retrieves the number of search references returned for the search operation before this exception was thrown.
getReferenceCount() - Method in class com.unboundid.ldap.sdk.SearchResult
Retrieves the number of search references returned for the search operation.
getReferentialIntegrityAttributes() - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServerConfig
Retrieves the names of the attributes for which referential integrity should be maintained.
getReferentialIntegrityAttributes() - Method in class com.unboundid.ldap.listener.ReadOnlyInMemoryDirectoryServerConfig
Retrieves the names of the attributes for which referential integrity should be maintained.
getReferralConnection(LDAPURL, LDAPConnection) - Method in class com.unboundid.ldap.sdk.LDAPConnection
Retrieves an (optionally authenticated) LDAP connection for use in following a referral as defined in the provided LDAP URL.
getReferralConnection(LDAPURL, LDAPConnection) - Method in class com.unboundid.ldap.sdk.PooledReferralConnector
Retrieves an (optionally authenticated) LDAP connection for use in following a referral as defined in the provided LDAP URL.
getReferralConnection(LDAPURL, LDAPConnection) - Method in interface com.unboundid.ldap.sdk.ReferralConnector
Retrieves an (optionally authenticated) LDAP connection for use in following a referral as defined in the provided LDAP URL.
getReferralConnection(LDAPURL, LDAPConnection) - Method in class com.unboundid.ldap.sdk.RetainConnectExceptionReferralConnector
Retrieves an (optionally authenticated) LDAP connection for use in following a referral as defined in the provided LDAP URL.
getReferralConnector() - Method in class com.unboundid.ldap.sdk.LDAPConnection
Retrieves the referral connector that should be used to establish connections for use when following referrals.
getReferralConnector() - Method in class com.unboundid.ldap.sdk.LDAPConnectionOptions
Retrieves the referral connector that will be used to establish and optionally authenticate connections to servers when attempting to follow referrals, if defined.
getReferralConnector(LDAPConnection) - Method in class com.unboundid.ldap.sdk.LDAPRequest
Retrieves the referral connector that should be used when establishing a connection for the purpose of automatically following a referral.
getReferralConnector(LDAPConnection) - Method in interface com.unboundid.ldap.sdk.ReadOnlyLDAPRequest
Retrieves the referral connector that should be used when establishing a connection for the purpose of automatically following a referral.
getReferralConnectorInternal() - Method in class com.unboundid.ldap.sdk.LDAPRequest
Retrieves the referral connector that has been set for this request.
getReferralDepth() - Method in class com.unboundid.ldap.sdk.LDAPRequest
Retrieves the current depth to use when following referrals.
getReferralHopLimit() - Method in class com.unboundid.ldap.sdk.LDAPConnectionOptions
Retrieves the maximum number of hops that a connection should take when trying to follow a referral.
getReferralInterface(LDAPURL, LDAPConnection) - Method in class com.unboundid.ldap.sdk.PooledReferralConnector
Retrieves a FullLDAPInterface for use in following a referral returned in the provided result.
getReferralInterface(LDAPURL, LDAPConnection) - Method in interface com.unboundid.ldap.sdk.ReusableReferralConnector
Retrieves a FullLDAPInterface for use in following a referral returned in the provided result.
getReferrals() - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPConstraints
Indicates whether the client should automatically attempt to follow referrals.
getReferrals() - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPResponse
Retrieves the set of referrals for this LDAP response, if any.
getReferralURLs() - Method in class com.unboundid.ldap.protocol.BindResponseProtocolOp
Retrieves the list of referral URLs for this bind response.
getReferralURLs() - Method in class com.unboundid.ldap.protocol.ExtendedResponseProtocolOp
Retrieves the list of referral URLs for this extended response.
getReferralURLs() - Method in class com.unboundid.ldap.protocol.GenericResponseProtocolOp
Retrieves the list of referral URLs for this response.
getReferralURLs() - Method in class com.unboundid.ldap.protocol.SearchResultReferenceProtocolOp
Retrieves the list of referral URLs for this search result reference.
getReferralURLs() - Method in class com.unboundid.ldap.sdk.experimental.DraftChuLDAPLogSchema00Entry
Retrieves the list of referral URLs for the operation represented by this access log entry, if any.
getReferralURLs() - Method in exception com.unboundid.ldap.sdk.LDAPException
Retrieves the set of referral URLs for this LDAP exception.
getReferralURLs() - Method in class com.unboundid.ldap.sdk.LDAPResult
Retrieves the set of referral URLs from the response, if available.
getReferralURLs() - Method in exception com.unboundid.ldap.sdk.LDAPRuntimeException
Retrieves the set of referral URLs for this LDAP exception.
getReferralURLs() - Method in class com.unboundid.ldap.sdk.SearchResultReference
Retrieves the set of referral URLs for this search result reference.
getReferralURLs() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.JoinResultControl
Retrieves the set of referral URLs for this join result.
getReferralURLs() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.AbandonResultAccessLogMessage
Retrieves the list of referral URLs for the operation.
getReferralURLs() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.AddResultAccessLogMessage
Retrieves the list of referral URLs for the operation.
getReferralURLs() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.BindResultAccessLogMessage
Retrieves the list of referral URLs for the operation.
getReferralURLs() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.CompareResultAccessLogMessage
Retrieves the list of referral URLs for the operation.
getReferralURLs() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.DeleteResultAccessLogMessage
Retrieves the list of referral URLs for the operation.
getReferralURLs() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.ExtendedResultAccessLogMessage
Retrieves the list of referral URLs for the operation.
getReferralURLs() - Method in interface com.unboundid.ldap.sdk.unboundidds.logs.MinimalOperationResultAccessLogMessage
Retrieves the list of referral URLs for the operation.
getReferralURLs() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.ModifyDNResultAccessLogMessage
Retrieves the list of referral URLs for the operation.
getReferralURLs() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.ModifyResultAccessLogMessage
Retrieves the list of referral URLs for the operation.
getReferralURLs() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.SearchReferenceAccessLogMessage
Retrieves the list of referral URLs returned to the client.
getReferralURLs() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.SearchResultAccessLogMessage
Retrieves the list of referral URLs for the operation.
getReferralURLs() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONAbandonResultAccessLogMessage
Retrieves the list of referral URLs for the operation.
getReferralURLs() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONAddResultAccessLogMessage
Retrieves the list of referral URLs for the operation.
getReferralURLs() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONBindResultAccessLogMessage
Retrieves the list of referral URLs for the operation.
getReferralURLs() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONCompareResultAccessLogMessage
Retrieves the list of referral URLs for the operation.
getReferralURLs() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONDeleteResultAccessLogMessage
Retrieves the list of referral URLs for the operation.
getReferralURLs() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONExtendedResultAccessLogMessage
Retrieves the list of referral URLs for the operation.
getReferralURLs() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONModifyDNResultAccessLogMessage
Retrieves the list of referral URLs for the operation.
getReferralURLs() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONModifyResultAccessLogMessage
Retrieves the list of referral URLs for the operation.
getReferralURLs() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONSearchReferenceAccessLogMessage
Retrieves the list of referral URLs returned to the client.
getReferralURLs() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONSearchResultAccessLogMessage
Retrieves the list of referral URLs for the operation.
getReferralURLs() - Method in interface com.unboundid.ldap.sdk.unboundidds.logs.v2.OperationResultAccessLogMessage
Retrieves the list of referral URLs for the operation.
getReferralURLs() - Method in interface com.unboundid.ldap.sdk.unboundidds.logs.v2.SearchReferenceAccessLogMessage
Retrieves the list of referral URLs returned to the client.
getReferralURLs() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedAbandonResultAccessLogMessage
Retrieves the list of referral URLs for the operation.
getReferralURLs() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedAddResultAccessLogMessage
Retrieves the list of referral URLs for the operation.
getReferralURLs() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedBindResultAccessLogMessage
Retrieves the list of referral URLs for the operation.
getReferralURLs() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedCompareResultAccessLogMessage
Retrieves the list of referral URLs for the operation.
getReferralURLs() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedDeleteResultAccessLogMessage
Retrieves the list of referral URLs for the operation.
getReferralURLs() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedExtendedResultAccessLogMessage
Retrieves the list of referral URLs for the operation.
getReferralURLs() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedModifyDNResultAccessLogMessage
Retrieves the list of referral URLs for the operation.
getReferralURLs() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedModifyResultAccessLogMessage
Retrieves the list of referral URLs for the operation.
getReferralURLs() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedSearchReferenceAccessLogMessage
Retrieves the list of referral URLs returned to the client.
getReferralURLs() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedSearchResultAccessLogMessage
Retrieves the list of referral URLs for the operation.
getRegexString() - Method in enum com.unboundid.ldap.sdk.unboundidds.tasks.FileRetentionTaskTimestampFormat
Retrieves a regular expression string that can be used to match timestamps in this format.
getRegisteredIDs() - Method in class com.unboundid.util.ssl.cert.GeneralAlternativeNameExtension
Retrieves the registeredID elements from the extension.
getRegisteredIDs() - Method in class com.unboundid.util.ssl.cert.GeneralNames
Retrieves the registeredID elements from the extension.
getRegularExpression() - Method in class com.unboundid.ldap.sdk.unboundidds.jsonfilter.RegularExpressionJSONObjectFilter
Retrieves the regular expression pattern for this filter.
getRejectCount() - Method in class com.unboundid.ldap.sdk.unboundidds.tools.ParallelUpdate
Retrieves the number of operations that were rejected and did not complete successfully during any of the attempts.
getRejectFile() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.ImportTask
Retrieves the path to a file to which rejected entries should be written.
getRelativeBaseDirectory() - Method in class com.unboundid.util.args.FileArgument
Retrieves the directory that will serve as the base directory for relative paths, if one has been defined.
getRelativeBasePath() - Method in class com.unboundid.ldif.LDIFReader
Retrieves the base path that will be prepended to relative paths in order to obtain an absolute path.
getReloadHint() - Method in class com.unboundid.ldap.sdk.controls.ContentSyncRequestControl
Retrieves the reload hint value for this synchronization request control.
getRemainingAuthenticationFailureCount() - Method in class com.unboundid.ldap.sdk.unboundidds.PasswordPolicyStateJSON
Retrieves the remaining number of failed authentication attempts required to lock the user account.
getRemainingFilter() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.MatchingEntryCountResponseControl
Retrieves the portion of the filter that was either identified as not indexed or that was not evaluated during candidate processing (e.g., because the server short-circuited processing before examining all filter components).
getRemainingGraceLoginCount() - Method in class com.unboundid.ldap.sdk.unboundidds.PasswordPolicyStateJSON
Retrieves the remaining number of grace logins for the user.
getRemainingGraceLogins() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.AccountUsableResponseControl
Retrieves the number of remaining grace logins for the user.
getRemoteAssuranceMessage() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.AssuredReplicationResponseControl
Retrieves a message with additional information about remote assurance processing, if available.
getRemoteAssuranceSatisfied() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.AddAssuranceCompletedAccessLogMessage
Indicates whether the remote assurance requirement was satisfied.
getRemoteAssuranceSatisfied() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.DeleteAssuranceCompletedAccessLogMessage
Indicates whether the remote assurance requirement was satisfied.
getRemoteAssuranceSatisfied() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.ModifyAssuranceCompletedAccessLogMessage
Indicates whether the remote assurance requirement was satisfied.
getRemoteAssuranceSatisfied() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.ModifyDNAssuranceCompletedAccessLogMessage
Indicates whether the remote assurance requirement was satisfied.
getRemoteAssuranceSatisfied() - Method in interface com.unboundid.ldap.sdk.unboundidds.logs.v2.AssuranceCompletedAccessLogMessage
Indicates whether the remote assurance requirement was satisfied.
getRemoteAssuranceSatisfied() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONAddAssuranceCompletedAccessLogMessage
Indicates whether the remote assurance requirement was satisfied.
getRemoteAssuranceSatisfied() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONDeleteAssuranceCompletedAccessLogMessage
Indicates whether the remote assurance requirement was satisfied.
getRemoteAssuranceSatisfied() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONModifyAssuranceCompletedAccessLogMessage
Indicates whether the remote assurance requirement was satisfied.
getRemoteAssuranceSatisfied() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONModifyDNAssuranceCompletedAccessLogMessage
Indicates whether the remote assurance requirement was satisfied.
getRemoteAssuranceSatisfied() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedAddAssuranceCompletedAccessLogMessage
Indicates whether the remote assurance requirement was satisfied.
getRemoteAssuranceSatisfied() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedDeleteAssuranceCompletedAccessLogMessage
Indicates whether the remote assurance requirement was satisfied.
getRemoteAssuranceSatisfied() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedModifyAssuranceCompletedAccessLogMessage
Indicates whether the remote assurance requirement was satisfied.
getRemoteAssuranceSatisfied() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedModifyDNAssuranceCompletedAccessLogMessage
Indicates whether the remote assurance requirement was satisfied.
getRemoteLevel() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.AssuredReplicationResponseControl
Retrieves the remote assurance level selected by the server for the associated operation, if available.
getRemoveDegradedAlertTypes() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.AlertTask
Retrieves the names of the alert types that should be removed from the set of degraded alert types.
getRemoveUnavailableAlertTypes() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.AlertTask
Retrieves the names of the alert types that should be removed from the set of unavailable alert types.
getReplicaID() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.AssuredReplicationServerResult
Retrieves the replica ID for the directory server with which this server result is associated, if applicable.
getReplicaID() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONAssuredReplicationServerResult
Retrieves the replica ID for this server result.
getReplicaID() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.ReplicaMonitorEntry
Retrieves the replica ID for this replica.
getReplicaID() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.ReplicationSummaryReplica
Retrieves the replica ID for this replica.
getReplicaMonitorEntries(LDAPConnection) - Static method in class com.unboundid.ldap.sdk.unboundidds.monitors.MonitorManager
Retrieves a list of all replica monitor entries available in the Directory Server.
getReplicaMonitorEntries(LDAPInterface) - Static method in class com.unboundid.ldap.sdk.unboundidds.monitors.MonitorManager
Retrieves a list of all replica monitor entries available in the Directory Server.
getReplicas() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.ReplicationSummaryMonitorEntry
Retrieves a list of information about the replicas described in this replication server summary monitor entry.
getReplicationAssuranceCompletedAbnormally() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.ReplicaMonitorEntry
Retrieves the number of changes that were processed with replication assurance but could not be completed successfully within the assurance constraints.
getReplicationAssuranceCompletedNormally() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.ReplicaMonitorEntry
Retrieves the number of changes that were processed with replication assurance and completed successfully within the assurance constraints.
getReplicationAssuranceCompletedWithShutdown() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.ReplicaMonitorEntry
Retrieves the number of changes that were processed with replication assurance but could not be completed successfully within the assurance constraints because of a server shutdown.
getReplicationAssuranceCompletedWithTimeout() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.ReplicaMonitorEntry
Retrieves the number of changes that were processed with replication assurance but could not be completed successfully within the assurance constraints because a timeout was encountered.
getReplicationAssuranceSubmittedOperations() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.ReplicaMonitorEntry
Retrieves the number of changes that have begun processing with replication assurance enabled.
getReplicationBacklog() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.ReplicaMonitorEntry
Retrieves the number of changes that have been applied in one or more other replicas but have not yet been applied in the local server.
getReplicationBacklog() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.ReplicationSummaryReplica
Retrieves the replication backlog, represented as the number of missing changes, for this replica.
getReplicationChangeID() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.AddResultAccessLogMessage
Retrieves the replication change ID for the operation, if available.
getReplicationChangeID() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.AuditLogMessage
Retrieves the replication change ID for this audit log message, if available.
getReplicationChangeID() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.DeleteResultAccessLogMessage
Retrieves the replication change ID for the operation, if available.
getReplicationChangeID() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.ModifyDNResultAccessLogMessage
Retrieves the replication change ID for the operation, if available.
getReplicationChangeID() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.ModifyResultAccessLogMessage
Retrieves the replication change ID for the operation, if available.
getReplicationChangeID() - Method in interface com.unboundid.ldap.sdk.unboundidds.logs.v2.AddResultAccessLogMessage
Retrieves the replication change ID for the operation, if available.
getReplicationChangeID() - Method in interface com.unboundid.ldap.sdk.unboundidds.logs.v2.DeleteResultAccessLogMessage
Retrieves the replication change ID for the operation, if available.
getReplicationChangeID() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONAddResultAccessLogMessage
Retrieves the replication change ID for the operation, if available.
getReplicationChangeID() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONDeleteResultAccessLogMessage
Retrieves the replication change ID for the operation, if available.
getReplicationChangeID() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONModifyDNResultAccessLogMessage
Retrieves the replication change ID for the operation, if available.
getReplicationChangeID() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONModifyResultAccessLogMessage
Retrieves the replication change ID for the operation, if available.
getReplicationChangeID() - Method in interface com.unboundid.ldap.sdk.unboundidds.logs.v2.ModifyDNResultAccessLogMessage
Retrieves the replication change ID for the operation, if available.
getReplicationChangeID() - Method in interface com.unboundid.ldap.sdk.unboundidds.logs.v2.ModifyResultAccessLogMessage
Retrieves the replication change ID for the operation, if available.
getReplicationChangeID() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedAddResultAccessLogMessage
Retrieves the replication change ID for the operation, if available.
getReplicationChangeID() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedDeleteResultAccessLogMessage
Retrieves the replication change ID for the operation, if available.
getReplicationChangeID() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedModifyDNResultAccessLogMessage
Retrieves the replication change ID for the operation, if available.
getReplicationChangeID() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedModifyResultAccessLogMessage
Retrieves the replication change ID for the operation, if available.
getReplicationServerAddress() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.ReplicaMonitorEntry
Retrieves the address of the replication server to which this replica is connected.
getReplicationServerAddress() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.ReplicationSummaryReplicationServer
Retrieves the address used to communicate with this replication server.
getReplicationServerFailedAttempts() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.ReplicationSummaryReplicationServer
Retrieves the number of failed connection attempts since the last successful connection to this replication server.
getReplicationServerID() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.AssuredReplicationServerResult
Retrieves the server ID for the replication server from which this server result was obtained, if available.
getReplicationServerID() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONAssuredReplicationServerResult
Retrieves the replication server ID for this server result.
getReplicationServerID() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.ReplicationServerMonitorEntry
Retrieves the server ID for the replication server.
getReplicationServerID() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.ReplicationSummaryReplica
Retrieves the replication server ID for the replication server to which this replica is connected.
getReplicationServerID() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.ReplicationSummaryReplicationServer
Retrieves the replication server ID for this replication server.
getReplicationServerLastConnected() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.ReplicationSummaryReplicationServer
Retrieves the date of the last successful connection to this replication server.
getReplicationServerLastFailed() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.ReplicationSummaryReplicationServer
Retrieves the date of the last failed connection to this replication server.
getReplicationServerMonitorEntry(LDAPConnection) - Static method in class com.unboundid.ldap.sdk.unboundidds.monitors.MonitorManager
Retrieves the replication server monitor entry from the Directory Server.
getReplicationServerMonitorEntry(LDAPInterface) - Static method in class com.unboundid.ldap.sdk.unboundidds.monitors.MonitorManager
Retrieves the replication server monitor entry from the Directory Server.
getReplicationServerPort() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.ReplicaMonitorEntry
Retrieves the port number of the replication server to which this replica is connected.
getReplicationServerPort() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.ReplicationServerMonitorEntry
Retrieves the port number for the replication server.
getReplicationServerPort() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.ReplicationSummaryReplicationServer
Retrieves the port number used to communicate with this replication server.
getReplicationServers() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.ReplicationSummaryMonitorEntry
Retrieves a list of information about the replication servers described in this replication server summary monitor entry.
getReplicationServerStatus() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.ReplicationSummaryReplicationServer
Retrieves the status for this replication server.
getReplicationSummaryMonitorEntries(LDAPConnection) - Static method in class com.unboundid.ldap.sdk.unboundidds.monitors.MonitorManager
Retrieves a list of all replication summary monitor entries available in the Directory Server.
getReplicationSummaryMonitorEntries(LDAPInterface) - Static method in class com.unboundid.ldap.sdk.unboundidds.monitors.MonitorManager
Retrieves a list of all replication summary monitor entries available in the Directory Server.
getReportCount() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.CollectSupportDataExtendedRequest
Retrieves the number of intervals that should be captured from tools that use interval-based sampling (e.g., vmstat, iostat, mpstat, etc.).
getReportCount() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.CollectSupportDataExtendedRequestProperties
Retrieves the number of intervals that should be captured from tools that use interval-based sampling (e.g., vmstat, iostat, mpstat, etc.).
getReportCount() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.CollectSupportDataTask
Retrieves the number of intervals that should be captured from tools that use interval-based sampling (e.g., vmstat, iostat, mpstat, etc.).
getReportCount() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.CollectSupportDataTaskProperties
Retrieves the number of intervals that should be captured from tools that use interval-based sampling (e.g., vmstat, iostat, mpstat, etc.).
getReportFilters() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.AuditDataSecurityTask
Retrieves the parsed report filters that should be used to identify which entries should be examined during the course of the audit.
getReportFilterStrings() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.AuditDataSecurityTask
Retrieves the string representations of the report filters that should be used to identify which entries should be examined during the course of the audit.
getReportIntervalSeconds() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.CollectSupportDataExtendedRequest
Retrieves the interval duration in seconds that should be used for tools that use interval-based sampling (e.g., vmstat, iostat, mpstat, etc.).
getReportIntervalSeconds() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.CollectSupportDataExtendedRequestProperties
Retrieves the interval duration in seconds that should be used for tools that use interval-based sampling (e.g., vmstat, iostat, mpstat, etc.).
getReportIntervalSeconds() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.CollectSupportDataTask
Retrieves the interval duration in seconds that should be used for tools that use interval-based sampling (e.g., vmstat, iostat, mpstat, etc.).
getReportIntervalSeconds() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.CollectSupportDataTaskProperties
Retrieves the interval duration in seconds that should be used for tools that use interval-based sampling (e.g., vmstat, iostat, mpstat, etc.).
getRepositoryPath() - Static method in class com.unboundid.ldap.sdk.Version
Retrieves the path to the LDAP SDK source code in the repository.
getRepositoryType() - Static method in class com.unboundid.ldap.sdk.Version
Retrieves the type of repository from which the source code used to build the LDAP SDK was retrieved.
getRepositoryURL() - Static method in class com.unboundid.ldap.sdk.Version
Retrieves the URL for the repository from which the source code used to build the LDAP SDK was retrieved.
getRequest() - Method in interface com.unboundid.ldap.listener.interceptor.InMemoryInterceptedAddRequest
Retrieves the add request to be processed.
getRequest() - Method in interface com.unboundid.ldap.listener.interceptor.InMemoryInterceptedAddResult
Retrieves the add request that was processed.
getRequest() - Method in interface com.unboundid.ldap.listener.interceptor.InMemoryInterceptedCompareRequest
Retrieves the compare request to be processed.
getRequest() - Method in interface com.unboundid.ldap.listener.interceptor.InMemoryInterceptedCompareResult
Retrieves the compare request that was processed.
getRequest() - Method in interface com.unboundid.ldap.listener.interceptor.InMemoryInterceptedDeleteRequest
Retrieves the delete request to be processed.
getRequest() - Method in interface com.unboundid.ldap.listener.interceptor.InMemoryInterceptedDeleteResult
Retrieves the delete request that was processed.
getRequest() - Method in interface com.unboundid.ldap.listener.interceptor.InMemoryInterceptedExtendedRequest
Retrieves the extended request to be processed.
getRequest() - Method in interface com.unboundid.ldap.listener.interceptor.InMemoryInterceptedExtendedResult
Retrieves the extended request that was processed.
getRequest() - Method in interface com.unboundid.ldap.listener.interceptor.InMemoryInterceptedIntermediateResponse
Retrieves the request associated with the operation that is being processed.
getRequest() - Method in interface com.unboundid.ldap.listener.interceptor.InMemoryInterceptedModifyDNRequest
Retrieves the modify DN request to be processed.
getRequest() - Method in interface com.unboundid.ldap.listener.interceptor.InMemoryInterceptedModifyDNResult
Retrieves the modify DN request that was processed.
getRequest() - Method in interface com.unboundid.ldap.listener.interceptor.InMemoryInterceptedModifyRequest
Retrieves the modify request to be processed.
getRequest() - Method in interface com.unboundid.ldap.listener.interceptor.InMemoryInterceptedModifyResult
Retrieves the modify request that was processed.
getRequest() - Method in interface com.unboundid.ldap.listener.interceptor.InMemoryInterceptedSASLBindRequest
Retrieves the bind request to be processed.
getRequest() - Method in interface com.unboundid.ldap.listener.interceptor.InMemoryInterceptedSASLBindResult
Retrieves the SASL bind request that was processed.
getRequest() - Method in interface com.unboundid.ldap.listener.interceptor.InMemoryInterceptedSearchEntry
Retrieves the search request that is being processed.
getRequest() - Method in interface com.unboundid.ldap.listener.interceptor.InMemoryInterceptedSearchReference
Retrieves the search request that is being processed.
getRequest() - Method in interface com.unboundid.ldap.listener.interceptor.InMemoryInterceptedSearchRequest
Retrieves the search request to be processed.
getRequest() - Method in interface com.unboundid.ldap.listener.interceptor.InMemoryInterceptedSearchResult
Retrieves the search request that was processed.
getRequest() - Method in interface com.unboundid.ldap.listener.interceptor.InMemoryInterceptedSimpleBindRequest
Retrieves the bind request to be processed.
getRequest() - Method in interface com.unboundid.ldap.listener.interceptor.InMemoryInterceptedSimpleBindResult
Retrieves the simple bind request that was processed.
getRequestAttributes() - Method in class com.unboundid.util.ssl.cert.PKCS10CertificateSigningRequest
Retrieves the encoded request attributes included in the certificate signing request.
getRequestControlOIDs() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.AuditLogMessage
Retrieves a list of the OIDs of the request controls included in the operation request, if available.
getRequestControlOIDs() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.OperationRequestAccessLogMessage
Retrieves the OIDs of any request controls contained in the log message.
getRequestControlOIDs() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONRequestAccessLogMessage
Retrieves the OIDs of any request controls contained in the log message.
getRequestControlOIDs() - Method in interface com.unboundid.ldap.sdk.unboundidds.logs.v2.OperationRequestAccessLogMessage
Retrieves the OIDs of any request controls contained in the log message.
getRequestControlOIDs() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedRequestAccessLogMessage
Retrieves the OIDs of any request controls contained in the log message.
getRequestControls() - Method in class com.unboundid.ldap.sdk.experimental.DraftChuLDAPLogSchema00Entry
Retrieves a list of the request controls for the operation represented by this access log entry, if any.
getRequestedAttributes() - Method in class com.unboundid.ldap.listener.SearchEntryParer
Retrieves the set of requested attributes used to create this search entry parer.
getRequestedAttributes() - Method in class com.unboundid.ldap.sdk.experimental.DraftChuLDAPLogSchema00SearchEntry
Retrieves the requested attributes for the search request described by this search access log entry, if available.
getRequestedAttributes() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.SearchRequestAccessLogMessage
Retrieves the list of requested attributes for the search request.
getRequestedAttributes() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONSearchRequestAccessLogMessage
Retrieves the list of requested attributes for the search request.
getRequestedAttributes() - Method in interface com.unboundid.ldap.sdk.unboundidds.logs.v2.SearchRequestAccessLogMessage
Retrieves the list of requested attributes for the search request.
getRequestedAttributes() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedSearchRequestAccessLogMessage
Retrieves the list of requested attributes for the search request.
getRequestedSizeLimit() - Method in class com.unboundid.ldap.sdk.experimental.DraftChuLDAPLogSchema00SearchEntry
Retrieves the requested size limit for the search request described by this search access log entry, if available.
getRequestedTimeLimitSeconds() - Method in class com.unboundid.ldap.sdk.experimental.DraftChuLDAPLogSchema00SearchEntry
Retrieves the requested time limit (in seconds) for the search request described by this search access log entry, if available.
getRequesterDN() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.AuditLogMessage
Retrieves the DN of the user that requested the change, if available.
getRequesterDN() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.OperationRequestAccessLogMessage
Retrieves the DN of the user that requested the operation.
getRequesterDN() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONRequestAccessLogMessage
Retrieves the DN of the user that requested the operation.
getRequesterDN() - Method in interface com.unboundid.ldap.sdk.unboundidds.logs.v2.OperationRequestAccessLogMessage
Retrieves the DN of the user that requested the operation.
getRequesterDN() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedRequestAccessLogMessage
Retrieves the DN of the user that requested the operation.
getRequesterIPAddress() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.AuditLogMessage
Retrieves the IP address of the client that requested the change, if available.
getRequesterIPAddress() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.OperationRequestAccessLogMessage
Retrieves the IP address of the client that requested the operation.
getRequesterIPAddress() - Method in interface com.unboundid.ldap.sdk.unboundidds.logs.v2.DisconnectAccessLogMessage
Retrieves the IP address of the client that requested the operation.
getRequesterIPAddress() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONDisconnectAccessLogMessage
Retrieves the IP address of the client that requested the operation.
getRequesterIPAddress() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONRequestAccessLogMessage
Retrieves the IP address of the client that requested the operation.
getRequesterIPAddress() - Method in interface com.unboundid.ldap.sdk.unboundidds.logs.v2.OperationRequestAccessLogMessage
Retrieves the IP address of the client that requested the operation.
getRequesterIPAddress() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedDisconnectAccessLogMessage
Retrieves the IP address of the client that requested the operation.
getRequesterIPAddress() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedRequestAccessLogMessage
Retrieves the IP address of the client that requested the operation.
getRequestHandler() - Method in class com.unboundid.ldap.listener.LDAPListenerConfig
Retrieves the LDAP listener request handler that should be used to process requests read from clients.
getRequestID() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONIntermediateClientRequestControl
Retrieves the request ID assigned by the downstream client.
getRequestMethod() - Method in class com.unboundid.ldap.sdk.OAUTHBEARERBindRequest
Retrieves the method to use for HTTP-based requests, if any.
getRequestMethod() - Method in class com.unboundid.ldap.sdk.OAUTHBEARERBindRequestProperties
Retrieves the method to use for HTTP-based requests, if any.
getRequestOID() - Method in class com.unboundid.ldap.sdk.experimental.DraftChuLDAPLogSchema00ExtendedEntry
Retrieves the request OID for the extended request described by this extended operation access log entry.
getRequestOID() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.ExtendedRequestAccessLogMessage
Retrieves the OID of the extended request.
getRequestOID() - Method in interface com.unboundid.ldap.sdk.unboundidds.logs.v2.ExtendedRequestAccessLogMessage
Retrieves the OID of the extended request.
getRequestOID() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONExtendedRequestAccessLogMessage
Retrieves the OID of the extended request.
getRequestOID() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedExtendedRequestAccessLogMessage
Retrieves the OID of the extended request.
getRequestPath() - Method in class com.unboundid.ldap.sdk.OAUTHBEARERBindRequest
Retrieves the path to use for HTTP-based requests, if any.
getRequestPath() - Method in class com.unboundid.ldap.sdk.OAUTHBEARERBindRequestProperties
Retrieves the path to use for HTTP-based requests, if any.
getRequestPostData() - Method in class com.unboundid.ldap.sdk.OAUTHBEARERBindRequest
Retrieves the data to submit when posting an HTTP-based request, if any.
getRequestPostData() - Method in class com.unboundid.ldap.sdk.OAUTHBEARERBindRequestProperties
Retrieves the data to submit when posting an HTTP-based request, if any.
getRequestPurpose() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.OperationPurposeRequestControl
Retrieves a message with information about the purpose of the associated request, if available.
getRequestPurpose() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONOperationPurposeRequestControl
Retrieves the request purpose from the control.
getRequestQueryString() - Method in class com.unboundid.ldap.sdk.OAUTHBEARERBindRequest
Retrieves the query string to use for HTTP-based requests, if any.
getRequestQueryString() - Method in class com.unboundid.ldap.sdk.OAUTHBEARERBindRequestProperties
Retrieves the query string to use for HTTP-based requests, if any.
getRequests() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.MultiUpdateExtendedRequest
Retrieves the set of requests to be processed.
getRequestsRejectedDueToQueueFull() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.TraditionalWorkQueueMonitorEntry
Retrieves the total number of operation requests that were rejected because the work queue was at its maximum capacity.
getRequestsRejectedDueToQueueFull() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.UnboundIDWorkQueueMonitorEntry
Retrieves the total number of operation requests that were rejected because the work queue was at its maximum capacity.
getRequestsStolen() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.UnboundIDWorkQueueMonitorEntry
Retrieves the total number of operation requests that have been stolen from their primary queue by a worker thread associated with a different queue.
getRequestsSubmitted() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.TraditionalWorkQueueMonitorEntry
Retrieves the total number of operation requests submitted to the work queue.
getRequestType() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.ExtendedRequestAccessLogMessage
Retrieves the type of extended operation being processed.
getRequestType() - Method in interface com.unboundid.ldap.sdk.unboundidds.logs.v2.ExtendedRequestAccessLogMessage
Retrieves the type of extended operation being processed.
getRequestType() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONExtendedRequestAccessLogMessage
Retrieves the type of extended operation being processed.
getRequestType() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedExtendedRequestAccessLogMessage
Retrieves the type of extended operation being processed.
getRequestValue() - Method in class com.unboundid.ldap.sdk.experimental.DraftChuLDAPLogSchema00ExtendedEntry
Retrieves the request value for the extended request described by this extended operation access log entry, if any.
getRequestValue() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.IntermediateClientRequestControl
Retrieves the value for this intermediate client request.
getRequeueRetryAddFailedCount() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.ReplicaMonitorEntry
Retrieves the number of add operations that failed on their initial attempt, were requeued, and failed again on a retry.
getRequeueRetryAddSuccessCount() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.ReplicaMonitorEntry
Retrieves the number of add operations that failed on their initial attempt, but that were requeued and succeeded on a retry.
getRequeueRetryDeleteFailedCount() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.ReplicaMonitorEntry
Retrieves the number of delete operations that failed on their initial attempt, were requeued, and failed again on a retry.
getRequeueRetryDeleteSuccessCount() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.ReplicaMonitorEntry
Retrieves the number of delete operations that failed on their initial attempt, but that were requeued and succeeded on a retry.
getRequeueRetryModifyDNFailedCount() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.ReplicaMonitorEntry
Retrieves the number of modify DN operations that failed on their initial attempt, were requeued, and failed again on a retry.
getRequeueRetryModifyDNSuccessCount() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.ReplicaMonitorEntry
Retrieves the number of modify DN operations that failed on their initial attempt, but that were requeued and succeeded on a retry.
getRequeueRetryModifyFailedCount() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.ReplicaMonitorEntry
Retrieves the number of modify operations that failed on their initial attempt, were requeued, and failed again on a retry.
getRequeueRetryModifySuccessCount() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.ReplicaMonitorEntry
Retrieves the number of modify operations that failed on their initial attempt, but that were requeued and succeeded on a retry.
getRequeueRetryOpFailedCount() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.ReplicaMonitorEntry
Retrieves the number of operations of any type that failed on their initial attempt, were requeued, and failed again on a retry.
getRequeueRetryOpSuccessCount() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.ReplicaMonitorEntry
Retrieves the number of operations of any type that failed on their initial attempt, but that were requeued and succeeded on a retry.
getRequeueRetrySuccessAverageDurationMillis() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.ReplicaMonitorEntry
Retrieves the average length of time, in milliseconds, required to successfully process operations on a retry attempt after the initial failure.
getRequeueRetrySuccessMaximumDurationMillis() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.ReplicaMonitorEntry
Retrieves the maximum length of time, in milliseconds, required to successfully process an operation on a retry attempt after the initial failure.
getRequeueRetrySuccessTotalDurationMillis() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.ReplicaMonitorEntry
Retrieves the total length of time, in milliseconds, required to process operations that succeeded on a retry attempt after an initial failure.
getRequiredArgumentSets() - Method in class com.unboundid.util.args.ArgumentParser
Retrieves the list of required argument sets for this argument parser.
getRequiredAttributes() - Method in class com.unboundid.ldap.sdk.schema.DITContentRuleDefinition
Retrieves the names or OIDs of the attributes that are required to be present in entries containing the structural object class for this DIT content rule.
getRequiredAttributes() - Method in class com.unboundid.ldap.sdk.schema.NameFormDefinition
Retrieves the names or OIDs of the attributes that are required to be present in the RDN of entries with the associated structural object class.
getRequiredAttributes() - Method in class com.unboundid.ldap.sdk.schema.ObjectClassDefinition
Retrieves the names or OIDs of the attributes that are required to be present in entries containing this object class.
getRequiredAttributes(Schema, boolean) - Method in class com.unboundid.ldap.sdk.schema.ObjectClassDefinition
Retrieves the attribute type definitions for the attributes that are required to be present in entries containing this object class, optionally including the set of required attribute types from superior classes.
getRequiredFieldNames() - Method in class com.unboundid.ldap.sdk.unboundidds.jsonfilter.ANDJSONObjectFilter
Retrieves the names of all fields (excluding the filterType field) that must be present in the JSON object representing a filter of this type.
getRequiredFieldNames() - Method in class com.unboundid.ldap.sdk.unboundidds.jsonfilter.ContainsFieldJSONObjectFilter
Retrieves the names of all fields (excluding the filterType field) that must be present in the JSON object representing a filter of this type.
getRequiredFieldNames() - Method in class com.unboundid.ldap.sdk.unboundidds.jsonfilter.EqualsAnyJSONObjectFilter
Retrieves the names of all fields (excluding the filterType field) that must be present in the JSON object representing a filter of this type.
getRequiredFieldNames() - Method in class com.unboundid.ldap.sdk.unboundidds.jsonfilter.EqualsJSONObjectFilter
Retrieves the names of all fields (excluding the filterType field) that must be present in the JSON object representing a filter of this type.
getRequiredFieldNames() - Method in class com.unboundid.ldap.sdk.unboundidds.jsonfilter.GreaterThanJSONObjectFilter
Retrieves the names of all fields (excluding the filterType field) that must be present in the JSON object representing a filter of this type.
getRequiredFieldNames() - Method in class com.unboundid.ldap.sdk.unboundidds.jsonfilter.JSONObjectFilter
Retrieves the names of all fields (excluding the filterType field) that must be present in the JSON object representing a filter of this type.
getRequiredFieldNames() - Method in class com.unboundid.ldap.sdk.unboundidds.jsonfilter.LessThanJSONObjectFilter
Retrieves the names of all fields (excluding the filterType field) that must be present in the JSON object representing a filter of this type.
getRequiredFieldNames() - Method in class com.unboundid.ldap.sdk.unboundidds.jsonfilter.NegateJSONObjectFilter
Retrieves the names of all fields (excluding the filterType field) that must be present in the JSON object representing a filter of this type.
getRequiredFieldNames() - Method in class com.unboundid.ldap.sdk.unboundidds.jsonfilter.ObjectMatchesJSONObjectFilter
Retrieves the names of all fields (excluding the filterType field) that must be present in the JSON object representing a filter of this type.
getRequiredFieldNames() - Method in class com.unboundid.ldap.sdk.unboundidds.jsonfilter.ORJSONObjectFilter
Retrieves the names of all fields (excluding the filterType field) that must be present in the JSON object representing a filter of this type.
getRequiredFieldNames() - Method in class com.unboundid.ldap.sdk.unboundidds.jsonfilter.RegularExpressionJSONObjectFilter
Retrieves the names of all fields (excluding the filterType field) that must be present in the JSON object representing a filter of this type.
getRequiredFieldNames() - Method in class com.unboundid.ldap.sdk.unboundidds.jsonfilter.SubstringJSONObjectFilter
Retrieves the names of all fields (excluding the filterType field) that must be present in the JSON object representing a filter of this type.
getRequireSecureAuthentication() - Method in class com.unboundid.ldap.sdk.unboundidds.PasswordPolicyStateJSON
Retrieves the value of a flag that indicates whether the user will be required to authenticate in a secure manner that does not reveal their credentials to an observer.
getRequireSecurePasswordChanges() - Method in class com.unboundid.ldap.sdk.unboundidds.PasswordPolicyStateJSON
Retrieves the value of a flag that indicates whether the user will be required to change their password in a secure manner that does not reveal their credentials to an observer.
getReservedMemoryPercentFull() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.MemoryUsageMonitorEntry
Retrieves the percent of the currently-reserved memory that is actually in use by the JVM for storing Java objects.
getResetLockoutTime() - Method in class com.unboundid.ldap.sdk.unboundidds.PasswordPolicyStateJSON
Retrieves the time that the user's account will be (or was) locked after failing to choose a new password in a timely manner after an administrative reset.
getResource() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.GaugeMonitorEntry
Retrieves the resource for the gauge, if available.
getResourceType() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.GaugeMonitorEntry
Retrieves the resource type for the gauge, if available.
getResponseControl(String) - Method in exception com.unboundid.ldap.sdk.LDAPException
Retrieves the response control with the specified OID.
getResponseControl(String) - Method in class com.unboundid.ldap.sdk.LDAPResult
Retrieves the response control with the specified OID.
getResponseControl(String) - Method in exception com.unboundid.ldap.sdk.LDAPRuntimeException
Retrieves the response control with the specified OID.
getResponseControlOIDs() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.AbandonResultAccessLogMessage
Retrieves the OIDs of any response controls contained in the log message.
getResponseControlOIDs() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.AddResultAccessLogMessage
Retrieves the OIDs of any response controls contained in the log message.
getResponseControlOIDs() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.BindResultAccessLogMessage
Retrieves the OIDs of any response controls contained in the log message.
getResponseControlOIDs() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.CompareResultAccessLogMessage
Retrieves the OIDs of any response controls contained in the log message.
getResponseControlOIDs() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.DeleteResultAccessLogMessage
Retrieves the OIDs of any response controls contained in the log message.
getResponseControlOIDs() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.ExtendedResultAccessLogMessage
Retrieves the OIDs of any response controls contained in the log message.
getResponseControlOIDs() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.IntermediateResponseAccessLogMessage
Retrieves the OIDs of any response controls contained in the log message.
getResponseControlOIDs() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.ModifyDNResultAccessLogMessage
Retrieves the OIDs of any response controls contained in the log message.
getResponseControlOIDs() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.ModifyResultAccessLogMessage
Retrieves the OIDs of any response controls contained in the log message.
getResponseControlOIDs() - Method in interface com.unboundid.ldap.sdk.unboundidds.logs.OperationResultAccessLogMessage
Retrieves the OIDs of any response controls contained in the log message.
getResponseControlOIDs() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.SearchEntryAccessLogMessage
Retrieves the OIDs of any response controls contained in the log message.
getResponseControlOIDs() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.SearchReferenceAccessLogMessage
Retrieves the OIDs of any response controls contained in the log message.
getResponseControlOIDs() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.SearchResultAccessLogMessage
Retrieves the OIDs of any response controls contained in the log message.
getResponseControlOIDs() - Method in interface com.unboundid.ldap.sdk.unboundidds.logs.v2.IntermediateResponseAccessLogMessage
Retrieves the OIDs of any response controls contained in the log message.
getResponseControlOIDs() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONAbandonResultAccessLogMessage
Retrieves the OIDs of any response controls contained in the log message.
getResponseControlOIDs() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONAddResultAccessLogMessage
Retrieves the OIDs of any response controls contained in the log message.
getResponseControlOIDs() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONBindResultAccessLogMessage
Retrieves the OIDs of any response controls contained in the log message.
getResponseControlOIDs() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONCompareResultAccessLogMessage
Retrieves the OIDs of any response controls contained in the log message.
getResponseControlOIDs() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONDeleteResultAccessLogMessage
Retrieves the OIDs of any response controls contained in the log message.
getResponseControlOIDs() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONExtendedResultAccessLogMessage
Retrieves the OIDs of any response controls contained in the log message.
getResponseControlOIDs() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONIntermediateResponseAccessLogMessage
Retrieves the OIDs of any response controls contained in the log message.
getResponseControlOIDs() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONModifyDNResultAccessLogMessage
Retrieves the OIDs of any response controls contained in the log message.
getResponseControlOIDs() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONModifyResultAccessLogMessage
Retrieves the OIDs of any response controls contained in the log message.
getResponseControlOIDs() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONSearchEntryAccessLogMessage
Retrieves the OIDs of any response controls contained in the log message.
getResponseControlOIDs() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONSearchReferenceAccessLogMessage
Retrieves the OIDs of any response controls contained in the log message.
getResponseControlOIDs() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONSearchResultAccessLogMessage
Retrieves the OIDs of any response controls contained in the log message.
getResponseControlOIDs() - Method in interface com.unboundid.ldap.sdk.unboundidds.logs.v2.OperationResultAccessLogMessage
Retrieves the OIDs of any response controls contained in the log message.
getResponseControlOIDs() - Method in interface com.unboundid.ldap.sdk.unboundidds.logs.v2.SearchEntryAccessLogMessage
Retrieves the OIDs of any response controls contained in the log message.
getResponseControlOIDs() - Method in interface com.unboundid.ldap.sdk.unboundidds.logs.v2.SearchReferenceAccessLogMessage
Retrieves the OIDs of any response controls contained in the log message.
getResponseControlOIDs() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedAbandonResultAccessLogMessage
Retrieves the OIDs of any response controls contained in the log message.
getResponseControlOIDs() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedAddResultAccessLogMessage
Retrieves the OIDs of any response controls contained in the log message.
getResponseControlOIDs() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedBindResultAccessLogMessage
Retrieves the OIDs of any response controls contained in the log message.
getResponseControlOIDs() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedCompareResultAccessLogMessage
Retrieves the OIDs of any response controls contained in the log message.
getResponseControlOIDs() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedDeleteResultAccessLogMessage
Retrieves the OIDs of any response controls contained in the log message.
getResponseControlOIDs() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedExtendedResultAccessLogMessage
Retrieves the OIDs of any response controls contained in the log message.
getResponseControlOIDs() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedIntermediateResponseAccessLogMessage
Retrieves the OIDs of any response controls contained in the log message.
getResponseControlOIDs() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedModifyDNResultAccessLogMessage
Retrieves the OIDs of any response controls contained in the log message.
getResponseControlOIDs() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedModifyResultAccessLogMessage
Retrieves the OIDs of any response controls contained in the log message.
getResponseControlOIDs() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedSearchEntryAccessLogMessage
Retrieves the OIDs of any response controls contained in the log message.
getResponseControlOIDs() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedSearchReferenceAccessLogMessage
Retrieves the OIDs of any response controls contained in the log message.
getResponseControlOIDs() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedSearchResultAccessLogMessage
Retrieves the OIDs of any response controls contained in the log message.
getResponseControls() - Method in class com.unboundid.ldap.sdk.experimental.DraftChuLDAPLogSchema00Entry
Retrieves a list of the response controls for the operation represented by this access log entry, if any.
getResponseControls() - Method in exception com.unboundid.ldap.sdk.LDAPException
Retrieves the set of response controls for this LDAP exception.
getResponseControls() - Method in class com.unboundid.ldap.sdk.LDAPResult
Retrieves the set of controls from the response, if available.
getResponseControls() - Method in exception com.unboundid.ldap.sdk.LDAPRuntimeException
Retrieves the set of response controls for this LDAP exception.
getResponseControls() - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPConnection
Retrieves the response controls from the last operation processed on this connection.
getResponseControls() - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPSearchResults
Retrieves the response controls for the last result element returned, or for the search itself if the search has completed.
getResponseDelayedByAssurance() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.AddResultAccessLogMessage
Indicates whether the operation response to the client will be delayed until replication assurance has been satisfied or the timeout has occurred.
getResponseDelayedByAssurance() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.DeleteResultAccessLogMessage
Indicates whether the operation response to the client will be delayed until replication assurance has been satisfied or the timeout has occurred.
getResponseDelayedByAssurance() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.ModifyDNResultAccessLogMessage
Indicates whether the operation response to the client will be delayed until replication assurance has been satisfied or the timeout has occurred.
getResponseDelayedByAssurance() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.ModifyResultAccessLogMessage
Indicates whether the operation response to the client will be delayed until replication assurance has been satisfied or the timeout has occurred.
getResponseDelayedByAssurance() - Method in interface com.unboundid.ldap.sdk.unboundidds.logs.v2.AddResultAccessLogMessage
Indicates whether the operation response to the client will be delayed until replication assurance has been satisfied or the timeout has occurred.
getResponseDelayedByAssurance() - Method in interface com.unboundid.ldap.sdk.unboundidds.logs.v2.DeleteResultAccessLogMessage
Indicates whether the operation response to the client will be delayed until replication assurance has been satisfied or the timeout has occurred.
getResponseDelayedByAssurance() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONAddResultAccessLogMessage
Indicates whether the operation response to the client will be delayed until replication assurance has been satisfied or the timeout has occurred.
getResponseDelayedByAssurance() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONDeleteResultAccessLogMessage
Indicates whether the operation response to the client will be delayed until replication assurance has been satisfied or the timeout has occurred.
getResponseDelayedByAssurance() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONModifyDNResultAccessLogMessage
Indicates whether the operation response to the client will be delayed until replication assurance has been satisfied or the timeout has occurred.
getResponseDelayedByAssurance() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONModifyResultAccessLogMessage
Indicates whether the operation response to the client will be delayed until replication assurance has been satisfied or the timeout has occurred.
getResponseDelayedByAssurance() - Method in interface com.unboundid.ldap.sdk.unboundidds.logs.v2.ModifyDNResultAccessLogMessage
Indicates whether the operation response to the client will be delayed until replication assurance has been satisfied or the timeout has occurred.
getResponseDelayedByAssurance() - Method in interface com.unboundid.ldap.sdk.unboundidds.logs.v2.ModifyResultAccessLogMessage
Indicates whether the operation response to the client will be delayed until replication assurance has been satisfied or the timeout has occurred.
getResponseDelayedByAssurance() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedAddResultAccessLogMessage
Indicates whether the operation response to the client will be delayed until replication assurance has been satisfied or the timeout has occurred.
getResponseDelayedByAssurance() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedDeleteResultAccessLogMessage
Indicates whether the operation response to the client will be delayed until replication assurance has been satisfied or the timeout has occurred.
getResponseDelayedByAssurance() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedModifyDNResultAccessLogMessage
Indicates whether the operation response to the client will be delayed until replication assurance has been satisfied or the timeout has occurred.
getResponseDelayedByAssurance() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedModifyResultAccessLogMessage
Indicates whether the operation response to the client will be delayed until replication assurance has been satisfied or the timeout has occurred.
getResponseID() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONIntermediateClientResponseControl
Retrieves the response ID assigned by the upstream server.
getResponseName() - Method in interface com.unboundid.ldap.sdk.unboundidds.logs.v2.IntermediateResponseAccessLogMessage
Retrieves a human-readable name for the intermediate response.
getResponseName() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONIntermediateResponseAccessLogMessage
Retrieves a human-readable name for the intermediate response.
getResponseName() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedIntermediateResponseAccessLogMessage
Retrieves a human-readable name for the intermediate response.
getResponseOID() - Method in class com.unboundid.ldap.protocol.ExtendedResponseProtocolOp
Retrieves the OID for this extended response, if any.
getResponseOID() - Method in exception com.unboundid.ldap.sdk.LDAPExtendedOperationException
Retrieves the response OID from the extended result, if any.
getResponseOID() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.ExtendedResultAccessLogMessage
Retrieves the OID for the extended response.
getResponseOID() - Method in interface com.unboundid.ldap.sdk.unboundidds.logs.v2.ExtendedResultAccessLogMessage
Retrieves the OID for the extended response.
getResponseOID() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONExtendedResultAccessLogMessage
Retrieves the OID for the extended response.
getResponseOID() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedExtendedResultAccessLogMessage
Retrieves the OID for the extended response.
getResponseTimeoutMillis() - Method in class com.unboundid.ldap.sdk.LDAPConnectionOptions
Retrieves the maximum length of time in milliseconds that an operation should be allowed to block while waiting for a response from the server.
getResponseTimeoutMillis(OperationType) - Method in class com.unboundid.ldap.sdk.LDAPConnectionOptions
Retrieves the maximum length of time in milliseconds that an operation of the specified type should be allowed to block while waiting for a response from the server.
getResponseTimeoutMillis(LDAPConnection) - Method in class com.unboundid.ldap.sdk.LDAPRequest
Retrieves the maximum length of time in milliseconds that processing on this operation should be allowed to block while waiting for a response from the server.
getResponseTimeoutMillis(LDAPConnection) - Method in interface com.unboundid.ldap.sdk.ReadOnlyLDAPRequest
Retrieves the maximum length of time in milliseconds that processing on this operation should be allowed to block while waiting for a response from the server.
getResponseType() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.PasswordValidationDetailsResponseControl
Retrieves the response type for this password validation details response control.
getResponseType() - Method in interface com.unboundid.ldap.sdk.unboundidds.logs.v2.ExtendedResultAccessLogMessage
Retrieves the type of extended response being returned.
getResponseType() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONExtendedResultAccessLogMessage
Retrieves the type of extended response being returned.
getResponseType() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedExtendedResultAccessLogMessage
Retrieves the type of extended response being returned.
getResponseValue() - Method in class com.unboundid.ldap.protocol.ExtendedResponseProtocolOp
Retrieves the value for this extended response, if any.
getResponseValue() - Method in exception com.unboundid.ldap.sdk.LDAPExtendedOperationException
Retrieves the response value from the extended result, if any.
getResponseValue() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.IntermediateClientResponseControl
Retrieves the value for this intermediate client response.
getResult() - Method in interface com.unboundid.ldap.listener.interceptor.InMemoryInterceptedAddResult
Retrieves the add result to be returned to the client.
getResult() - Method in interface com.unboundid.ldap.listener.interceptor.InMemoryInterceptedCompareResult
Retrieves the compare result to be returned to the client.
getResult() - Method in interface com.unboundid.ldap.listener.interceptor.InMemoryInterceptedDeleteResult
Retrieves the delete result to be returned to the client.
getResult() - Method in interface com.unboundid.ldap.listener.interceptor.InMemoryInterceptedExtendedResult
Retrieves the extended result to be returned to the client.
getResult() - Method in interface com.unboundid.ldap.listener.interceptor.InMemoryInterceptedModifyDNResult
Retrieves the modify DN result to be returned to the client.
getResult() - Method in interface com.unboundid.ldap.listener.interceptor.InMemoryInterceptedModifyResult
Retrieves the modify result to be returned to the client.
getResult() - Method in interface com.unboundid.ldap.listener.interceptor.InMemoryInterceptedSASLBindResult
Retrieves the bind result to be returned to the client.
getResult() - Method in interface com.unboundid.ldap.listener.interceptor.InMemoryInterceptedSearchResult
Retrieves the search result to be returned to the client.
getResult() - Method in interface com.unboundid.ldap.listener.interceptor.InMemoryInterceptedSimpleBindResult
Retrieves the bind result to be returned to the client.
getResult() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.StreamDirectoryValuesIntermediateResponse
Retrieves the integer value of the result for this stream directory values intermediate response.
getResult() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.StreamProxyValuesIntermediateResponse
Retrieves the integer value of the result for this stream proxy values intermediate response.
getResultCode() - Method in class com.unboundid.ldap.protocol.BindResponseProtocolOp
Retrieves the result code for this bind response.
getResultCode() - Method in class com.unboundid.ldap.protocol.ExtendedResponseProtocolOp
Retrieves the result code for this extended response.
getResultCode() - Method in class com.unboundid.ldap.protocol.GenericResponseProtocolOp
Retrieves the result code for this response.
getResultCode() - Method in class com.unboundid.ldap.sdk.controls.ServerSideSortResponseControl
Retrieves the result code for this server-side sort response control.
getResultCode() - Method in class com.unboundid.ldap.sdk.controls.VirtualListViewResponseControl
Retrieves the result code for this virtual list view response control.
getResultCode() - Method in enum com.unboundid.ldap.sdk.DisconnectType
Retrieves the result code most closely associated with this disconnect type.
getResultCode() - Method in class com.unboundid.ldap.sdk.experimental.DraftChuLDAPLogSchema00Entry
Retrieves the result code for the operation represented by this access log entry, if any.
getResultCode() - Method in exception com.unboundid.ldap.sdk.LDAPException
Retrieves the result code for this LDAP exception.
getResultCode() - Method in class com.unboundid.ldap.sdk.LDAPResult
Retrieves the result code from the response.
getResultCode() - Method in exception com.unboundid.ldap.sdk.LDAPRuntimeException
Retrieves the result code for this LDAP exception.
getResultCode() - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPResponse
Retrieves the result code for this LDAP response.
getResultCode() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.AssuredReplicationServerResult
Retrieves the result code that indicates the state of assurance processing for this server result.
getResultCode() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.JoinResultControl
Retrieves the result code for this join result.
getResultCode() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.AbandonResultAccessLogMessage
Retrieves the result code for the operation.
getResultCode() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.AddForwardFailedAccessLogMessage
Retrieves the result code received for the forwarded operation.
getResultCode() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.AddResultAccessLogMessage
Retrieves the result code for the operation.
getResultCode() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.BindForwardFailedAccessLogMessage
Retrieves the result code received for the forwarded operation.
getResultCode() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.BindResultAccessLogMessage
Retrieves the result code for the operation.
getResultCode() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.CompareForwardFailedAccessLogMessage
Retrieves the result code received for the forwarded operation.
getResultCode() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.CompareResultAccessLogMessage
Retrieves the result code for the operation.
getResultCode() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.DeleteForwardFailedAccessLogMessage
Retrieves the result code received for the forwarded operation.
getResultCode() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.DeleteResultAccessLogMessage
Retrieves the result code for the operation.
getResultCode() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.EntryRebalancingResultAccessLogMessage
Retrieves the result code for the entry-rebalancing operation.
getResultCode() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.ExtendedForwardFailedAccessLogMessage
Retrieves the result code received for the forwarded operation.
getResultCode() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.ExtendedResultAccessLogMessage
Retrieves the result code for the operation.
getResultCode() - Method in interface com.unboundid.ldap.sdk.unboundidds.logs.MinimalOperationResultAccessLogMessage
Retrieves the result code for the operation.
getResultCode() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.ModifyDNForwardFailedAccessLogMessage
Retrieves the result code received for the forwarded operation.
getResultCode() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.ModifyDNResultAccessLogMessage
Retrieves the result code for the operation.
getResultCode() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.ModifyForwardFailedAccessLogMessage
Retrieves the result code received for the forwarded operation.
getResultCode() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.ModifyResultAccessLogMessage
Retrieves the result code for the operation.
getResultCode() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.SearchForwardFailedAccessLogMessage
Retrieves the result code received for the forwarded operation.
getResultCode() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.SearchResultAccessLogMessage
Retrieves the result code for the operation.
getResultCode() - Method in interface com.unboundid.ldap.sdk.unboundidds.logs.v2.EntryRebalancingResultAccessLogMessage
Retrieves the result code for the entry-rebalancing operation.
getResultCode() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONAbandonForwardFailedAccessLogMessage
Retrieves the result code received for the forwarded operation.
getResultCode() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONAbandonResultAccessLogMessage
Retrieves the result code for the operation.
getResultCode() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONAddForwardFailedAccessLogMessage
Retrieves the result code received for the forwarded operation.
getResultCode() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONAddResultAccessLogMessage
Retrieves the result code for the operation.
getResultCode() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONAssuredReplicationServerResult
Retrieves the result code for this server result.
getResultCode() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONBindForwardFailedAccessLogMessage
Retrieves the result code received for the forwarded operation.
getResultCode() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONBindResultAccessLogMessage
Retrieves the result code for the operation.
getResultCode() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONCompareForwardFailedAccessLogMessage
Retrieves the result code received for the forwarded operation.
getResultCode() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONCompareResultAccessLogMessage
Retrieves the result code for the operation.
getResultCode() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONDeleteForwardFailedAccessLogMessage
Retrieves the result code received for the forwarded operation.
getResultCode() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONDeleteResultAccessLogMessage
Retrieves the result code for the operation.
getResultCode() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONEntryRebalancingResultAccessLogMessage
Retrieves the result code for the entry-rebalancing operation.
getResultCode() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONExtendedForwardFailedAccessLogMessage
Retrieves the result code received for the forwarded operation.
getResultCode() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONExtendedResultAccessLogMessage
Retrieves the result code for the operation.
getResultCode() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONModifyDNForwardFailedAccessLogMessage
Retrieves the result code received for the forwarded operation.
getResultCode() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONModifyDNResultAccessLogMessage
Retrieves the result code for the operation.
getResultCode() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONModifyForwardFailedAccessLogMessage
Retrieves the result code received for the forwarded operation.
getResultCode() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONModifyResultAccessLogMessage
Retrieves the result code for the operation.
getResultCode() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONSearchForwardFailedAccessLogMessage
Retrieves the result code received for the forwarded operation.
getResultCode() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONSearchResultAccessLogMessage
Retrieves the result code for the operation.
getResultCode() - Method in interface com.unboundid.ldap.sdk.unboundidds.logs.v2.OperationForwardFailedAccessLogMessage
Retrieves the result code received for the forwarded operation.
getResultCode() - Method in interface com.unboundid.ldap.sdk.unboundidds.logs.v2.OperationResultAccessLogMessage
Retrieves the result code for the operation.
getResultCode() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedAbandonForwardFailedAccessLogMessage
Retrieves the result code received for the forwarded operation.
getResultCode() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedAbandonResultAccessLogMessage
Retrieves the result code for the operation.
getResultCode() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedAddForwardFailedAccessLogMessage
Retrieves the result code received for the forwarded operation.
getResultCode() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedAddResultAccessLogMessage
Retrieves the result code for the operation.
getResultCode() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedBindForwardFailedAccessLogMessage
Retrieves the result code received for the forwarded operation.
getResultCode() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedBindResultAccessLogMessage
Retrieves the result code for the operation.
getResultCode() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedCompareForwardFailedAccessLogMessage
Retrieves the result code received for the forwarded operation.
getResultCode() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedCompareResultAccessLogMessage
Retrieves the result code for the operation.
getResultCode() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedDeleteForwardFailedAccessLogMessage
Retrieves the result code received for the forwarded operation.
getResultCode() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedDeleteResultAccessLogMessage
Retrieves the result code for the operation.
getResultCode() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedEntryRebalancingResultAccessLogMessage
Retrieves the result code for the entry-rebalancing operation.
getResultCode() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedExtendedForwardFailedAccessLogMessage
Retrieves the result code received for the forwarded operation.
getResultCode() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedExtendedResultAccessLogMessage
Retrieves the result code for the operation.
getResultCode() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedModifyDNForwardFailedAccessLogMessage
Retrieves the result code received for the forwarded operation.
getResultCode() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedModifyDNResultAccessLogMessage
Retrieves the result code for the operation.
getResultCode() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedModifyForwardFailedAccessLogMessage
Retrieves the result code received for the forwarded operation.
getResultCode() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedModifyResultAccessLogMessage
Retrieves the result code for the operation.
getResultCode() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedSearchForwardFailedAccessLogMessage
Retrieves the result code received for the forwarded operation.
getResultCode() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedSearchResultAccessLogMessage
Retrieves the result code for the operation.
getResultCode() - Method in class com.unboundid.ldap.sdk.unboundidds.MoveSubtreeResult
Retrieves a result code which indicates the ultimate state of the move subtree processing.
getResultCodeInfoMap() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.ExtendedOperationResultCodeInfo
Retrieves a map with information about the result codes that have been returned for extended operations of each type, indexed first by extended request OID, and then by the result code's integer value.
getResultCodeInfoMap() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.OperationResultCodeInfo
Retrieves a map with information about the result codes that have been returned for operations of the associated type, indexed by the result code's integer value.
getResultCodeMonitorEntry(LDAPInterface) - Static method in class com.unboundid.ldap.sdk.unboundidds.monitors.MonitorManager
Retrieves the result code monitor entry from the Directory Server.
getResults() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.MultiUpdateExtendedResult
Retrieves a list of the results for operations processed as part of the multi-update operation, with each result paired with its corresponding operation type.
getResultString() - Method in exception com.unboundid.ldap.sdk.LDAPException
Retrieves a string representation of this LDAP result, consisting of the result code, diagnostic message (if present), matched DN (if present), and referral URLs (if present).
getResultString() - Method in class com.unboundid.ldap.sdk.LDAPResult
Retrieves a string representation of this LDAP result, consisting of the result code, diagnostic message (if present), matched DN (if present), and referral URLs (if present).
getResumeToken() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.ChangelogEntryIntermediateResponse
Retrieves a token that may be used to resume the process of retrieving changes at the point immediately after this change.
getResumeToken() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.GetChangelogBatchExtendedResult
Retrieves a token that may be used to resume the process of retrieving changes at the point after the last change received.
getResumeToken() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.ResumeWithTokenStartingPoint
Retrieves the token which may be used to resume changelog access at the point where it previously ended.
getRetainAge() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.GenerateServerProfileTask
Retrieves the maximum age of preexisting server profile zip files to retain after a new profile is successfully generated, if defined.
getRetainAgeMillis() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.GenerateServerProfileTask
Retrieves the maximum age in milliseconds of preexisting server profile zip files to retain after a new profile is successfully generated, if defined.
getRetainAggregateFileSizeBytes() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.FileRetentionTask
Retrieves the minimum aggregate size (in bytes) of files to retain, if defined.
getRetainCount() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.GenerateServerProfileTask
Retrieves the maximum number of preexisting server profile zip files to retain after a new profile is successfully generated, if defined.
getRetainFileAgeMillis() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.FileRetentionTask
Retrieves the minimum age (in milliseconds) of files to retain, if defined.
getRetainFileCount() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.FileRetentionTask
Retrieves the minimum number of files to retain, if defined.
getRetainPreviousFullBackupAge() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.BackupTask
Retrieves a string representation of the minimum age of previous full backups that should be retained if the new backup is created successfully.
getRetainPreviousFullBackupCount() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.BackupTask
Retrieves the minimum number of previous full backups that should be retained if the new backup is created successfully.
getRetainPreviousReportAge() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.AuditDataSecurityTask
Retrieves the minimum age of previous audit data security reports that should be retained on the server after creating the new report, and any other reports may be candidates for removal.
getRetainPreviousReportCount() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.AuditDataSecurityTask
Retrieves the minimum number of previous audit data security reports that should be retained on the server after creating the new report, and any other reports may be candidates for removal.
getRetainPreviousSupportDataArchiveAge() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.CollectSupportDataTask
Retrieves the minimum age of existing support data archives that should be retained.
getRetainPreviousSupportDataArchiveAge() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.CollectSupportDataTaskProperties
Retrieves the minimum age of existing support data archives that should be retained.
getRetainPreviousSupportDataArchiveAgeMillis() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.CollectSupportDataTask
Retrieves a parsed value of the retain previous support data archive age in milliseconds.
getRetainPreviousSupportDataArchiveAgeMillis() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.CollectSupportDataTaskProperties
Retrieves a parsed value of the retain previous support data archive age in milliseconds.
getRetainPreviousSupportDataArchiveCount() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.CollectSupportDataTask
Retrieves the minimum number of existing support data archives that should be retained.
getRetainPreviousSupportDataArchiveCount() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.CollectSupportDataTaskProperties
Retrieves the minimum number of existing support data archives that should be retained.
getRetiredPasswordExpirationTime() - Method in class com.unboundid.ldap.sdk.unboundidds.PasswordPolicyStateJSON
Retrieves the time that the user's retired password will expire and can no longer be used to authenticate.
getRetiredPasswordUsed() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.BindResultAccessLogMessage
Indicates whether a retired password was used in the course of processing the bind.
getRetiredPasswordUsed() - Method in interface com.unboundid.ldap.sdk.unboundidds.logs.v2.BindResultAccessLogMessage
Indicates whether a retired password was used in the course of processing the bind.
getRetiredPasswordUsed() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONBindResultAccessLogMessage
Indicates whether a retired password was used in the course of processing the bind.
getRetiredPasswordUsed() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedBindResultAccessLogMessage
Indicates whether a retired password was used in the course of processing the bind.
getRetryAttemptCount() - Method in class com.unboundid.ldap.sdk.unboundidds.tools.ParallelUpdate
Retrieves the number of retry attempts made for operations that did not complete successfully on their first attempt.
getRetryAttempts() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.TransactionSettingsRequestControl
Retrieves the maximum number of times that the transaction may be retried if the initial attempt fails due to a lock conflict, if specified.
getRetrySuccessCount() - Method in class com.unboundid.ldap.sdk.unboundidds.tools.ParallelUpdate
Retrieves the number of operations that did not complete completed successfully on their initial attempt but did succeed on a retry attempt.
getRevertChangeRecords() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.AddAuditLogMessage
Retrieves a list of the change records that can be used to revert the changes described by this audit log message.
getRevertChangeRecords() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.AuditLogMessage
Retrieves a list of the change records that can be used to revert the changes described by this audit log message.
getRevertChangeRecords() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.DeleteAuditLogMessage
Retrieves a list of the change records that can be used to revert the changes described by this audit log message.
getRevertChangeRecords() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.ModifyAuditLogMessage
Retrieves a list of the change records that can be used to revert the changes described by this audit log message.
getRevertChangeRecords() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.ModifyDNAuditLogMessage
Retrieves a list of the change records that can be used to revert the changes described by this audit log message.
getRevisionID() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.VersionMonitorEntry
Retrieves a string that identifies the source revision from which the server was built.
getRevisionID() - Static method in class com.unboundid.ldap.sdk.Version
Retrieves the string representation of the source revision from which this build of the LDAP SDK was generated.
getRevisionNumber() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.VersionMonitorEntry
Deprecated.
Use VersionMonitorEntry.getRevisionID() instead, as the version control system might not use numeric revision identifiers.
getRFC3339Timestamp(LogField) - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONLogMessage
Retrieves the value of the specified field as a Date object decoded from the ISO 8601 format described in RFC 3339.
getRFC3339Timestamp(LogField) - Method in interface com.unboundid.ldap.sdk.unboundidds.logs.v2.LogMessage
Retrieves the value of the specified field as a Date object decoded from the ISO 8601 format described in RFC 3339.
getRFC3339Timestamp(LogField) - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedLogMessage
Retrieves the value of the specified field as a Date object decoded from the ISO 8601 format described in RFC 3339.
getRFC822Names() - Method in class com.unboundid.util.ssl.cert.GeneralAlternativeNameExtension
Retrieves the RFC 822 names (email addresses) from the extension.
getRFC822Names() - Method in class com.unboundid.util.ssl.cert.GeneralNames
Retrieves the RFC 822 names (email addresses) from the extension.
getRootDSE() - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServer
Retrieves the directory server root DSE.
getRootDSE() - Method in class com.unboundid.ldap.sdk.AbstractConnectionPool
Retrieves the directory server root DSE using a connection from this connection pool.
getRootDSE() - Method in class com.unboundid.ldap.sdk.LDAPConnection
Retrieves the directory server root DSE, which provides information about the directory server, including the capabilities that it provides and the type of data that it is configured to handle.
getRootDSE() - Method in interface com.unboundid.ldap.sdk.LDAPInterface
Retrieves the directory server root DSE.
getRootDSE() - Method in class com.unboundid.ldap.sdk.LDAPReadWriteConnectionPool
Retrieves the directory server root DSE using a read connection from this connection pool.
getRootDSE() - Method in class com.unboundid.ldap.sdk.MockableLDAPConnection
Retrieves the directory server root DSE.
getRootDSE(LDAPInterface) - Static method in class com.unboundid.ldap.sdk.RootDSE
Retrieves the directory server root DSE using the provided connection.
getRootDSE(LDAPInterface) - Static method in class com.unboundid.ldap.sdk.unboundidds.UnboundIDRootDSE
Retrieves the root DSE from an UnboundID server using the provided connection.
getRootDSEEntry() - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServerConfig
Retrieves a predefined entry that should always be returned as the in-memory directory server's root DSE, if defined.
getRoutingHintFallbackSetIDs() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.RouteToBackendSetRequestControl
Retrieves the collection of backend set IDs to which the request should be forwarded if the control uses a routing hint and an explicit group of fallback sets was specified.
getRoutingHintFirstGuessSetIDs() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.RouteToBackendSetRequestControl
Retrieves the collection of backend set IDs for the first guess of backend sets to which the request should be forwarded if the control uses a routing hint.
getRoutingType() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.RouteToBackendSetRequestControl
Retrieves the type of routing requested by this control.
getRuleID() - Method in class com.unboundid.ldap.sdk.schema.DITStructureRuleDefinition
Retrieves the rule ID for this DIT structure rule.
getSamplesThisInterval() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.GaugeMonitorEntry
Retrieves the number of samples taken in the current interval, if available.
getSASLBindHandlers() - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServerConfig
Retrieves a list of the SASL bind handlers that may be used to process SASL bind requests in the server.
getSASLBindHandlers() - Method in class com.unboundid.ldap.listener.ReadOnlyInMemoryDirectoryServerConfig
Retrieves a list of the SASL bind handlers that may be used to process SASL bind requests in the server.
getSASLClientServerName() - Method in class com.unboundid.ldap.sdk.GSSAPIBindRequestProperties
Retrieves the server name that should be used when creating the Java SaslClient, if one is defined.
getSASLCredentials() - Method in class com.unboundid.ldap.protocol.BindRequestProtocolOp
Retrieves the credentials to use for SASL authentication, if any.
getSASLCredentials() - Method in class com.unboundid.ldap.sdk.unboundidds.ReusableTOTPBindRequest
Retrieves the encoded SASL credentials that may be included in an UNBOUNDID-TOTP SASL bind request.
getSASLCredentials() - Method in class com.unboundid.ldap.sdk.unboundidds.SingleUseTOTPBindRequest
Retrieves the encoded SASL credentials that may be included in an UNBOUNDID-TOTP SASL bind request.
getSASLCredentials() - Method in class com.unboundid.ldap.sdk.unboundidds.UnboundIDTOTPBindRequest
Retrieves the encoded SASL credentials that may be included in an UNBOUNDID-TOTP SASL bind request.
getSASLMechanism() - Method in class com.unboundid.ldap.protocol.BindRequestProtocolOp
Retrieves the name of the SASL mechanism for this bind request.
getSASLMechanism() - Method in class com.unboundid.ldap.sdk.experimental.DraftChuLDAPLogSchema00BindEntry
Retrieves the name of the SASL mechanism name for the bind request described by this bind access log entry, if appropriate.
getSASLMechanismInfo(String) - Static method in class com.unboundid.util.SASLUtils
Retrieves information about the specified SASL mechanism.
getSASLMechanismName() - Method in class com.unboundid.ldap.listener.InMemorySASLBindHandler
Retrieves the name of the SASL mechanism supported by this bind handler.
getSASLMechanismName() - Method in class com.unboundid.ldap.listener.PLAINBindHandler
Retrieves the name of the SASL mechanism supported by this bind handler.
getSASLMechanismName() - Method in class com.unboundid.ldap.sdk.ANONYMOUSBindRequest
Retrieves the name of the SASL mechanism used in this SASL bind request.
getSASLMechanismName() - Method in class com.unboundid.ldap.sdk.CRAMMD5BindRequest
Retrieves the name of the SASL mechanism used in this SASL bind request.
getSASLMechanismName() - Method in class com.unboundid.ldap.sdk.DIGESTMD5BindRequest
Retrieves the name of the SASL mechanism used in this SASL bind request.
getSASLMechanismName() - Method in class com.unboundid.ldap.sdk.EXTERNALBindRequest
Retrieves the name of the SASL mechanism used in this SASL bind request.
getSASLMechanismName() - Method in class com.unboundid.ldap.sdk.GenericSASLBindRequest
Retrieves the name of the SASL mechanism used in this SASL bind request.
getSASLMechanismName() - Method in class com.unboundid.ldap.sdk.GSSAPIBindRequest
Retrieves the name of the SASL mechanism used in this SASL bind request.
getSASLMechanismName() - Method in class com.unboundid.ldap.sdk.OAUTHBEARERBindRequest
Retrieves the name of the SASL mechanism used in this SASL bind request.
getSASLMechanismName() - Method in class com.unboundid.ldap.sdk.PLAINBindRequest
Retrieves the name of the SASL mechanism used in this SASL bind request.
getSASLMechanismName() - Method in class com.unboundid.ldap.sdk.SASLBindRequest
Retrieves the name of the SASL mechanism used in this SASL bind request.
getSASLMechanismName() - Method in class com.unboundid.ldap.sdk.SCRAMSHA1BindRequest
Retrieves the name of the SASL mechanism used in this SASL bind request.
getSASLMechanismName() - Method in class com.unboundid.ldap.sdk.SCRAMSHA256BindRequest
Retrieves the name of the SASL mechanism used in this SASL bind request.
getSASLMechanismName() - Method in class com.unboundid.ldap.sdk.SCRAMSHA512BindRequest
Retrieves the name of the SASL mechanism used in this SASL bind request.
getSASLMechanismName() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.BindRequestAccessLogMessage
Retrieves the name of the requested SASL mechanism.
getSASLMechanismName() - Method in interface com.unboundid.ldap.sdk.unboundidds.logs.v2.BindRequestAccessLogMessage
Retrieves the name of the requested SASL mechanism.
getSASLMechanismName() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONBindRequestAccessLogMessage
Retrieves the name of the requested SASL mechanism.
getSASLMechanismName() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedBindRequestAccessLogMessage
Retrieves the name of the requested SASL mechanism.
getSASLMechanismName() - Method in class com.unboundid.ldap.sdk.unboundidds.UnboundIDCertificatePlusPasswordBindRequest
Retrieves the name of the SASL mechanism used in this SASL bind request.
getSASLMechanismName() - Method in class com.unboundid.ldap.sdk.unboundidds.UnboundIDDeliveredOTPBindRequest
Retrieves the name of the SASL mechanism used in this SASL bind request.
getSASLMechanismName() - Method in class com.unboundid.ldap.sdk.unboundidds.UnboundIDExternallyProcessedAuthenticationBindRequest
Retrieves the name of the SASL mechanism used in this SASL bind request.
getSASLMechanismName() - Method in class com.unboundid.ldap.sdk.unboundidds.UnboundIDTOTPBindRequest
Retrieves the name of the SASL mechanism used in this SASL bind request.
getSASLMechanismName() - Method in class com.unboundid.ldap.sdk.unboundidds.UnboundIDYubiKeyOTPBindRequest
Retrieves the name of the SASL mechanism used in this SASL bind request.
getScheduledStartTime() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.CollectSupportDataTaskProperties
Retrieves the earliest time that the task should be eligible to start running.
getScheduledStartTime() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.ExportTaskProperties
Retrieves the earliest time that the task should be eligible to start running.
getScheduledStartTime() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.RemoveAttributeTypeTaskProperties
Retrieves the earliest time that the task should be eligible to start running.
getScheduledStartTime() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.RemoveObjectClassTaskProperties
Retrieves the earliest time that the task should be eligible to start running.
getScheduledStartTime() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.Task
Retrieves the time that this task is/was scheduled to start running.
getSchema() - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServer
Retrieves the directory server schema definitions, using the subschema subentry DN contained in the server's root DSE.
getSchema(String) - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServer
Retrieves the directory server schema definitions that govern the specified entry.
getSchema() - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServerConfig
Retrieves the schema that should be used by the server, if defined.
getSchema() - Method in class com.unboundid.ldap.listener.InMemoryRequestHandler
Retrieves the schema that will be used by the server, if any.
getSchema() - Method in class com.unboundid.ldap.sdk.AbstractConnectionPool
Retrieves the directory server schema definitions using a connection from this connection pool, using the subschema subentry DN contained in the server's root DSE.
getSchema(String) - Method in class com.unboundid.ldap.sdk.AbstractConnectionPool
Retrieves the directory server schema definitions that govern the specified entry using a connection from this connection pool.
getSchema() - Method in class com.unboundid.ldap.sdk.Entry
Retrieves the schema that will be used for this entry, if any.
getSchema() - Method in class com.unboundid.ldap.sdk.JSONLDAPConnectionLogger
Retrieves the schema that will be used to identify alternate names and OIDs for attributes whose values should be redacted.
getSchema() - Method in class com.unboundid.ldap.sdk.JSONLDAPConnectionLoggerProperties
Retrieves the schema that will be used to identify alternate names and OIDs for attributes whose values should be redacted.
getSchema() - Method in class com.unboundid.ldap.sdk.LDAPConnection
Retrieves the directory server schema definitions, using the subschema subentry DN contained in the server's root DSE.
getSchema(String) - Method in class com.unboundid.ldap.sdk.LDAPConnection
Retrieves the directory server schema definitions that govern the specified entry.
getSchema() - Method in interface com.unboundid.ldap.sdk.LDAPInterface
Retrieves the directory server schema definitions, using the subschema subentry DN contained in the server's root DSE.
getSchema(String) - Method in interface com.unboundid.ldap.sdk.LDAPInterface
Retrieves the directory server schema definitions that govern the specified entry.
getSchema() - Method in class com.unboundid.ldap.sdk.LDAPReadWriteConnectionPool
Retrieves the directory server schema definitions using a read connection from this connection pool, using the subschema subentry DN contained in the server's root DSE.
getSchema(String) - Method in class com.unboundid.ldap.sdk.LDAPReadWriteConnectionPool
Retrieves the directory server schema definitions that govern the specified entry using a read connection from this connection pool.
getSchema() - Method in class com.unboundid.ldap.sdk.MockableLDAPConnection
Retrieves the directory server schema definitions, using the subschema subentry DN contained in the server's root DSE.
getSchema(String) - Method in class com.unboundid.ldap.sdk.MockableLDAPConnection
Retrieves the directory server schema definitions that govern the specified entry.
getSchema(LDAPConnection) - Static method in class com.unboundid.ldap.sdk.schema.Schema
Retrieves the directory server schema over the provided connection.
getSchema(LDAPConnection, String) - Static method in class com.unboundid.ldap.sdk.schema.Schema
Retrieves the directory server schema that governs the specified entry.
getSchema(LDAPConnection, String, boolean) - Static method in class com.unboundid.ldap.sdk.schema.Schema
Retrieves the directory server schema that governs the specified entry.
getSchema(String...) - Static method in class com.unboundid.ldap.sdk.schema.Schema
Reads schema information from one or more files containing the schema represented in LDIF form, with the definitions represented in the form described in section 4.1 of RFC 4512.
getSchema(File...) - Static method in class com.unboundid.ldap.sdk.schema.Schema
Reads schema information from one or more files containing the schema represented in LDIF form, with the definitions represented in the form described in section 4.1 of RFC 4512.
getSchema(List<File>) - Static method in class com.unboundid.ldap.sdk.schema.Schema
Reads schema information from one or more files containing the schema represented in LDIF form, with the definitions represented in the form described in section 4.1 of RFC 4512.
getSchema(List<File>, boolean) - Static method in class com.unboundid.ldap.sdk.schema.Schema
Reads schema information from one or more files containing the schema represented in LDIF form, with the definitions represented in the form described in section 4.1 of RFC 4512.
getSchema(InputStream) - Static method in class com.unboundid.ldap.sdk.schema.Schema
Reads schema information from the provided input stream.
getSchema() - Method in class com.unboundid.ldif.LDIFReader
Retrieves the schema that will be used when reading LDIF records, if defined.
getSchema() - Method in class com.unboundid.util.args.AttributeNameArgumentValueValidator
Retrieves the schema that will be used to verify that attribute types specified in argument values are defined, if any.
getSchemaElementType() - Method in class com.unboundid.ldap.sdk.schema.AttributeSyntaxDefinition
Retrieves the type of schema element that this object represents.
getSchemaElementType() - Method in class com.unboundid.ldap.sdk.schema.AttributeTypeDefinition
Retrieves the type of schema element that this object represents.
getSchemaElementType() - Method in class com.unboundid.ldap.sdk.schema.DITContentRuleDefinition
Retrieves the type of schema element that this object represents.
getSchemaElementType() - Method in class com.unboundid.ldap.sdk.schema.DITStructureRuleDefinition
Retrieves the type of schema element that this object represents.
getSchemaElementType() - Method in class com.unboundid.ldap.sdk.schema.MatchingRuleDefinition
Retrieves the type of schema element that this object represents.
getSchemaElementType() - Method in class com.unboundid.ldap.sdk.schema.MatchingRuleUseDefinition
Retrieves the type of schema element that this object represents.
getSchemaElementType() - Method in class com.unboundid.ldap.sdk.schema.NameFormDefinition
Retrieves the type of schema element that this object represents.
getSchemaElementType() - Method in class com.unboundid.ldap.sdk.schema.ObjectClassDefinition
Retrieves the type of schema element that this object represents.
getSchemaElementType() - Method in class com.unboundid.ldap.sdk.schema.SchemaElement
Retrieves the type of schema element that this object represents.
getSchemaEntry() - Method in class com.unboundid.ldap.sdk.schema.Schema
Retrieves the entry used to create this schema object.
getSchemaFileNamePattern() - Method in class com.unboundid.ldap.sdk.schema.SchemaValidator
Retrieves the pattern that schema file names are expected to match.
getSchemaFileNames() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.AddSchemaFileTask
Retrieves the names (without path information) of the schema files to be added to the server.
getScheme() - Method in class com.unboundid.ldap.sdk.LDAPURL
Retrieves the scheme for this LDAP URL.
getScope() - Method in class com.unboundid.ldap.protocol.SearchRequestProtocolOp
Retrieves the scope for this search request.
getScope() - Method in class com.unboundid.ldap.sdk.experimental.DraftChuLDAPLogSchema00SearchEntry
Retrieves the scope for the search request described by this search access log entry.
getScope() - Method in class com.unboundid.ldap.sdk.LDAPURL
Retrieves the scope for this LDAP URL.
getScope() - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPUrl
Retrieves the search scope for the LDAP URL.
getScope() - Method in interface com.unboundid.ldap.sdk.ReadOnlySearchRequest
Retrieves the scope for this search request.
getScope() - Method in class com.unboundid.ldap.sdk.SearchRequest
Retrieves the scope for this search request.
getScope() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.JoinRequestValue
Retrieves the scope for this join request value.
getScope() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.SearchRequestAccessLogMessage
Retrieves the scope for the search request.
getScope() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONSearchRequestAccessLogMessage
Retrieves the scope for the search request.
getScope() - Method in interface com.unboundid.ldap.sdk.unboundidds.logs.v2.SearchRequestAccessLogMessage
Retrieves the scope for the search request.
getScope() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedSearchRequestAccessLogMessage
Retrieves the scope for the search request.
getScope() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.SearchTask
Retrieves the scope for the search.
getScopeArgument(String) - Method in class com.unboundid.util.args.ArgumentParser
Retrieves the scope argument with the specified identifier.
getScopes() - Method in class com.unboundid.ldap.sdk.OAUTHBEARERBindResult
Retrieves the set of scopes included in the failure details object, if available.
getSDKConnection() - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPConnection
Retrieves the LDAPConnection object used to back this connection.
getSearchAttempts() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.LDAPExternalServerMonitorEntry
Retrieves the total number of search operations attempted against the LDAP external server.
getSearchConstraints() - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPConnection
Retrieves the search constraints for this connection.
getSearchDoneResponses() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.LDAPStatisticsMonitorEntry
Retrieves the number of search result done responses to clients since the associated connection handler was started.
getSearchEntries() - Method in class com.unboundid.ldap.sdk.BasicAsyncSearchResultListener
Retrieves a list of the entries returned for the search operation.
getSearchEntries() - Method in exception com.unboundid.ldap.sdk.LDAPSearchException
Retrieves a list containing the matching entries returned from the search operation before this exception was thrown.
getSearchEntries() - Method in class com.unboundid.ldap.sdk.SearchResult
Retrieves a list containing the matching entries returned from the search operation.
getSearchEntry() - Method in interface com.unboundid.ldap.listener.interceptor.InMemoryInterceptedSearchEntry
Retrieves the search result entry to be returned to the client.
getSearchEntry(String) - Method in class com.unboundid.ldap.sdk.SearchResult
Retrieves the search result entry with the specified DN from the set of entries returned.
getSearchError() - Method in class com.unboundid.util.SubtreeDeleterResult
Retrieves a search result with information about an error that occurred during search processing that prevented identifying all of the entries in the target subtree.
getSearchFailures() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.LDAPExternalServerMonitorEntry
Retrieves the number of failed search attempts against the LDAP external server.
getSearchOperationResultCodeInfo() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.ResultCodeMonitorEntry
Retrieves result code information for search operations.
getSearchOpsAggregatePercent() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.ProcessingTimeHistogramMonitorEntry
Retrieves a map with information about the aggregate percentage of search operations within each of the response time buckets or one of the lower response time buckets.
getSearchOpsAverageResponseTimeMillis() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.ProcessingTimeHistogramMonitorEntry
Retrieves the average response time in milliseconds of search operations performed in the server.
getSearchOpsCount() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.ProcessingTimeHistogramMonitorEntry
Retrieves a map with information about the total number of search operations within each of the response time buckets.
getSearchOpsPercent() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.ProcessingTimeHistogramMonitorEntry
Retrieves a map with information about the percentage of search operations within each of the response time buckets.
getSearchOpsTotalCount() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.ProcessingTimeHistogramMonitorEntry
Retrieves the total number of search operations that have been performed in the server.
getSearchReference() - Method in interface com.unboundid.ldap.listener.interceptor.InMemoryInterceptedSearchReference
Retrieves the search result reference to be returned to the client.
getSearchReference() - Method in exception com.unboundid.ldap.sdk.SearchResultReferenceEntrySourceException
Retrieves the search result reference for this entry source exception.
getSearchReferences() - Method in class com.unboundid.ldap.sdk.BasicAsyncSearchResultListener
Retrieves a list of the references returned for the search operation.
getSearchReferences() - Method in exception com.unboundid.ldap.sdk.LDAPSearchException
Retrieves a list containing the search references returned from the search operation before this exception was thrown.
getSearchReferences() - Method in class com.unboundid.ldap.sdk.SearchResult
Retrieves a list containing the search references returned from the search operation.
getSearchRequestProtocolOp() - Method in class com.unboundid.ldap.protocol.LDAPMessage
Retrieves the search request protocol op from this LDAP message.
getSearchRequests() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.LDAPStatisticsMonitorEntry
Retrieves the number of search requests from clients since the associated connection handler was started.
getSearchRequestSizeLimit() - Method in class com.unboundid.util.SubtreeDeleter
Retrieves the size limit that should be used in each search request to specify the maximum number of entries to return in response to that request.
getSearchResult() - Method in class com.unboundid.ldap.sdk.BasicAsyncSearchResultListener
Retrieves the result that has been received for the associated asynchronous search operation, if it has been received.
getSearchResult() - Method in class com.unboundid.ldap.sdk.LDAPEntrySource
Retrieves the search result for the search operation, if available.
getSearchResult() - Method in exception com.unboundid.ldap.sdk.LDAPSearchException
Retrieves the search result object associated with this LDAP search exception.
getSearchResult() - Method in class com.unboundid.ldap.sdk.persist.PersistedObjects
Retrieves the search result for the search operation, if available.
getSearchResultDoneProtocolOp() - Method in class com.unboundid.ldap.protocol.LDAPMessage
Retrieves the search result done protocol op from this LDAP message.
getSearchResultEntries() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.LDAPStatisticsMonitorEntry
Retrieves the number of search result entries sent to clients since the associated connection handler was started.
getSearchResultEntryProtocolOp() - Method in class com.unboundid.ldap.protocol.LDAPMessage
Retrieves the search result entry protocol op from this LDAP message.
getSearchResultListener() - Method in class com.unboundid.ldap.sdk.SearchRequest
Retrieves the search result listener for this search request, if available.
getSearchResultReferenceProtocolOp() - Method in class com.unboundid.ldap.protocol.LDAPMessage
Retrieves the search result reference protocol op from this LDAP message.
getSearchResultReferences() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.LDAPStatisticsMonitorEntry
Retrieves the number of search result references sent to clients since the associated connection handler was started.
getSearchSuccesses() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.LDAPExternalServerMonitorEntry
Retrieves the number of successful search attempts against the LDAP external server.
getSearchTimeLimitMillis() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.DelayTask
Retrieves the maximum length of time, in milliseconds, to wait for a response to each individual search created from one of the provided LDAP URLs.
getSecond() - Method in class com.unboundid.util.ObjectPair
Retrieves the second object in this pair.
getSecond() - Method in class com.unboundid.util.ObjectTrio
Retrieves the second object in this trio.
getSecondaryPasswordEncoders() - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServerConfig
Retrieves an unmodifiable map of the secondary password encoders for the in-memory directory server, indexed by prefix.
getSecondsRemainingInFailureLockout() - Method in class com.unboundid.ldap.sdk.unboundidds.PasswordPolicyStateJSON
Retrieves the length of time in seconds remaining until the user's failure-locked account will be automatically unlocked.
getSecondsRemainingInMinimumPasswordAge() - Method in class com.unboundid.ldap.sdk.unboundidds.PasswordPolicyStateJSON
Retrieves the length of time in seconds remaining until the user will be permitted to change their password as a result of the minimum password age.
getSecondsSinceAccountActivation() - Method in class com.unboundid.ldap.sdk.unboundidds.PasswordPolicyStateJSON
Retrieves the length of time in seconds since the user's account became active.
getSecondsSinceAccountExpiration() - Method in class com.unboundid.ldap.sdk.unboundidds.PasswordPolicyStateJSON
Retrieves the length of time in seconds since the user's account expired.
getSecondsSinceIdleLockout() - Method in class com.unboundid.ldap.sdk.unboundidds.PasswordPolicyStateJSON
Retrieves the length of time in seconds since the user's account was locked for allowing too much time to elapse between successful authentications.
getSecondsSinceLastBindPasswordValidation() - Method in class com.unboundid.ldap.sdk.unboundidds.PasswordPolicyStateJSON
Retrieves the length of time in seconds that has passed since the server last invoked password validators during a bind operation for the user.
getSecondsSinceLastLogin() - Method in class com.unboundid.ldap.sdk.unboundidds.PasswordPolicyStateJSON
Retrieves the length of time in seconds since the user last successfully authenticated to the server.
getSecondsSincePasswordChange() - Method in class com.unboundid.ldap.sdk.unboundidds.PasswordPolicyStateJSON
Retrieves the length of time in seconds that has passed since the user's password was last changed.
getSecondsSincePasswordExpiration() - Method in class com.unboundid.ldap.sdk.unboundidds.PasswordPolicyStateJSON
Retrieves the length of time in seconds since the user's password expired.
getSecondsSincePasswordExpirationWarning() - Method in class com.unboundid.ldap.sdk.unboundidds.PasswordPolicyStateJSON
Retrieves the length of time in seconds since the user received the first warning about an upcoming password expiration.
getSecondsUntilAccountActivation() - Method in class com.unboundid.ldap.sdk.unboundidds.PasswordPolicyStateJSON
Retrieves the length of time in seconds until the user's account will become active.
getSecondsUntilAccountExpiration() - Method in class com.unboundid.ldap.sdk.unboundidds.PasswordPolicyStateJSON
Retrieves the length of time in seconds until the user's account will expire.
getSecondsUntilExpiration() - Method in class com.unboundid.ldap.sdk.controls.PasswordExpiringControl
Retrieves the length of time in seconds until the password expires.
getSecondsUntilExpiration() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.AccountUsableResponseControl
Retrieves the number of seconds until the user's password expires.
getSecondsUntilExpiration() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.GeneratePasswordResponseControl
Retrieves the length of time, in seconds, until the generated password will expire.
getSecondsUntilExpiration() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.PasswordValidationDetailsResponseControl
Retrieves the maximum length of time, in seconds, that the newly-set password will be considered valid.
getSecondsUntilExpiration() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.GetPasswordQualityRequirementsExtendedResult
Retrieves the length of time, in seconds, that the new password will be considered valid after the change is applied.
getSecondsUntilExpiration() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.X509CertificateMonitorEntry
Retrieves the length of time in seconds until the certificate expires.
getSecondsUntilIdleLockout() - Method in class com.unboundid.ldap.sdk.unboundidds.PasswordPolicyStateJSON
Retrieves the length of time in seconds until the user's account will be locked for allowing too much time to elapse between successful authentications.
getSecondsUntilPasswordExpiration() - Method in class com.unboundid.ldap.sdk.unboundidds.PasswordPolicyStateJSON
Retrieves the length of time in seconds until the user's password will expire.
getSecondsUntilPasswordExpirationWarning() - Method in class com.unboundid.ldap.sdk.unboundidds.PasswordPolicyStateJSON
Retrieves the length of time in seconds until the user will be eligible to receive a warning about an upcoming password expiration.
getSecondsUntilResetLockout() - Method in class com.unboundid.ldap.sdk.unboundidds.PasswordPolicyStateJSON
Retrieves the length of time in seconds until the user's account will be locked for failing to choose a new password after an administrative reset.
getSecondsUntilRetiredPasswordExpiration() - Method in class com.unboundid.ldap.sdk.unboundidds.PasswordPolicyStateJSON
Retrieves the length of time in seconds remaining until the user's retired password expires and can no longer be used to authenticate.
getSecondsUntilUnlock() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.AccountUsableResponseControl
Retrieves the length of time in seconds until the user's account is automatically unlocked.
getSecretKey() - Method in class com.unboundid.ldap.sdk.unboundidds.AES256EncodedPasswordSecretKey
Retrieves the secret key that was generated.
getSecurityLevel() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.CollectSupportDataExtendedRequest
Retrieves the security level that should be used to indicate which data should be obscured, redacted, or omitted from the support data archive.
getSecurityLevel() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.CollectSupportDataExtendedRequestProperties
Retrieves the security level that should be used to indicate which data should be obscured, redacted, or omitted from the support data archive.
getSecurityLevel() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.CollectSupportDataTask
Retrieves the security level that should be used to indicate which data should be obscured, redacted, or omitted from the support data archive.
getSecurityLevel() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.CollectSupportDataTaskProperties
Retrieves the security level that should be used to indicate which data should be obscured, redacted, or omitted from the support data archive.
getSelectedSubCommand() - Method in class com.unboundid.util.args.ArgumentParser
Retrieves the subcommand that was provided in the set of command-line arguments, if any.
getSelfChangePasswordQualityRequirements() - Method in class com.unboundid.ldap.sdk.unboundidds.PasswordPolicyStateJSON
Retrieves the list of quality requirements that must be satisfied when the associated user attempts to change their own password.
getSendBufferSize() - Method in class com.unboundid.ldap.listener.LDAPListenerConfig
Retrieves the send buffer size that should be used for sockets accepted by the listener.
getSendBufferSize() - Method in class com.unboundid.ldap.sdk.LDAPConnectionOptions
Retrieves the socket send buffer size, in bytes, that should be requested when establishing a connection.
getSensitiveToCodeAttributeBaseNames() - Static method in class com.unboundid.util.StaticUtils
Retrieves a set containing the base names (in all lowercase characters) of any attributes that should be considered sensitive for the purposes of the toCode methods.
getSentAcks() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.ReplicaMonitorEntry
Retrieves the number of acknowledgements that this replica has sent to other servers.
getSentUpdates() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.ReplicaMonitorEntry
Retrieves the number of updates that this replica has sent to the replication server.
getSequentialReads() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.JEEnvironmentMonitorEntry
Retrieves the number of sequential disk reads performed since the backend was started.
getSequentialWrites() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.JEEnvironmentMonitorEntry
Retrieves the number of sequential disk writes performed since the backend was started.
getSerialNumber() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONCertificate
Retrieves a string representation of the serial number for this certificate.
getSerialNumber() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.X509CertificateMonitorEntry
Retrieves a string representation of the certificate's serial number.
getSerialNumber() - Method in class com.unboundid.util.ssl.cert.X509Certificate
Retrieves the certificate serial number.
getServerAddress() - Method in class com.unboundid.ldap.sdk.OAUTHBEARERBindRequest
Retrieves the server address to include in the bind request, if any.
getServerAddress() - Method in class com.unboundid.ldap.sdk.OAUTHBEARERBindRequestProperties
Retrieves the server address to include in the bind request, if any.
getServerAddress() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.LDAPExternalServerMonitorEntry
Retrieves the address of the LDAP external server.
getServerAddress() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.LoadBalancingAlgorithmServerAvailabilityData
Retrieves the address for the LDAP external server.
getServerAliases(String, Principal[]) - Method in class com.unboundid.util.ssl.PEMFileKeyManager
Retrieves the aliases that may be used for a server certificate chain with the requested settings.
getServerAliases(String, Principal[]) - Method in class com.unboundid.util.ssl.WrapperKeyManager
Retrieves the nicknames of the server certificates of the specified type contained in the key store.
getServerAssuranceResults() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.AddAssuranceCompletedAccessLogMessage
Retrieves information about the assurance processing performed by individual servers in the replication environment.
getServerAssuranceResults() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.DeleteAssuranceCompletedAccessLogMessage
Retrieves information about the assurance processing performed by individual servers in the replication environment.
getServerAssuranceResults() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.ModifyAssuranceCompletedAccessLogMessage
Retrieves information about the assurance processing performed by individual servers in the replication environment.
getServerAssuranceResults() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.ModifyDNAssuranceCompletedAccessLogMessage
Retrieves information about the assurance processing performed by individual servers in the replication environment.
getServerAvailabilityData() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.LoadBalancingAlgorithmMonitorEntry
Retrieves a list with information about the healths of the individual LDAP external servers associated with the load-balancing algorithm.
getServerControls() - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPConstraints
Retrieves the controls that should be applied by the server.
getServerID() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.GetServerIDResponseControl
Retrieves the server ID of the server that actually processed the associated request.
getServerID() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.RouteToServerRequestControl
Retrieves the server ID for the server to which the request should be sent.
getServerID() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.ChangelogEntryIntermediateResponse
Retrieves the server ID for the server from which the changelog entry was retrieved.
GetServerIDRequestControl - Class in com.unboundid.ldap.sdk.unboundidds.controls
This class provides a request control which may be used to request the server ID of the server that actually processed the associated request.
GetServerIDRequestControl() - Constructor for class com.unboundid.ldap.sdk.unboundidds.controls.GetServerIDRequestControl
Creates a new get server ID request control.
GetServerIDRequestControl(boolean) - Constructor for class com.unboundid.ldap.sdk.unboundidds.controls.GetServerIDRequestControl
Creates a new get server ID request control with the specified criticality.
GetServerIDRequestControl(Control) - Constructor for class com.unboundid.ldap.sdk.unboundidds.controls.GetServerIDRequestControl
Creates a new get server ID request control which is decoded from the provided generic control.
GetServerIDResponseControl - Class in com.unboundid.ldap.sdk.unboundidds.controls
This class provides a response control that may be used to provide the server ID of the Directory Server instance that processed the associated request.
GetServerIDResponseControl(String) - Constructor for class com.unboundid.ldap.sdk.unboundidds.controls.GetServerIDResponseControl
Creates a new get server ID response control with the provided server ID.
GetServerIDResponseControl(String, boolean, ASN1OctetString) - Constructor for class com.unboundid.ldap.sdk.unboundidds.controls.GetServerIDResponseControl
Creates a new get server ID response control decoded from the given generic control contents.
getServerName() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.IntermediateClientResponseControl
Retrieves a string that identifies the server application that created this intermediate client response value.
getServerName() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.IntermediateClientResponseValue
Retrieves a string that identifies the server application that created this intermediate client response value.
getServerName() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONIntermediateClientResponseControl
Retrieves the name of the upstream server application.
getServerPort() - Method in class com.unboundid.ldap.sdk.OAUTHBEARERBindRequest
Retrieves the server port to include in the bind request, if any.
getServerPort() - Method in class com.unboundid.ldap.sdk.OAUTHBEARERBindRequestProperties
Retrieves the server port to include in the bind request, if any.
getServerPort() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.LDAPExternalServerMonitorEntry
Retrieves the port of the LDAP external server.
getServerPort() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.LoadBalancingAlgorithmServerAvailabilityData
Retrieves the port number for the LDAP external server.
getServerResponseID() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.IntermediateClientResponseControl
Retrieves a string that may be used to identify the response in the server application.
getServerResponseID() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.IntermediateClientResponseValue
Retrieves a string that may be used to identify the response in the server application.
getServerResultObject() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONAssuredReplicationServerResult
Retrieves the JSON object containing an encoded representation of this assured replication server result.
getServerResults() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.AssuredReplicationResponseControl
Retrieves a list of the results from individual replication servers and/or directory servers used in assurance processing.
getServerResults() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONAddAssuranceCompletedAccessLogMessage
Retrieves the list of server results.
getServerResults() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONDeleteAssuranceCompletedAccessLogMessage
Retrieves the list of server results.
getServerResults() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONModifyAssuranceCompletedAccessLogMessage
Retrieves the list of server results.
getServerResults() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONModifyDNAssuranceCompletedAccessLogMessage
Retrieves the list of server results.
getServerResults() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedAddAssuranceCompletedAccessLogMessage
Retrieves the list of server results.
getServerResults() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedDeleteAssuranceCompletedAccessLogMessage
Retrieves the list of server results.
getServerResults() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedModifyAssuranceCompletedAccessLogMessage
Retrieves the list of server results.
getServerResults() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedModifyDNAssuranceCompletedAccessLogMessage
Retrieves the list of server results.
getServersAccessed() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.AbandonResultAccessLogMessage
Retrieves a list of the additional servers that were accessed in the course of processing the operation.
getServersAccessed() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.AddResultAccessLogMessage
Retrieves a list of the additional servers that were accessed in the course of processing the operation.
getServersAccessed() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.BindResultAccessLogMessage
Retrieves a list of the additional servers that were accessed in the course of processing the operation.
getServersAccessed() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.CompareResultAccessLogMessage
Retrieves a list of the additional servers that were accessed in the course of processing the operation.
getServersAccessed() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.DeleteResultAccessLogMessage
Retrieves a list of the additional servers that were accessed in the course of processing the operation.
getServersAccessed() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.ExtendedResultAccessLogMessage
Retrieves a list of the additional servers that were accessed in the course of processing the operation.
getServersAccessed() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.ModifyDNResultAccessLogMessage
Retrieves a list of the additional servers that were accessed in the course of processing the operation.
getServersAccessed() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.ModifyResultAccessLogMessage
Retrieves a list of the additional servers that were accessed in the course of processing the operation.
getServersAccessed() - Method in interface com.unboundid.ldap.sdk.unboundidds.logs.OperationResultAccessLogMessage
Retrieves a list of the additional servers that were accessed in the course of processing the operation.
getServersAccessed() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.SearchResultAccessLogMessage
Retrieves a list of the additional servers that were accessed in the course of processing the operation.
getServersAccessed() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONAbandonResultAccessLogMessage
Retrieves a list of the additional servers that were accessed in the course of processing the operation.
getServersAccessed() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONAddResultAccessLogMessage
Retrieves a list of the additional servers that were accessed in the course of processing the operation.
getServersAccessed() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONBindResultAccessLogMessage
Retrieves a list of the additional servers that were accessed in the course of processing the operation.
getServersAccessed() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONCompareResultAccessLogMessage
Retrieves a list of the additional servers that were accessed in the course of processing the operation.
getServersAccessed() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONDeleteResultAccessLogMessage
Retrieves a list of the additional servers that were accessed in the course of processing the operation.
getServersAccessed() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONExtendedResultAccessLogMessage
Retrieves a list of the additional servers that were accessed in the course of processing the operation.
getServersAccessed() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONModifyDNResultAccessLogMessage
Retrieves a list of the additional servers that were accessed in the course of processing the operation.
getServersAccessed() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONModifyResultAccessLogMessage
Retrieves a list of the additional servers that were accessed in the course of processing the operation.
getServersAccessed() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONSearchResultAccessLogMessage
Retrieves a list of the additional servers that were accessed in the course of processing the operation.
getServersAccessed() - Method in interface com.unboundid.ldap.sdk.unboundidds.logs.v2.OperationResultAccessLogMessage
Retrieves a list of the additional servers that were accessed in the course of processing the operation.
getServersAccessed() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedAbandonResultAccessLogMessage
Retrieves a list of the additional servers that were accessed in the course of processing the operation.
getServersAccessed() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedAddResultAccessLogMessage
Retrieves a list of the additional servers that were accessed in the course of processing the operation.
getServersAccessed() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedBindResultAccessLogMessage
Retrieves a list of the additional servers that were accessed in the course of processing the operation.
getServersAccessed() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedCompareResultAccessLogMessage
Retrieves a list of the additional servers that were accessed in the course of processing the operation.
getServersAccessed() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedDeleteResultAccessLogMessage
Retrieves a list of the additional servers that were accessed in the course of processing the operation.
getServersAccessed() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedExtendedResultAccessLogMessage
Retrieves a list of the additional servers that were accessed in the course of processing the operation.
getServersAccessed() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedModifyDNResultAccessLogMessage
Retrieves a list of the additional servers that were accessed in the course of processing the operation.
getServersAccessed() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedModifyResultAccessLogMessage
Retrieves a list of the additional servers that were accessed in the course of processing the operation.
getServersAccessed() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedSearchResultAccessLogMessage
Retrieves a list of the additional servers that were accessed in the course of processing the operation.
getServerSASLCredentials() - Method in class com.unboundid.ldap.protocol.BindResponseProtocolOp
Retrieves the server SASL credentials for this bind response, if any.
getServerSASLCredentials() - Method in class com.unboundid.ldap.sdk.BindResult
Retrieves the server SASL credentials from the bind result, if available.
getServerSASLCredentials() - Method in exception com.unboundid.ldap.sdk.LDAPBindException
Retrieves the server SASL credentials included in the bind result, if any.
getServerSASLCredentials() - Method in exception com.unboundid.ldap.sdk.SASLBindInProgressException
Retrieves the server SASL credentials included in the bind result, if any.
getServerSDKVersion() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.VersionMonitorEntry
Retrieves the UnboundID Server SDK library version string.
getServerSessionID() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.IntermediateClientResponseControl
Retrieves a string that may be used to identify the session in the server application.
getServerSessionID() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.IntermediateClientResponseValue
Retrieves a string that may be used to identify the session in the server application.
getServerSet() - Method in class com.unboundid.ldap.sdk.LDAPConnectionPool
Retrieves the server set that should be used to establish new connections for use in this connection pool.
getServerSet() - Method in class com.unboundid.ldap.sdk.LDAPThreadLocalConnectionPool
Retrieves the server set that should be used to establish new connections for use in this connection pool.
getServerSet() - Method in class com.unboundid.util.json.LDAPConnectionDetailsJSONSpecification
Retrieves the server set that may be used to create new connections based on the JSON specification.
getServerSets() - Method in class com.unboundid.ldap.sdk.FailoverServerSet
Retrieves the server sets over which failover will occur.
getServerSocketFactory() - Method in class com.unboundid.ldap.listener.InMemoryListenerConfig
Retrieves the socket factory that should be used to create sockets when accepting client connections, if defined.
getServerSocketFactory() - Method in class com.unboundid.ldap.listener.LDAPListenerConfig
Retrieves the factory that will be used to create the server socket that will listen for client connections.
getServerTimeLimit() - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPSearchConstraints
Retrieves the maximum length of time in seconds that the server should spend processing a search.
getServerUUID() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.GeneralMonitorEntry
Retrieves the UUID value that was generated when the server instance was initially created.
getServicePrincipalProtocol() - Method in class com.unboundid.ldap.sdk.GSSAPIBindRequest
Retrieves the protocol specified in the service principal that the directory server uses for its communication with the KDC.
getServicePrincipalProtocol() - Method in class com.unboundid.ldap.sdk.GSSAPIBindRequestProperties
Retrieves the protocol specified in the service principal that the directory server uses for its communication with the KDC.
getSessionID() - Method in class com.unboundid.ldap.sdk.experimental.DraftChuLDAPLogSchema00Entry
Retrieves the session identifier that the server assigned to the operation represented by this access log entry and can be used to correlate that operation with other operations requested on the same client connection.
getSessionID() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONIntermediateClientRequestControl
Retrieves the session ID assigned by the downstream client.
getSessionID() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONIntermediateClientResponseControl
Retrieves the session ID assigned by the upstream server.
getSetSubtreeAccessibilityError() - Method in class com.unboundid.util.SubtreeDeleterResult
Retrieves an LDAPResult that provides information about an error that occurred while trying to make the target subtree inaccessible before subtree delete processing, or if an error occurred while trying to remove the subtree accessibility restriction after all other processing had completed successfully.
getSetters() - Method in class com.unboundid.ldap.sdk.persist.LDAPObjectHandler
Retrieves a map of all setter methods in the class that should be invoked with information read from LDAP attributes.
getSeverity() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.ErrorLogMessage
Retrieves the severity for this error log message.
getSHA1Fingerprint() - Method in class com.unboundid.util.ssl.cert.X509Certificate
Retrieves the bytes that comprise a SHA-1 fingerprint of this certificate.
getSHA256Fingerprint() - Method in class com.unboundid.util.ssl.cert.X509Certificate
Retrieves the bytes that comprise a 256-bit SHA-2 fingerprint of this certificate.
getSharedSecret() - Method in class com.unboundid.ldap.sdk.unboundidds.ReusableTOTPBindRequest
Retrieves the shared secret key to use when generating the TOTP password.
getShortCircuited() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.MatchingEntryCountResponseControl
Indicates whether the server short-circuited during candidate set processing before evaluating all elements of the search criteria (the filter and scope).
getShortIdentifier() - Method in class com.unboundid.util.args.Argument
Retrieves the short identifier for this argument.
getShortIdentifiers() - Method in class com.unboundid.util.args.Argument
Retrieves the list of all short identifiers, including hidden identifiers, for this argument.
getShortIdentifiers(boolean) - Method in class com.unboundid.util.args.Argument
Retrieves the list of short identifiers for this argument.
getShortName() - Static method in class com.unboundid.ldap.sdk.Version
Retrieves the short product name for the LDAP SDK.
getShortProductName() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.VersionMonitorEntry
Retrieves the Directory Server short product name (e.g., "Ping-Identity-DS").
getShortVersionString() - Static method in class com.unboundid.ldap.sdk.Version
Retrieves the short version string for the LDAP SDK.
getShutdownMessage() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.ShutdownTask
Retrieves the shutdown message that may provide a reason for or additional information about the shutdown or restart.
getSignatureAlgorithm() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONCertificate
Retrieves the signature algorithm for this certificate.
getSignatureAlgorithmName() - Method in class com.unboundid.util.ssl.cert.PKCS10CertificateSigningRequest
Retrieves the certificate signing request signature algorithm name, if available.
getSignatureAlgorithmName() - Method in class com.unboundid.util.ssl.cert.X509Certificate
Retrieves the certificate signature algorithm name, if available.
getSignatureAlgorithmNameOrOID() - Method in class com.unboundid.util.ssl.cert.PKCS10CertificateSigningRequest
Retrieves the signature algorithm name if it is available, or the string representation of the signature algorithm OID if not.
getSignatureAlgorithmNameOrOID() - Method in class com.unboundid.util.ssl.cert.X509Certificate
Retrieves the signature algorithm name if it is available, or the string representation of the signature algorithm OID if not.
getSignatureAlgorithmOID() - Method in class com.unboundid.util.ssl.cert.PKCS10CertificateSigningRequest
Retrieves the certificate signing request signature algorithm OID.
getSignatureAlgorithmOID() - Method in class com.unboundid.util.ssl.cert.X509Certificate
Retrieves the certificate signature algorithm OID.
getSignatureAlgorithmParameters() - Method in class com.unboundid.util.ssl.cert.PKCS10CertificateSigningRequest
Retrieves the encoded signature algorithm parameters, if present.
getSignatureAlgorithmParameters() - Method in class com.unboundid.util.ssl.cert.X509Certificate
Retrieves the encoded signature algorithm parameters, if present.
getSignatureValue() - Method in class com.unboundid.util.ssl.cert.PKCS10CertificateSigningRequest
Retrieves the signature value for the certificate signing request.
getSignatureValue() - Method in class com.unboundid.util.ssl.cert.X509Certificate
Retrieves the signature value for the certificate.
getSimpleDateFormatString() - Method in enum com.unboundid.ldap.sdk.unboundidds.tasks.FileRetentionTaskTimestampFormat
Retrieves a format string that can be used to create a SimpleDateFormat object capable of parsing timestamps in this format.
getSimplePagedResultsPageSize() - Method in class com.unboundid.util.SubtreeDeleter
Retrieves the maximum number of entries that should be returned in each page of results when using the simple paged results control.
getSimplePassword() - Method in class com.unboundid.ldap.protocol.BindRequestProtocolOp
Retrieves the password to use for simple authentication.
getSingleLabelLine() - Method in class com.unboundid.util.FormattableColumn
Retrieves a single-line representation of the label.
getSingleValueViolations() - Method in class com.unboundid.ldap.sdk.schema.EntryValidator
Retrieves the attributes defined as single-valued that contained multiple values which were encountered while processing entries, mapped from the name of the attribute to the number of entries in which that attribute had multiple values.
getSingularName() - Method in enum com.unboundid.util.BinarySizeUnit
Retrieves the singular name for this size unit.
getSingularName() - Method in enum com.unboundid.util.DecimalSizeUnit
Retrieves the singular name for this size unit.
getSize() - Method in class com.unboundid.ldap.sdk.controls.SimplePagedResultsControl
Retrieves the size for this paged results control.
getSizeLimit() - Method in class com.unboundid.ldap.protocol.SearchRequestProtocolOp
Retrieves the maximum number of entries that the server should return for the search.
getSizeLimit() - Method in interface com.unboundid.ldap.sdk.ReadOnlySearchRequest
Retrieves the maximum number of entries that should be returned by the server when processing this search request.
getSizeLimit() - Method in class com.unboundid.ldap.sdk.SearchRequest
Retrieves the maximum number of entries that should be returned by the server when processing this search request.
getSizeLimit() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.GetUserResourceLimitsResponseControl
Retrieves the custom size limit for the user, if available.
getSizeLimit() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.JoinRequestValue
Retrieves the client-requested size limit for this join request value.
getSizeLimit() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.EntryRebalancingRequestAccessLogMessage
Retrieves the maximum number of entries that may be contained in the subtree for it to be successfully migrated.
getSizeLimit() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.SearchRequestAccessLogMessage
Retrieves the size limit for the search request.
getSizeLimit() - Method in interface com.unboundid.ldap.sdk.unboundidds.logs.v2.EntryRebalancingRequestAccessLogMessage
Retrieves the maximum number of entries that may be contained in the subtree for it to be successfully migrated.
getSizeLimit() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONEntryRebalancingRequestAccessLogMessage
Retrieves the maximum number of entries that may be contained in the subtree for it to be successfully migrated.
getSizeLimit() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONSearchRequestAccessLogMessage
Retrieves the size limit for the search request.
getSizeLimit() - Method in interface com.unboundid.ldap.sdk.unboundidds.logs.v2.SearchRequestAccessLogMessage
Retrieves the size limit for the search request.
getSizeLimit() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedEntryRebalancingRequestAccessLogMessage
Retrieves the maximum number of entries that may be contained in the subtree for it to be successfully migrated.
getSizeLimit() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedSearchRequestAccessLogMessage
Retrieves the size limit for the search request.
getSkipPasswordValidation() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.PasswordUpdateBehaviorRequestControl
Indicates whether this control should override the server's normal behavior with regard to invoking password validators for any new passwords included in the password update, and if so, what the overridden behavior should be.
getSkipPasswordValidation() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.PasswordUpdateBehaviorRequestControlProperties
Indicates whether the password update behavior request control should override the server's normal behavior with regard to invoking password validators for any new passwords included in the password update, and if so, what the overridden behavior should be.
getSleepDurationMillis() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.DelayTask
Retrieves the length of time, in milliseconds, that the task should sleep.
getSlowShortCircuitThreshold() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.MatchingEntryCountRequestControl
Retrieves the short-circuit threshold that the server should use when determining whether to continue with index processing in an attempt to further pare down a candidate set that already has a defined superset of the entries that actually match the filter.
getSlowShortCircuitThreshold() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.MatchingEntryCountRequestControlProperties
Retrieves the short-circuit threshold that the server should use when determining whether to continue with index processing for evaluation that may be more expensive than what falls into the "fast" category (e.g., substring and range filter components).
getSNMP4JAgentVersion() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.VersionMonitorEntry
Retrieves the SNMP4J agent library version string.
getSNMP4JAgentXVersion() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.VersionMonitorEntry
Retrieves the SNMP4J AgentX library version string.
getSNMP4JVersion() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.VersionMonitorEntry
Retrieves the SNMP4J library version string.
getSocket() - Method in class com.unboundid.ldap.listener.LDAPListenerClientConnection
Retrieves the socket used to communicate with the client.
getSocketFactory() - Method in class com.unboundid.ldap.sdk.DNSSRVRecordServerSet
Retrieves the socket factory that will be used when creating connections, if any.
getSocketFactory() - Method in class com.unboundid.ldap.sdk.FastestConnectServerSet
Retrieves the socket factory that will be used to establish connections.
getSocketFactory() - Method in class com.unboundid.ldap.sdk.FewestConnectionsServerSet
Retrieves the socket factory that will be used to establish connections.
getSocketFactory() - Method in class com.unboundid.ldap.sdk.LDAPConnection
Retrieves the socket factory to use to create the socket for subsequent connection attempts.
getSocketFactory() - Method in interface com.unboundid.ldap.sdk.LDAPConnectionInfo
Retrieves the socket factory to use to create the socket for subsequent connection attempts.
getSocketFactory() - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPConnection
Retrieves the socket factory for this LDAP connection, if specified.
getSocketFactory() - Method in class com.unboundid.ldap.sdk.RoundRobinDNSServerSet
Retrieves the socket factory that will be used to establish connections.
getSocketFactory() - Method in class com.unboundid.ldap.sdk.RoundRobinServerSet
Retrieves the socket factory that will be used to establish connections.
getSocketFactory() - Method in class com.unboundid.ldap.sdk.SingleServerSet
Retrieves the socket factory that will be used to establish connections.
getSoftDeleteCount() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.BackendMonitorEntry
Retrieves the number of soft delete operations processed in the backend since the backend was started.
getSoftDeletedEntryDN() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.SoftDeleteResponseControl
Retrieves the DN of the entry containing the soft-deleted representation of the target entry.
getSoftDeletedEntryDN() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.DeleteAuditLogMessage
Retrieves the DN of the entry after it was been soft deleted, if available.
getSoftDeletedEntryDN() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.DeleteResultAccessLogMessage
Retrieves the DN of the soft-deleted entry that was created as a result of this operation, if it was a soft delete rather than a normal hard delete.
getSoftDeletedEntryDN() - Method in interface com.unboundid.ldap.sdk.unboundidds.logs.v2.DeleteResultAccessLogMessage
Retrieves the DN of the soft-deleted entry that was created as a result of this operation, if it was a soft delete rather than a normal hard delete.
getSoftDeletedEntryDN() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONDeleteResultAccessLogMessage
Retrieves the DN of the soft-deleted entry that was created as a result of this operation, if it was a soft delete rather than a normal hard delete.
getSoftDeletedEntryDN() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedDeleteResultAccessLogMessage
Retrieves the DN of the soft-deleted entry that was created as a result of this operation, if it was a soft delete rather than a normal hard delete.
getSoftDeleteFromDN() - Method in class com.unboundid.ldap.sdk.unboundidds.SoftDeletedEntry
Retrieves the DN held by the entry at the time it was converted to a soft-deleted entry.
getSoftDeleteRequesterDN() - Method in class com.unboundid.ldap.sdk.unboundidds.SoftDeletedEntry
Retrieves the DN of the user that requested the soft delete operation, if available.
getSoftDeleteRequesterIPAddress() - Method in class com.unboundid.ldap.sdk.unboundidds.SoftDeletedEntry
Retrieves the IP address of the client that requested the soft delete operation, if available.
getSoftDeleteTimestamp() - Method in class com.unboundid.ldap.sdk.unboundidds.SoftDeletedEntry
Retrieves the time that the entry was converted to a soft-deleted entry, if available.
getSoftDeleteToDN() - Method in class com.unboundid.ldap.sdk.unboundidds.UnboundIDChangeLogEntry
Retrieves the DN of the soft-deleted entry that resulted from the associated soft delete operation.
getSortKeys() - Method in class com.unboundid.ldap.sdk.controls.ServerSideSortRequestControl
Retrieves the set of sort keys that define the desired order in which the results should be returned.
getSourceAddress() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.ConnectAccessLogMessage
Retrieves the source address for the client connection.
getSourceAddress() - Method in interface com.unboundid.ldap.sdk.unboundidds.logs.v2.ConnectAccessLogMessage
Retrieves the source address for the client connection.
getSourceAddress() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONConnectAccessLogMessage
Retrieves the source address for the client connection.
getSourceAddress() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedConnectAccessLogMessage
Retrieves the source address for the client connection.
getSourceAttribute() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.JoinRule
Retrieves the name of the source attribute for this DN, equality, or contains join rule.
getSourceBackendServer() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.EntryRebalancingRequestAccessLogMessage
The address and port of the backend server from which the subtree will be migrated.
getSourceBackendServer() - Method in interface com.unboundid.ldap.sdk.unboundidds.logs.v2.EntryRebalancingRequestAccessLogMessage
The address and port of the backend server from which the subtree will be migrated.
getSourceBackendServer() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONEntryRebalancingRequestAccessLogMessage
The address and port of the backend server from which the subtree will be migrated.
getSourceBackendServer() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedEntryRebalancingRequestAccessLogMessage
The address and port of the backend server from which the subtree will be migrated.
getSourceBackendSetName() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.EntryRebalancingRequestAccessLogMessage
Retrieves the name of the backend set containing the subtree to be migrated.
getSourceBackendSetName() - Method in interface com.unboundid.ldap.sdk.unboundidds.logs.v2.EntryRebalancingRequestAccessLogMessage
Retrieves the name of the backend set containing the subtree to be migrated.
getSourceBackendSetName() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONEntryRebalancingRequestAccessLogMessage
Retrieves the name of the backend set containing the subtree to be migrated.
getSourceBackendSetName() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedEntryRebalancingRequestAccessLogMessage
Retrieves the name of the backend set containing the subtree to be migrated.
getSourceCertificateAlias() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.KeyStoreDataReplaceCertificateKeyStoreContent
Retrieves the alias of the private key entry in the key store that contains the new certificate chain to be used, if available.
getSourceCertificateAlias() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.KeyStoreFileReplaceCertificateKeyStoreContent
Retrieves the alias of the private key entry in the key store that contains the new certificate chain to be used, if available.
getSourceDescriptor() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.IdentifyBackupCompatibilityProblemsExtendedRequest
Retrieves the backup compatibility descriptor obtained from the source server, or from a backup to be restored.
getSourcePort() - Method in interface com.unboundid.ldap.sdk.unboundidds.logs.v2.ConnectAccessLogMessage
Retrieves the source port for the client connection.
getSourcePort() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONConnectAccessLogMessage
Retrieves the source port for the client connection.
getSourcePort() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedConnectAccessLogMessage
Retrieves the source port for the client connection.
getSourceServerAltered() - Method in interface com.unboundid.ldap.sdk.unboundidds.logs.v2.EntryRebalancingResultAccessLogMessage
Indicates whether data in the source server was altered as a result of processing for this entry-rebalancing operation.
getSourceServerAltered() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONEntryRebalancingResultAccessLogMessage
Indicates whether data in the source server was altered as a result of processing for this entry-rebalancing operation.
getSourceServerAltered() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedEntryRebalancingResultAccessLogMessage
Indicates whether data in the source server was altered as a result of processing for this entry-rebalancing operation.
getSpacer() - Method in class com.unboundid.util.ColumnFormatter
Retrieves the spacer that will be used between columns.
getSSLContextProtocol() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.SystemInfoMonitorEntry
Retrieves the name of the default SSL context protocol that has been selected by the server.
getSSLSession() - Method in class com.unboundid.ldap.sdk.LDAPConnection
Retrieves the SSLSession currently being used to secure communication on this connection.
getSSLSession() - Method in interface com.unboundid.ldap.sdk.LDAPConnectionInfo
Retrieves the SSLSession currently being used to secure communication on this connection.
getSSLSocketFactory() - Method in class com.unboundid.ldap.sdk.extensions.StartTLSExtendedRequest
Retrieves the SSL socket factory that this extended request will use for performing TLS negotiation.
getSSLSocketFactory() - Method in class com.unboundid.ldap.sdk.PooledReferralConnector
Retrieves the SSL socket factory that will be used when performing TLS negotiation on any new connections created for the purpose of following referrals.
getSSLSocketFactory() - Method in class com.unboundid.ldap.sdk.PooledReferralConnectorProperties
Retrieves the SSL socket factory that will be used when performing TLS negotiation on any new connections created for the purpose of following referrals.
getSSLSocketVerifier() - Method in class com.unboundid.ldap.sdk.LDAPConnectionOptions
Retrieves the SSLSocketVerifier that will be used to perform additional validation for any newly-created SSLSocket instances.
getStackTrace(Throwable) - Static method in class com.unboundid.util.StaticUtils
Retrieves a single-line string representation of the stack trace for the provided Throwable.
getStackTrace(Throwable, StringBuilder) - Static method in class com.unboundid.util.StaticUtils
Appends a single-line string representation of the stack trace for the provided Throwable to the given buffer.
getStackTrace(StackTraceElement[]) - Static method in class com.unboundid.util.StaticUtils
Returns a single-line string representation of the stack trace.
getStackTrace(StackTraceElement[], StringBuilder) - Static method in class com.unboundid.util.StaticUtils
Appends a single-line string representation of the stack trace to the given buffer.
getStackTrace(StackTraceElement[], StringBuilder, int) - Static method in class com.unboundid.util.StaticUtils
Appends a single-line string representation of the stack trace to the given buffer.
getStackTraceElements() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.ThreadStackTrace
Retrieves the list of stack trace elements for the associated thread.
getStackTraceMonitorEntry(LDAPConnection) - Static method in class com.unboundid.ldap.sdk.unboundidds.monitors.MonitorManager
Retrieves the stack trace monitor entry from the Directory Server.
getStackTraceMonitorEntry(LDAPInterface) - Static method in class com.unboundid.ldap.sdk.unboundidds.monitors.MonitorManager
Retrieves the stack trace monitor entry from the Directory Server.
getStackTraces() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.StackTraceMonitorEntry
Retrieves the list of thread stack traces.
getStandardName() - Method in class com.unboundid.ldap.sdk.ResultCode
Retrieves the name for this result code as it appears in the relevant LDAP specification, if any.
getStartingPoint() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.GetChangelogBatchExtendedRequest
Retrieves the starting point for the batch of changes to retrieve.
getStartsWith() - Method in class com.unboundid.ldap.sdk.unboundidds.jsonfilter.SubstringJSONObjectFilter
Retrieves the substring that must appear at the beginning of matching values, if defined.
getStartTime() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.TimeWindowCollectSupportDataLogCaptureWindow
Retrieves the time of the oldest log messages to include in the support data archive.
getStartTime() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.GeneralMonitorEntry
Retrieves the time that the Directory Server was started.
getStartTimeMillis() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.TimeWindowCollectSupportDataLogCaptureWindow
Retrieves the time of the oldest log messages to include in the support data archive, represented as the number of milliseconds since midnight on January 1, 1970, UTC (i.e., the format used by System.currentTimeMillis() and Date.getTime()).
getStartTLSRequest() - Method in class com.unboundid.ldap.sdk.LDAPConnection
Retrieves the StartTLS request used to secure this connection.
getStartTLSRequest() - Method in interface com.unboundid.ldap.sdk.LDAPConnectionInfo
Retrieves the StartTLS request used to secure this connection.
getStartTLSSocketFactory() - Method in class com.unboundid.ldap.listener.InMemoryListenerConfig
Retrieves the socket factory that should be used to add StartTLS encryption to existing connections, if defined.
getStartupID() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.AccessLogMessage
Retrieves the Directory Server startup ID for this access log message.
getStartupID() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.AuditLogMessage
Retrieves the unique identifier generated when the server was started, if available.
getStartupID() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.ErrorLogMessage
Retrieves the Directory Server startup ID for this error log message.
getStartupID() - Method in interface com.unboundid.ldap.sdk.unboundidds.logs.v2.AccessLogMessage
Retrieves the Directory Server startup ID for this access log message.
getStartupID() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONAccessLogMessage
Retrieves the Directory Server startup ID for this access log message.
getStartupID() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedAccessLogMessage
Retrieves the Directory Server startup ID for this access log message.
getStartupID() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.GeneralMonitorEntry
Retrieves a relatively compact identifier generated at the time the Directory Server was started.
getStartupUUID() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.GeneralMonitorEntry
Retrieves the UUID that was generated when the Directory Server was started.
getStartupUUID() - Method in class com.unboundid.ldap.sdk.unboundidds.UnboundIDRootDSE
Retrieves a unique identifier that the server generated at startup and can be used to determine whether a server has been restarted.
getState() - Method in class com.unboundid.ldap.sdk.controls.ContentSyncStateControl
Retrieves the synchronization state for this control, which provides information about the state of the associated search result entry or reference.
getState() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.Task
Retrieves the current state for this task.
getStateName() - Method in enum com.unboundid.ldap.sdk.unboundidds.extensions.SubtreeAccessibilityState
Retrieves the name for this subtree accessibility state.
getStaticGroupEntries() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.GroupCacheMonitorEntry
Retrieves the number of static group entries defined in the server, if available.
getStaticPassword() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.DeliverOneTimePasswordExtendedRequest
Retrieves the static password for the user to whom the one-time password should be delivered.
getStaticPassword() - Method in class com.unboundid.ldap.sdk.unboundidds.UnboundIDTOTPBindRequest
Retrieves the static password for the bind request, if one was provided.
getStaticPasswordBytes() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.DeregisterYubiKeyOTPDeviceExtendedRequest
Retrieves the bytes that comprise the static password for the target user, if provided.
getStaticPasswordBytes() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.GenerateTOTPSharedSecretExtendedRequest
Retrieves the bytes that comprise the static password for the target user, if provided.
getStaticPasswordBytes() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.RegisterYubiKeyOTPDeviceExtendedRequest
Retrieves the bytes that comprise the static password for the target user, if provided.
getStaticPasswordBytes() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.RevokeTOTPSharedSecretExtendedRequest
Retrieves the bytes that comprise the static password for the target user, if provided.
getStaticPasswordBytes() - Method in class com.unboundid.ldap.sdk.unboundidds.UnboundIDYubiKeyOTPBindRequest
Retrieves the bytes that comprise the static password for the bind request, if any.
getStaticPasswordString() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.DeregisterYubiKeyOTPDeviceExtendedRequest
Retrieves the string representation of the static password for the target user, if provided.
getStaticPasswordString() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.GenerateTOTPSharedSecretExtendedRequest
Retrieves the string representation of the static password for the target user, if provided.
getStaticPasswordString() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.RegisterYubiKeyOTPDeviceExtendedRequest
Retrieves the string representation of the static password for the target user, if provided.
getStaticPasswordString() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.RevokeTOTPSharedSecretExtendedRequest
Retrieves the string representation of the static password for the target user, if provided.
getStaticPasswordString() - Method in class com.unboundid.ldap.sdk.unboundidds.UnboundIDYubiKeyOTPBindRequest
Retrieves the string representation of the static password for the bind request, if any.
getStoredPassword() - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServerPassword
Retrieves the password as it is (or has the potential to be) stored in the in-memory directory server.
getString(JSONObject, String, String, boolean) - Method in class com.unboundid.ldap.sdk.unboundidds.jsonfilter.JSONObjectFilter
Retrieves the value of the specified field from the provided JSON object as a strings.
getString(LogField) - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONLogMessage
Retrieves the value of the specified field as a string.
getString(LogField) - Method in interface com.unboundid.ldap.sdk.unboundidds.logs.v2.LogMessage
Retrieves the value of the specified field as a string.
getString(LogField) - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedLogMessage
Retrieves the value of the specified field as a string.
getString(String) - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.MonitorEntry
Retrieves the value of the specified attribute as a string.
getStringArgument(String) - Method in class com.unboundid.util.args.ArgumentParser
Retrieves the string argument with the specified identifier.
getStringRepresentation() - Method in class com.unboundid.asn1.ASN1GeneralizedTime
Retrieves the string representation of the generalized time value contained in this element.
getStringRepresentation() - Method in class com.unboundid.asn1.ASN1UTCTime
Retrieves the string representation of the UTC time value contained in this element.
getStringRepresentation(boolean) - Method in class com.unboundid.ldap.sdk.unboundidds.AES256EncodedPassword
Retrieves the string representation of this AES256 password.
getStrings(JSONObject, String, boolean, List<String>) - Method in class com.unboundid.ldap.sdk.unboundidds.jsonfilter.JSONObjectFilter
Retrieves the value of the specified field from the provided JSON object as a list of strings.
getStrings(String) - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.MonitorEntry
Retrieves the set of values of the specified attribute as a string list.
getStringValue(int) - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateExtendedResult
Retrieves the value for the specified password policy state operation as a string.
getStringValue() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateOperation
Retrieves the string representation of the value for this password policy state operation.
getStringValue() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.MonitorAttribute
Retrieves the value for this monitor attribute as a String object.
getStringValue() - Method in class com.unboundid.util.args.DNArgument
Retrieves a string representation of the value for this argument, or a string representation of the default value if none was provided.
getStringValue() - Method in class com.unboundid.util.args.TimestampArgument
Retrieves a string representation of the value for this argument, or a string representation of the default value if none was provided.
getStringValueArray() - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPAttribute
Retrieves an array of the values for this attribute.
getStringValues() - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPAttribute
Retrieves an enumeration over the string values for this attribute.
getStringValues(int) - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateExtendedResult
Retrieves the set of string values for the specified password policy state operation.
getStringValues() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateOperation
Retrieves the string representations of the values for this password policy state operation.
getStringValues() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.MonitorAttribute
Retrieves the values for this monitor attribute as a list of String objects.
getStrongestAvailableCipherType() - Static method in enum com.unboundid.util.PassphraseEncryptionCipherType
Retrieves the cipher type value that corresponds to the strongest supported level of protection that is available in the underlying JVM.
getStructuralClass() - Method in class com.unboundid.ldap.sdk.persist.LDAPObjectHandler
Retrieves the name of the structural object class for objects of the associated type.
getStructuralClass() - Method in class com.unboundid.ldap.sdk.schema.NameFormDefinition
Retrieves the name or OID of the structural object class associated with this name form.
getStructuralObjectClasses() - Method in class com.unboundid.ldap.sdk.schema.Schema
Retrieves the set of structural object class definitions contained in the server schema.
getSubAnyBytes() - Method in class com.unboundid.ldap.sdk.Filter
Retrieves the binary representations of the subAny elements for this substring filter.
getSubAnyStrings() - Method in class com.unboundid.ldap.sdk.Filter
Retrieves the string representations of the subAny elements for this substring filter.
getSubAnyValueBytes() - Method in class com.unboundid.ldap.sdk.controls.MatchedValuesFilter
Retrieves the binary representations of the subAny elements for this matched values filter, if available.
getSubAnyValues() - Method in class com.unboundid.ldap.sdk.controls.MatchedValuesFilter
Retrieves the string representations of the subAny elements for this matched values filter, if available.
getSubCommand(String) - Method in class com.unboundid.util.args.ArgumentParser
Retrieves the subcommand for the provided name.
getSubCommands() - Method in class com.unboundid.util.args.ArgumentParser
Retrieves a list of all subcommands associated with this argument parser.
getSubFinalBytes() - Method in class com.unboundid.ldap.sdk.Filter
Retrieves the binary representation of the subFinal element for this substring filter.
getSubFinalString() - Method in class com.unboundid.ldap.sdk.Filter
Retrieves the string representation of the subFinal element for this substring filter.
getSubFinalValue() - Method in class com.unboundid.ldap.sdk.controls.MatchedValuesFilter
Retrieves the string representation of the subFinal element for this matched values filter, if available.
getSubFinalValueBytes() - Method in class com.unboundid.ldap.sdk.controls.MatchedValuesFilter
Retrieves the binary representation of the subFinal element for this matched values filter, if available.
getSubInitialBytes() - Method in class com.unboundid.ldap.sdk.Filter
Retrieves the binary representation of the subInitial element for this substring filter.
getSubInitialString() - Method in class com.unboundid.ldap.sdk.Filter
Retrieves the string representation of the subInitial element for this substring filter.
getSubInitialValue() - Method in class com.unboundid.ldap.sdk.controls.MatchedValuesFilter
Retrieves the string representation of the subInitial element for this matched values filter, if available.
getSubInitialValueBytes() - Method in class com.unboundid.ldap.sdk.controls.MatchedValuesFilter
Retrieves the binary representation of the subInitial element for this matched values filter, if available.
getSubjectDN() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONCertificate
Retrieves a string representation of the subject DN for this certificate.
getSubjectDN() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.X509CertificateMonitorEntry
Retrieves the subject DN for the certificate.
getSubjectDN() - Method in class com.unboundid.util.ssl.cert.PKCS10CertificateSigningRequest
Retrieves the certificate signing request subject DN.
getSubjectDN() - Method in class com.unboundid.util.ssl.cert.X509Certificate
Retrieves the certificate subject DN.
getSubjectUniqueID() - Method in class com.unboundid.util.ssl.cert.X509Certificate
Retrieves the subject unique identifier for the certificate, if any.
getSubordinateAttributeTypes(AttributeTypeDefinition) - Method in class com.unboundid.ldap.sdk.schema.Schema
Retrieves a list of all subordinate attribute type definitions for the provided attribute type definition.
getSubschemaAttributeTypeName() - Method in enum com.unboundid.ldap.sdk.schema.SchemaElementType
Retrieves the name used to hold definitions for elements of this type in a subschema subentry.
getSubschemaSubentryDN() - Method in class com.unboundid.ldap.sdk.RootDSE
Retrieves the DN of the subschema subentry that serves the directory server root DSE.
getSubschemaSubentryDN(LDAPConnection, String) - Static method in class com.unboundid.ldap.sdk.schema.Schema
Retrieves the value of the subschemaSubentry attribute from the specified entry using the provided connection.
getSubscriptionDetails() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.SetNotificationSubscriptionExtendedRequest
Retrieves the implementation-specific details for the notification subscription.
getSubscriptionID() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.DeleteNotificationSubscriptionExtendedRequest
Retrieves the notification subscription ID.
getSubscriptionID() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.SetNotificationSubscriptionExtendedRequest
Retrieves the notification subscription ID.
getSubscriptions() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.NotificationDestinationDetails
Retrieves the subscriptions defined for this notification destination, if any.
getSubset(String) - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPAttributeSet
Retrieves a subset of the attributes in this attribute set which contain the specified subtype.
getSubstringMatchingRule() - Method in class com.unboundid.ldap.sdk.schema.AttributeTypeDefinition
Retrieves the name or OID of the substring matching rule for this attribute type, if available.
getSubstringMatchingRule(Schema) - Method in class com.unboundid.ldap.sdk.schema.AttributeTypeDefinition
Retrieves the name or OID of the substring matching rule for this attribute type, examining superior attribute types if necessary.
getSubstringMatchingRuleName() - Method in class com.unboundid.ldap.matchingrules.BooleanMatchingRule
Retrieves the name for this matching rule when used to perform substring matching, if appropriate.
getSubstringMatchingRuleName() - Method in class com.unboundid.ldap.matchingrules.CaseExactStringMatchingRule
Retrieves the name for this matching rule when used to perform substring matching, if appropriate.
getSubstringMatchingRuleName() - Method in class com.unboundid.ldap.matchingrules.CaseIgnoreListMatchingRule
Retrieves the name for this matching rule when used to perform substring matching, if appropriate.
getSubstringMatchingRuleName() - Method in class com.unboundid.ldap.matchingrules.CaseIgnoreStringMatchingRule
Retrieves the name for this matching rule when used to perform substring matching, if appropriate.
getSubstringMatchingRuleName() - Method in class com.unboundid.ldap.matchingrules.DistinguishedNameMatchingRule
Retrieves the name for this matching rule when used to perform substring matching, if appropriate.
getSubstringMatchingRuleName() - Method in class com.unboundid.ldap.matchingrules.GeneralizedTimeMatchingRule
Retrieves the name for this matching rule when used to perform substring matching, if appropriate.
getSubstringMatchingRuleName() - Method in class com.unboundid.ldap.matchingrules.IntegerMatchingRule
Retrieves the name for this matching rule when used to perform substring matching, if appropriate.
getSubstringMatchingRuleName() - Method in class com.unboundid.ldap.matchingrules.MatchingRule
Retrieves the name for this matching rule when used to perform substring matching, if appropriate.
getSubstringMatchingRuleName() - Method in class com.unboundid.ldap.matchingrules.NumericStringMatchingRule
Retrieves the name for this matching rule when used to perform substring matching, if appropriate.
getSubstringMatchingRuleName() - Method in class com.unboundid.ldap.matchingrules.OctetStringMatchingRule
Retrieves the name for this matching rule when used to perform substring matching, if appropriate.
getSubstringMatchingRuleName() - Method in class com.unboundid.ldap.matchingrules.TelephoneNumberMatchingRule
Retrieves the name for this matching rule when used to perform substring matching, if appropriate.
getSubstringMatchingRuleName() - Method in class com.unboundid.ldap.sdk.unboundidds.jsonfilter.JSONObjectExactMatchingRule
Retrieves the name for this matching rule when used to perform substring matching, if appropriate.
getSubstringMatchingRuleNameOrOID() - Method in class com.unboundid.ldap.matchingrules.MatchingRule
Retrieves the name for this matching rule when used to perform substring matching if defined, or the OID if no name is available.
getSubstringMatchingRuleOID() - Method in class com.unboundid.ldap.matchingrules.BooleanMatchingRule
Retrieves the OID for this matching rule when used to perform substring matching, if appropriate.
getSubstringMatchingRuleOID() - Method in class com.unboundid.ldap.matchingrules.CaseExactStringMatchingRule
Retrieves the OID for this matching rule when used to perform substring matching, if appropriate.
getSubstringMatchingRuleOID() - Method in class com.unboundid.ldap.matchingrules.CaseIgnoreListMatchingRule
Retrieves the OID for this matching rule when used to perform substring matching, if appropriate.
getSubstringMatchingRuleOID() - Method in class com.unboundid.ldap.matchingrules.CaseIgnoreStringMatchingRule
Retrieves the OID for this matching rule when used to perform substring matching, if appropriate.
getSubstringMatchingRuleOID() - Method in class com.unboundid.ldap.matchingrules.DistinguishedNameMatchingRule
Retrieves the OID for this matching rule when used to perform substring matching, if appropriate.
getSubstringMatchingRuleOID() - Method in class com.unboundid.ldap.matchingrules.GeneralizedTimeMatchingRule
Retrieves the OID for this matching rule when used to perform substring matching, if appropriate.
getSubstringMatchingRuleOID() - Method in class com.unboundid.ldap.matchingrules.IntegerMatchingRule
Retrieves the OID for this matching rule when used to perform substring matching, if appropriate.
getSubstringMatchingRuleOID() - Method in class com.unboundid.ldap.matchingrules.MatchingRule
Retrieves the OID for this matching rule when used to perform substring matching, if appropriate.
getSubstringMatchingRuleOID() - Method in class com.unboundid.ldap.matchingrules.NumericStringMatchingRule
Retrieves the OID for this matching rule when used to perform substring matching, if appropriate.
getSubstringMatchingRuleOID() - Method in class com.unboundid.ldap.matchingrules.OctetStringMatchingRule
Retrieves the OID for this matching rule when used to perform substring matching, if appropriate.
getSubstringMatchingRuleOID() - Method in class com.unboundid.ldap.matchingrules.TelephoneNumberMatchingRule
Retrieves the OID for this matching rule when used to perform substring matching, if appropriate.
getSubstringMatchingRuleOID() - Method in class com.unboundid.ldap.sdk.unboundidds.jsonfilter.JSONObjectExactMatchingRule
Retrieves the OID for this matching rule when used to perform substring matching, if appropriate.
GetSubtreeAccessibilityExtendedRequest - Class in com.unboundid.ldap.sdk.unboundidds.extensions
This class provides an implementation of the get subtree accessibility extended request, which may be used to request information about all subtree accessibility restrictions currently defined in the server, including for subtrees that are hidden or read-only.
GetSubtreeAccessibilityExtendedRequest(Control...) - Constructor for class com.unboundid.ldap.sdk.unboundidds.extensions.GetSubtreeAccessibilityExtendedRequest
Creates a new get subtree accessibility extended request.
GetSubtreeAccessibilityExtendedRequest(ExtendedRequest) - Constructor for class com.unboundid.ldap.sdk.unboundidds.extensions.GetSubtreeAccessibilityExtendedRequest
Creates a new get subtree accessibility extended request from the provided generic extended request.
GetSubtreeAccessibilityExtendedResult - Class in com.unboundid.ldap.sdk.unboundidds.extensions
This class provides an implementation of an extended result that holds information about the response returned from a GetSubtreeAccessibilityExtendedRequest.
GetSubtreeAccessibilityExtendedResult(ExtendedResult) - Constructor for class com.unboundid.ldap.sdk.unboundidds.extensions.GetSubtreeAccessibilityExtendedResult
Creates a new get subtree accessibility extended result from the provided generic extended result.
GetSubtreeAccessibilityExtendedResult(int, ResultCode, String, String, String[], Collection<SubtreeAccessibilityRestriction>, Control...) - Constructor for class com.unboundid.ldap.sdk.unboundidds.extensions.GetSubtreeAccessibilityExtendedResult
Creates a new get subtree accessibility extended result with the provided information.
getSubtreeBaseDN() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.SetSubtreeAccessibilityExtendedRequest
Retrieves the base DN for the target subtree.
getSubtreeBaseDN() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.SubtreeAccessibilityRestriction
Retrieves the base DN for the affected subtree.
getSubtreeBaseDN() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.EntryRebalancingRequestAccessLogMessage
Retrieves the base DN of the subtree that will be migrated during the entry rebalancing operation.
getSubtreeBaseDN() - Method in interface com.unboundid.ldap.sdk.unboundidds.logs.v2.EntryRebalancingRequestAccessLogMessage
Retrieves the base DN of the subtree that will be migrated during the entry rebalancing operation.
getSubtreeBaseDN() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONEntryRebalancingRequestAccessLogMessage
Retrieves the base DN of the subtree that will be migrated during the entry rebalancing operation.
getSubtreeBaseDN() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedEntryRebalancingRequestAccessLogMessage
Retrieves the base DN of the subtree that will be migrated during the entry rebalancing operation.
getSubtreeBaseDNs() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.SetSubtreeAccessibilityExtendedRequest
Retrieves the base DNs for all target subtrees.
getSubtypes() - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPAttribute
Retrieves the subtypes (i.e., attribute options) contained in the name for this attribute.
getSubtypes(String) - Static method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPAttribute
Retrieves the subtypes (i.e., attribute options) contained in the provided attribute name.
getSuccessfulAttempts() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.RecentLoginHistory
Retrieves the set of recent successful login attempts.
getSummary() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.GaugeMonitorEntry
Retrieves the summary message for the gauge, if available.
getSuperclassHandler() - Method in class com.unboundid.ldap.sdk.persist.LDAPObjectHandler
Retrieves the LDAPObjectHandler object for the superclass of the associated type, if it is marked with the LDAPObject annotation.
getSuperiorClasses() - Method in class com.unboundid.ldap.sdk.persist.LDAPObjectHandler
Retrieves the names of the superior object classes for objects of the associated type.
getSuperiorClasses() - Method in class com.unboundid.ldap.sdk.schema.ObjectClassDefinition
Retrieves the names or OIDs of the superior classes for this object class, if available.
getSuperiorClasses(Schema, boolean) - Method in class com.unboundid.ldap.sdk.schema.ObjectClassDefinition
Retrieves the object class definitions for the superior object classes.
getSuperiorRuleIDs() - Method in class com.unboundid.ldap.sdk.schema.DITStructureRuleDefinition
Retrieves the rule IDs of the superior rules for this DIT structure rule.
getSuperiorType() - Method in class com.unboundid.ldap.sdk.schema.AttributeTypeDefinition
Retrieves the name or OID of the superior type for this attribute type, if available.
getSuperiorType(Schema) - Method in class com.unboundid.ldap.sdk.schema.AttributeTypeDefinition
Retrieves the superior attribute type definition for this attribute type, if available.
getSupportedAuthPasswordSchemeNames() - Method in class com.unboundid.ldap.sdk.RootDSE
Retrieves the names of the authentication password storage schemes supported by the server.
getSupportedCipherSuites() - Static method in class com.unboundid.util.ssl.TLSCipherSuiteSelector
Retrieves the set of all TLS cipher suites supported by the JVM.
getSupportedCipherSuites() - Method in class com.unboundid.util.SynchronizedSSLSocketFactory
Retrieves the entire set of cipher suites that could be used.
getSupportedControlOIDs() - Method in class com.unboundid.ldap.sdk.RootDSE
Retrieves the OIDs of the supported request controls advertised by the server root DSE.
getSupportedExtendedOperationOIDs() - Method in class com.unboundid.ldap.sdk.RootDSE
Retrieves the OIDs of the supported extended operations advertised by the server root DSE.
getSupportedExtendedRequestOIDs() - Method in class com.unboundid.ldap.listener.InMemoryExtendedOperationHandler
Retrieves a list of the extended request OIDs supported by this extended operation handler.
getSupportedExtendedRequestOIDs() - Method in class com.unboundid.ldap.listener.PasswordModifyExtendedOperationHandler
Retrieves a list of the extended request OIDs supported by this extended operation handler.
getSupportedExtendedRequestOIDs() - Method in class com.unboundid.ldap.listener.TransactionExtendedOperationHandler
Retrieves a list of the extended request OIDs supported by this extended operation handler.
getSupportedExtendedRequestOIDs() - Method in class com.unboundid.ldap.listener.WhoAmIExtendedOperationHandler
Retrieves a list of the extended request OIDs supported by this extended operation handler.
getSupportedFeatureOIDs() - Method in class com.unboundid.ldap.sdk.RootDSE
Retrieves the OIDs of the supported features advertised by the server root DSE.
getSupportedLDAPVersions() - Method in class com.unboundid.ldap.sdk.RootDSE
Retrieves the supported LDAP protocol versions advertised by the server root DSE.
getSupportedOTPDeliveryMechanisms() - Method in class com.unboundid.ldap.sdk.unboundidds.UnboundIDRootDSE
Retrieves the names of the supported one-time password delivery mechanisms.
GetSupportedOTPDeliveryMechanismsExtendedRequest - Class in com.unboundid.ldap.sdk.unboundidds.extensions
This class provides an implementation of an extended request that can be used to retrieve information about which one-time password delivery mechanisms are supported for a user.
GetSupportedOTPDeliveryMechanismsExtendedRequest(String, Control...) - Constructor for class com.unboundid.ldap.sdk.unboundidds.extensions.GetSupportedOTPDeliveryMechanismsExtendedRequest
Creates a new instance of this get supported OTP delivery mechanisms extended request with the provided information.
GetSupportedOTPDeliveryMechanismsExtendedRequest(ExtendedRequest) - Constructor for class com.unboundid.ldap.sdk.unboundidds.extensions.GetSupportedOTPDeliveryMechanismsExtendedRequest
Decodes the provided extended request as a get supported OTP delivery mechanisms request.
GetSupportedOTPDeliveryMechanismsExtendedResult - Class in com.unboundid.ldap.sdk.unboundidds.extensions
This class provides an implementation of an extended result that may be used to provide information about which one-time password delivery mechanisms are supported for a user.
GetSupportedOTPDeliveryMechanismsExtendedResult(ExtendedResult) - Constructor for class com.unboundid.ldap.sdk.unboundidds.extensions.GetSupportedOTPDeliveryMechanismsExtendedResult
Decodes the provided extended result as a get supported OTP delivery mechanisms result.
GetSupportedOTPDeliveryMechanismsExtendedResult(int, ResultCode, String, String, String[], Collection<SupportedOTPDeliveryMechanismInfo>, Control...) - Constructor for class com.unboundid.ldap.sdk.unboundidds.extensions.GetSupportedOTPDeliveryMechanismsExtendedResult
Creates a new get supported OTP delivery mechanisms extended result object with the provided information.
getSupportedSASLMechanismNames() - Method in class com.unboundid.ldap.sdk.RootDSE
Retrieves the names of the supported SASL mechanisms advertised by the server root DSE.
getSupportedSASLMechanisms() - Static method in class com.unboundid.util.SASLUtils
Retrieves information about the SASL mechanisms supported for use by this class.
getSuppressedShortIdentifiers() - Method in class com.unboundid.ldap.sdk.unboundidds.tools.LDAPPasswordModify
Retrieves a set containing any short identifiers that should be suppressed in the set of generic tool arguments so that they can be used by a tool-specific argument instead.
getSuppressedShortIdentifiers() - Method in class com.unboundid.ldap.sdk.unboundidds.tools.LDAPSearch
Retrieves a set containing any short identifiers that should be suppressed in the set of generic tool arguments so that they can be used by a tool-specific argument instead.
getSuppressedShortIdentifiers() - Method in class com.unboundid.util.LDAPCommandLineTool
Retrieves a set containing any short identifiers that should be suppressed in the set of generic tool arguments so that they can be used by a tool-specific argument instead.
getSuppressedSystemProperties() - Method in class com.unboundid.ldap.sdk.GSSAPIBindRequest
Retrieves a set of system properties that will not be altered by GSSAPI processing.
getSuppressedSystemProperties() - Method in class com.unboundid.ldap.sdk.GSSAPIBindRequestProperties
Retrieves a set of system properties that will not be altered by GSSAPI processing.
getSuppressTypes() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.SuppressOperationalAttributeUpdateRequestControl
Retrieves the set of suppress types for this control.
getSyntaxMinimumUpperBound() - Method in class com.unboundid.ldap.sdk.schema.AttributeTypeDefinition
Retrieves the value of the minimum upper bound element of the syntax definition for this attribute type, if defined.
getSyntaxMinimumUpperBound(Schema) - Method in class com.unboundid.ldap.sdk.schema.AttributeTypeDefinition
Retrieves the value of the minimum upper bound element of the syntax definition for this attribute type, if defined.
getSyntaxMinimumUpperBound(String) - Static method in class com.unboundid.ldap.sdk.schema.AttributeTypeDefinition
Retrieves the value of the minimum upper bound element of the syntax definition for this attribute type, if defined.
getSyntaxName() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.BooleanLogFieldSyntax
Retrieves the name for this syntax.
getSyntaxName() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.CommaDelimitedStringListLogFieldSyntax
Retrieves the name for this syntax.
getSyntaxName() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.DNLogFieldSyntax
Retrieves the name for this syntax.
getSyntaxName() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.FilterLogFieldSyntax
Retrieves the name for this syntax.
getSyntaxName() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.FloatingPointLogFieldSyntax
Retrieves the name for this syntax.
getSyntaxName() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.GeneralizedTimeLogFieldSyntax
Retrieves the name for this syntax.
getSyntaxName() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.IntegerLogFieldSyntax
Retrieves the name for this syntax.
getSyntaxName() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.JSONLogFieldSyntax
Retrieves the name for this syntax.
getSyntaxName() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.LogFieldSyntax
Retrieves the name for this syntax.
getSyntaxName() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.RFC3339TimestampLogFieldSyntax
Retrieves the name for this syntax.
getSyntaxName() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.StringLogFieldSyntax
Retrieves the name for this syntax.
getSyntaxOID() - Method in class com.unboundid.ldap.sdk.schema.AttributeTypeDefinition
Retrieves the OID of the syntax for this attribute type, if available.
getSyntaxOID(Schema) - Method in class com.unboundid.ldap.sdk.schema.AttributeTypeDefinition
Retrieves the OID of the syntax for this attribute type, examining superior types if necessary.
getSyntaxOID() - Method in class com.unboundid.ldap.sdk.schema.MatchingRuleDefinition
Retrieves the OID of the syntax for this matching rule.
getSystemInfoMonitorEntry(LDAPConnection) - Static method in class com.unboundid.ldap.sdk.unboundidds.monitors.MonitorManager
Retrieves the system info monitor entry from the Directory Server.
getSystemInfoMonitorEntry(LDAPInterface) - Static method in class com.unboundid.ldap.sdk.unboundidds.monitors.MonitorManager
Retrieves the system info monitor entry from the Directory Server.
getSystemProperties() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.SystemInfoMonitorEntry
Retrieves the system properties defined in the server JVM, mapped from property name to the corresponding value.
getSystemProperties(String...) - Static method in class com.unboundid.util.StaticUtils
Retrieves the set of currently defined system properties.
getSystemProperty(String) - Static method in class com.unboundid.util.StaticUtils
Retrieves the value of the specified system property.
getSystemProperty(String, String) - Static method in class com.unboundid.util.StaticUtils
Retrieves the value of the specified system property.
getTailSizeKB() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.HeadAndTailSizeCollectSupportDataLogCaptureWindow
Retrieves the amount of data in kilobytes to capture from the end of each log file, if specified.
getTargetAddress() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.ConnectAccessLogMessage
Retrieves the server address to which the client connection is established.
getTargetAddress() - Method in interface com.unboundid.ldap.sdk.unboundidds.logs.v2.ConnectAccessLogMessage
Retrieves the server address to which the client connection is established.
getTargetAddress() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONConnectAccessLogMessage
Retrieves the server address to which the client connection is established.
getTargetAddress() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedConnectAccessLogMessage
Retrieves the server address to which the client connection is established.
getTargetAttribute() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.JoinRule
Retrieves the name of the target attribute for this reverse DN, equality, or contains join rule.
getTargetAttributeNames() - Method in class com.unboundid.ldap.sdk.unboundidds.UnboundIDChangeLogEntry
Retrieves the names of any attributes targeted by the change, if available.
getTargetBackendServer() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.EntryRebalancingRequestAccessLogMessage
Retrieves the address and port of the backend server to which the subtree will be migrated.
getTargetBackendServer() - Method in interface com.unboundid.ldap.sdk.unboundidds.logs.v2.EntryRebalancingRequestAccessLogMessage
Retrieves the address and port of the backend server to which the subtree will be migrated.
getTargetBackendServer() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONEntryRebalancingRequestAccessLogMessage
Retrieves the address and port of the backend server to which the subtree will be migrated.
getTargetBackendServer() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedEntryRebalancingRequestAccessLogMessage
Retrieves the address and port of the backend server to which the subtree will be migrated.
getTargetBackendSetName() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.EntryRebalancingRequestAccessLogMessage
Retrieves the name of the backend set to which the subtree will be migrated.
getTargetBackendSetName() - Method in interface com.unboundid.ldap.sdk.unboundidds.logs.v2.EntryRebalancingRequestAccessLogMessage
Retrieves the name of the backend set to which the subtree will be migrated.
getTargetBackendSetName() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONEntryRebalancingRequestAccessLogMessage
Retrieves the name of the backend set to which the subtree will be migrated.
getTargetBackendSetName() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedEntryRebalancingRequestAccessLogMessage
Retrieves the name of the backend set to which the subtree will be migrated.
getTargetCertificateAlias() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.ReplaceListenerCertificateExtendedRequest
Retrieves the alias that should be used for the new listener certificate in the target key store, if provided.
getTargetDescriptor() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.IdentifyBackupCompatibilityProblemsExtendedRequest
Retrieves the backup compatibility descriptor obtained from the target server.
getTargetDirectory() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.FileRetentionTask
Retrieves the path to the directory (on the server filesystem) containing the files to examine.
getTargetDN() - Method in class com.unboundid.ldap.sdk.ChangeLogEntry
Retrieves the target DN for this changelog entry.
getTargetDN() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.GetPasswordQualityRequirementsExtendedRequest
Retrieves the target DN for this get password quality requirements request.
getTargetEntryDN() - Method in class com.unboundid.ldap.sdk.experimental.DraftChuLDAPLogSchema00Entry
Retrieves the DN of the entry targeted by by the operation represented by this access log entry, if available.
getTargetEntryDN() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.GeneratePasswordExtendedRequest
Retrieves the DN of the target entry whose governing password policy should be used when generating and validating passwords.
getTargetHost() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.AbandonForwardAccessLogMessage
Retrieves the address of the backend server to which the request has been forwarded.
getTargetHost() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.AbandonResultAccessLogMessage
Retrieves the address of the backend server to which the request has been forwarded.
getTargetHost() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.AddForwardAccessLogMessage
Retrieves the address of the backend server to which the request has been forwarded.
getTargetHost() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.AddForwardFailedAccessLogMessage
Retrieves the address of the backend server to which the request has been forwarded.
getTargetHost() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.AddResultAccessLogMessage
Retrieves the address of the backend server to which the request has been forwarded.
getTargetHost() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.BindForwardAccessLogMessage
Retrieves the address of the backend server to which the request has been forwarded.
getTargetHost() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.BindForwardFailedAccessLogMessage
Retrieves the address of the backend server to which the request has been forwarded.
getTargetHost() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.BindResultAccessLogMessage
Retrieves the address of the backend server to which the request has been forwarded.
getTargetHost() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.CompareForwardAccessLogMessage
Retrieves the address of the backend server to which the request has been forwarded.
getTargetHost() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.CompareForwardFailedAccessLogMessage
Retrieves the address of the backend server to which the request has been forwarded.
getTargetHost() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.CompareResultAccessLogMessage
Retrieves the address of the backend server to which the request has been forwarded.
getTargetHost() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.DeleteForwardAccessLogMessage
Retrieves the address of the backend server to which the request has been forwarded.
getTargetHost() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.DeleteForwardFailedAccessLogMessage
Retrieves the address of the backend server to which the request has been forwarded.
getTargetHost() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.DeleteResultAccessLogMessage
Retrieves the address of the backend server to which the request has been forwarded.
getTargetHost() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.ExtendedForwardAccessLogMessage
Retrieves the address of the backend server to which the request has been forwarded.
getTargetHost() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.ExtendedForwardFailedAccessLogMessage
Retrieves the address of the backend server to which the request has been forwarded.
getTargetHost() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.ExtendedResultAccessLogMessage
Retrieves the address of the backend server to which the request has been forwarded.
getTargetHost() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.ModifyDNForwardAccessLogMessage
Retrieves the address of the backend server to which the request has been forwarded.
getTargetHost() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.ModifyDNForwardFailedAccessLogMessage
Retrieves the address of the backend server to which the request has been forwarded.
getTargetHost() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.ModifyDNResultAccessLogMessage
Retrieves the address of the backend server to which the request has been forwarded.
getTargetHost() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.ModifyForwardAccessLogMessage
Retrieves the address of the backend server to which the request has been forwarded.
getTargetHost() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.ModifyForwardFailedAccessLogMessage
Retrieves the address of the backend server to which the request has been forwarded.
getTargetHost() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.ModifyResultAccessLogMessage
Retrieves the address of the backend server to which the request has been forwarded.
getTargetHost() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.SearchForwardAccessLogMessage
Retrieves the address of the backend server to which the request has been forwarded.
getTargetHost() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.SearchForwardFailedAccessLogMessage
Retrieves the address of the backend server to which the request has been forwarded.
getTargetHost() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.SearchResultAccessLogMessage
Retrieves the address of the backend server to which the request has been forwarded.
getTargetHost() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONAbandonForwardAccessLogMessage
Retrieves the address of the backend server to which the request has been forwarded.
getTargetHost() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONAbandonResultAccessLogMessage
Retrieves the address of the backend server to which the request has been forwarded.
getTargetHost() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONAddForwardAccessLogMessage
Retrieves the address of the backend server to which the request has been forwarded.
getTargetHost() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONAddResultAccessLogMessage
Retrieves the address of the backend server to which the request has been forwarded.
getTargetHost() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONBindForwardAccessLogMessage
Retrieves the address of the backend server to which the request has been forwarded.
getTargetHost() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONBindResultAccessLogMessage
Retrieves the address of the backend server to which the request has been forwarded.
getTargetHost() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONCompareForwardAccessLogMessage
Retrieves the address of the backend server to which the request has been forwarded.
getTargetHost() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONCompareResultAccessLogMessage
Retrieves the address of the backend server to which the request has been forwarded.
getTargetHost() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONDeleteForwardAccessLogMessage
Retrieves the address of the backend server to which the request has been forwarded.
getTargetHost() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONDeleteResultAccessLogMessage
Retrieves the address of the backend server to which the request has been forwarded.
getTargetHost() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONExtendedForwardAccessLogMessage
Retrieves the address of the backend server to which the request has been forwarded.
getTargetHost() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONExtendedResultAccessLogMessage
Retrieves the address of the backend server to which the request has been forwarded.
getTargetHost() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONModifyDNForwardAccessLogMessage
Retrieves the address of the backend server to which the request has been forwarded.
getTargetHost() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONModifyDNResultAccessLogMessage
Retrieves the address of the backend server to which the request has been forwarded.
getTargetHost() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONModifyForwardAccessLogMessage
Retrieves the address of the backend server to which the request has been forwarded.
getTargetHost() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONModifyResultAccessLogMessage
Retrieves the address of the backend server to which the request has been forwarded.
getTargetHost() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONSearchForwardAccessLogMessage
Retrieves the address of the backend server to which the request has been forwarded.
getTargetHost() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONSearchResultAccessLogMessage
Retrieves the address of the backend server to which the request has been forwarded.
getTargetHost() - Method in interface com.unboundid.ldap.sdk.unboundidds.logs.v2.OperationForwardAccessLogMessage
Retrieves the address of the backend server to which the request has been forwarded.
getTargetHost() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedAbandonForwardAccessLogMessage
Retrieves the address of the backend server to which the request has been forwarded.
getTargetHost() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedAbandonResultAccessLogMessage
Retrieves the address of the backend server to which the request has been forwarded.
getTargetHost() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedAddForwardAccessLogMessage
Retrieves the address of the backend server to which the request has been forwarded.
getTargetHost() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedAddResultAccessLogMessage
Retrieves the address of the backend server to which the request has been forwarded.
getTargetHost() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedBindForwardAccessLogMessage
Retrieves the address of the backend server to which the request has been forwarded.
getTargetHost() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedBindResultAccessLogMessage
Retrieves the address of the backend server to which the request has been forwarded.
getTargetHost() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedCompareForwardAccessLogMessage
Retrieves the address of the backend server to which the request has been forwarded.
getTargetHost() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedCompareResultAccessLogMessage
Retrieves the address of the backend server to which the request has been forwarded.
getTargetHost() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedDeleteForwardAccessLogMessage
Retrieves the address of the backend server to which the request has been forwarded.
getTargetHost() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedDeleteResultAccessLogMessage
Retrieves the address of the backend server to which the request has been forwarded.
getTargetHost() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedExtendedForwardAccessLogMessage
Retrieves the address of the backend server to which the request has been forwarded.
getTargetHost() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedExtendedResultAccessLogMessage
Retrieves the address of the backend server to which the request has been forwarded.
getTargetHost() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedModifyDNForwardAccessLogMessage
Retrieves the address of the backend server to which the request has been forwarded.
getTargetHost() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedModifyDNResultAccessLogMessage
Retrieves the address of the backend server to which the request has been forwarded.
getTargetHost() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedModifyForwardAccessLogMessage
Retrieves the address of the backend server to which the request has been forwarded.
getTargetHost() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedModifyResultAccessLogMessage
Retrieves the address of the backend server to which the request has been forwarded.
getTargetHost() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedSearchForwardAccessLogMessage
Retrieves the address of the backend server to which the request has been forwarded.
getTargetHost() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedSearchResultAccessLogMessage
Retrieves the address of the backend server to which the request has been forwarded.
getTargetMessageID() - Method in class com.unboundid.ldap.sdk.extensions.CancelExtendedRequest
Retrieves the message ID of the request to cancel.
getTargetOffset() - Method in class com.unboundid.ldap.sdk.controls.VirtualListViewRequestControl
Retrieves the target offset position for this virtual list view request control, if applicable.
getTargetPort() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.AbandonForwardAccessLogMessage
Retrieves the port of the backend server to which the request has been forwarded.
getTargetPort() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.AbandonResultAccessLogMessage
Retrieves the port of the backend server to which the request has been forwarded.
getTargetPort() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.AddForwardAccessLogMessage
Retrieves the port of the backend server to which the request has been forwarded.
getTargetPort() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.AddForwardFailedAccessLogMessage
Retrieves the port of the backend server to which the request has been forwarded.
getTargetPort() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.AddResultAccessLogMessage
Retrieves the port of the backend server to which the request has been forwarded.
getTargetPort() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.BindForwardAccessLogMessage
Retrieves the port of the backend server to which the request has been forwarded.
getTargetPort() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.BindForwardFailedAccessLogMessage
Retrieves the port of the backend server to which the request has been forwarded.
getTargetPort() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.BindResultAccessLogMessage
Retrieves the port of the backend server to which the request has been forwarded.
getTargetPort() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.CompareForwardAccessLogMessage
Retrieves the port of the backend server to which the request has been forwarded.
getTargetPort() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.CompareForwardFailedAccessLogMessage
Retrieves the port of the backend server to which the request has been forwarded.
getTargetPort() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.CompareResultAccessLogMessage
Retrieves the port of the backend server to which the request has been forwarded.
getTargetPort() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.DeleteForwardAccessLogMessage
Retrieves the port of the backend server to which the request has been forwarded.
getTargetPort() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.DeleteForwardFailedAccessLogMessage
Retrieves the port of the backend server to which the request has been forwarded.
getTargetPort() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.DeleteResultAccessLogMessage
Retrieves the port of the backend server to which the request has been forwarded.
getTargetPort() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.ExtendedForwardAccessLogMessage
Retrieves the port of the backend server to which the request has been forwarded.
getTargetPort() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.ExtendedForwardFailedAccessLogMessage
Retrieves the port of the backend server to which the request has been forwarded.
getTargetPort() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.ExtendedResultAccessLogMessage
Retrieves the port of the backend server to which the request has been forwarded.
getTargetPort() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.ModifyDNForwardAccessLogMessage
Retrieves the port of the backend server to which the request has been forwarded.
getTargetPort() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.ModifyDNForwardFailedAccessLogMessage
Retrieves the port of the backend server to which the request has been forwarded.
getTargetPort() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.ModifyDNResultAccessLogMessage
Retrieves the port of the backend server to which the request has been forwarded.
getTargetPort() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.ModifyForwardAccessLogMessage
Retrieves the port of the backend server to which the request has been forwarded.
getTargetPort() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.ModifyForwardFailedAccessLogMessage
Retrieves the port of the backend server to which the request has been forwarded.
getTargetPort() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.ModifyResultAccessLogMessage
Retrieves the port of the backend server to which the request has been forwarded.
getTargetPort() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.SearchForwardAccessLogMessage
Retrieves the port of the backend server to which the request has been forwarded.
getTargetPort() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.SearchForwardFailedAccessLogMessage
Retrieves the port of the backend server to which the request has been forwarded.
getTargetPort() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.SearchResultAccessLogMessage
Retrieves the port of the backend server to which the request has been forwarded.
getTargetPort() - Method in interface com.unboundid.ldap.sdk.unboundidds.logs.v2.ConnectAccessLogMessage
Retrieves the target port for the client connection.
getTargetPort() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONAbandonForwardAccessLogMessage
Retrieves the port of the backend server to which the request has been forwarded.
getTargetPort() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONAbandonResultAccessLogMessage
Retrieves the port of the backend server to which the request has been forwarded.
getTargetPort() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONAddForwardAccessLogMessage
Retrieves the port of the backend server to which the request has been forwarded.
getTargetPort() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONAddResultAccessLogMessage
Retrieves the port of the backend server to which the request has been forwarded.
getTargetPort() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONBindForwardAccessLogMessage
Retrieves the port of the backend server to which the request has been forwarded.
getTargetPort() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONBindResultAccessLogMessage
Retrieves the port of the backend server to which the request has been forwarded.
getTargetPort() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONCompareForwardAccessLogMessage
Retrieves the port of the backend server to which the request has been forwarded.
getTargetPort() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONCompareResultAccessLogMessage
Retrieves the port of the backend server to which the request has been forwarded.
getTargetPort() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONConnectAccessLogMessage
Retrieves the target port for the client connection.
getTargetPort() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONDeleteForwardAccessLogMessage
Retrieves the port of the backend server to which the request has been forwarded.
getTargetPort() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONDeleteResultAccessLogMessage
Retrieves the port of the backend server to which the request has been forwarded.
getTargetPort() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONExtendedForwardAccessLogMessage
Retrieves the port of the backend server to which the request has been forwarded.
getTargetPort() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONExtendedResultAccessLogMessage
Retrieves the port of the backend server to which the request has been forwarded.
getTargetPort() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONModifyDNForwardAccessLogMessage
Retrieves the port of the backend server to which the request has been forwarded.
getTargetPort() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONModifyDNResultAccessLogMessage
Retrieves the port of the backend server to which the request has been forwarded.
getTargetPort() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONModifyForwardAccessLogMessage
Retrieves the port of the backend server to which the request has been forwarded.
getTargetPort() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONModifyResultAccessLogMessage
Retrieves the port of the backend server to which the request has been forwarded.
getTargetPort() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONSearchForwardAccessLogMessage
Retrieves the port of the backend server to which the request has been forwarded.
getTargetPort() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONSearchResultAccessLogMessage
Retrieves the port of the backend server to which the request has been forwarded.
getTargetPort() - Method in interface com.unboundid.ldap.sdk.unboundidds.logs.v2.OperationForwardAccessLogMessage
Retrieves the port of the backend server to which the request has been forwarded.
getTargetPort() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedAbandonForwardAccessLogMessage
Retrieves the port of the backend server to which the request has been forwarded.
getTargetPort() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedAbandonResultAccessLogMessage
Retrieves the port of the backend server to which the request has been forwarded.
getTargetPort() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedAddForwardAccessLogMessage
Retrieves the port of the backend server to which the request has been forwarded.
getTargetPort() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedAddResultAccessLogMessage
Retrieves the port of the backend server to which the request has been forwarded.
getTargetPort() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedBindForwardAccessLogMessage
Retrieves the port of the backend server to which the request has been forwarded.
getTargetPort() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedBindResultAccessLogMessage
Retrieves the port of the backend server to which the request has been forwarded.
getTargetPort() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedCompareForwardAccessLogMessage
Retrieves the port of the backend server to which the request has been forwarded.
getTargetPort() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedCompareResultAccessLogMessage
Retrieves the port of the backend server to which the request has been forwarded.
getTargetPort() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedConnectAccessLogMessage
Retrieves the target port for the client connection.
getTargetPort() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedDeleteForwardAccessLogMessage
Retrieves the port of the backend server to which the request has been forwarded.
getTargetPort() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedDeleteResultAccessLogMessage
Retrieves the port of the backend server to which the request has been forwarded.
getTargetPort() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedExtendedForwardAccessLogMessage
Retrieves the port of the backend server to which the request has been forwarded.
getTargetPort() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedExtendedResultAccessLogMessage
Retrieves the port of the backend server to which the request has been forwarded.
getTargetPort() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedModifyDNForwardAccessLogMessage
Retrieves the port of the backend server to which the request has been forwarded.
getTargetPort() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedModifyDNResultAccessLogMessage
Retrieves the port of the backend server to which the request has been forwarded.
getTargetPort() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedModifyForwardAccessLogMessage
Retrieves the port of the backend server to which the request has been forwarded.
getTargetPort() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedModifyResultAccessLogMessage
Retrieves the port of the backend server to which the request has been forwarded.
getTargetPort() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedSearchForwardAccessLogMessage
Retrieves the port of the backend server to which the request has been forwarded.
getTargetPort() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedSearchResultAccessLogMessage
Retrieves the port of the backend server to which the request has been forwarded.
getTargetPosition() - Method in class com.unboundid.ldap.sdk.controls.VirtualListViewResponseControl
Retrieves the offset of the target entry for this virtual list view response control.
getTargetProtocol() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.AbandonForwardAccessLogMessage
Retrieves the protocol used to forward the request to the backend server.
getTargetProtocol() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.AbandonResultAccessLogMessage
Retrieves the protocol used to forward the request to the backend server.
getTargetProtocol() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.AddForwardAccessLogMessage
Retrieves the protocol used to forward the request to the backend server.
getTargetProtocol() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.AddForwardFailedAccessLogMessage
Retrieves the protocol used to forward the request to the backend server.
getTargetProtocol() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.AddResultAccessLogMessage
Retrieves the protocol used to forward the request to the backend server.
getTargetProtocol() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.BindForwardAccessLogMessage
Retrieves the protocol used to forward the request to the backend server.
getTargetProtocol() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.BindForwardFailedAccessLogMessage
Retrieves the protocol used to forward the request to the backend server.
getTargetProtocol() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.BindResultAccessLogMessage
Retrieves the protocol used to forward the request to the backend server.
getTargetProtocol() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.CompareForwardAccessLogMessage
Retrieves the protocol used to forward the request to the backend server.
getTargetProtocol() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.CompareForwardFailedAccessLogMessage
Retrieves the protocol used to forward the request to the backend server.
getTargetProtocol() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.CompareResultAccessLogMessage
Retrieves the protocol used to forward the request to the backend server.
getTargetProtocol() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.DeleteForwardAccessLogMessage
Retrieves the protocol used to forward the request to the backend server.
getTargetProtocol() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.DeleteForwardFailedAccessLogMessage
Retrieves the protocol used to forward the request to the backend server.
getTargetProtocol() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.DeleteResultAccessLogMessage
Retrieves the protocol used to forward the request to the backend server.
getTargetProtocol() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.ExtendedForwardAccessLogMessage
Retrieves the protocol used to forward the request to the backend server.
getTargetProtocol() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.ExtendedForwardFailedAccessLogMessage
Retrieves the protocol used to forward the request to the backend server.
getTargetProtocol() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.ExtendedResultAccessLogMessage
Retrieves the protocol used to forward the request to the backend server.
getTargetProtocol() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.ModifyDNForwardAccessLogMessage
Retrieves the protocol used to forward the request to the backend server.
getTargetProtocol() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.ModifyDNForwardFailedAccessLogMessage
Retrieves the protocol used to forward the request to the backend server.
getTargetProtocol() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.ModifyDNResultAccessLogMessage
Retrieves the protocol used to forward the request to the backend server.
getTargetProtocol() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.ModifyForwardAccessLogMessage
Retrieves the protocol used to forward the request to the backend server.
getTargetProtocol() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.ModifyForwardFailedAccessLogMessage
Retrieves the protocol used to forward the request to the backend server.
getTargetProtocol() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.ModifyResultAccessLogMessage
Retrieves the protocol used to forward the request to the backend server.
getTargetProtocol() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.SearchForwardAccessLogMessage
Retrieves the protocol used to forward the request to the backend server.
getTargetProtocol() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.SearchForwardFailedAccessLogMessage
Retrieves the protocol used to forward the request to the backend server.
getTargetProtocol() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.SearchResultAccessLogMessage
Retrieves the protocol used to forward the request to the backend server.
getTargetProtocol() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONAbandonForwardAccessLogMessage
Retrieves the protocol used to forward the request to the backend server.
getTargetProtocol() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONAbandonResultAccessLogMessage
Retrieves the protocol used to forward the request to the backend server.
getTargetProtocol() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONAddForwardAccessLogMessage
Retrieves the protocol used to forward the request to the backend server.
getTargetProtocol() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONAddResultAccessLogMessage
Retrieves the protocol used to forward the request to the backend server.
getTargetProtocol() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONBindForwardAccessLogMessage
Retrieves the protocol used to forward the request to the backend server.
getTargetProtocol() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONBindResultAccessLogMessage
Retrieves the protocol used to forward the request to the backend server.
getTargetProtocol() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONCompareForwardAccessLogMessage
Retrieves the protocol used to forward the request to the backend server.
getTargetProtocol() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONCompareResultAccessLogMessage
Retrieves the protocol used to forward the request to the backend server.
getTargetProtocol() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONDeleteForwardAccessLogMessage
Retrieves the protocol used to forward the request to the backend server.
getTargetProtocol() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONDeleteResultAccessLogMessage
Retrieves the protocol used to forward the request to the backend server.
getTargetProtocol() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONExtendedForwardAccessLogMessage
Retrieves the protocol used to forward the request to the backend server.
getTargetProtocol() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONExtendedResultAccessLogMessage
Retrieves the protocol used to forward the request to the backend server.
getTargetProtocol() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONModifyDNForwardAccessLogMessage
Retrieves the protocol used to forward the request to the backend server.
getTargetProtocol() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONModifyDNResultAccessLogMessage
Retrieves the protocol used to forward the request to the backend server.
getTargetProtocol() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONModifyForwardAccessLogMessage
Retrieves the protocol used to forward the request to the backend server.
getTargetProtocol() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONModifyResultAccessLogMessage
Retrieves the protocol used to forward the request to the backend server.
getTargetProtocol() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONSearchForwardAccessLogMessage
Retrieves the protocol used to forward the request to the backend server.
getTargetProtocol() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONSearchResultAccessLogMessage
Retrieves the protocol used to forward the request to the backend server.
getTargetProtocol() - Method in interface com.unboundid.ldap.sdk.unboundidds.logs.v2.OperationForwardAccessLogMessage
Retrieves the protocol used to forward the request to the backend server.
getTargetProtocol() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedAbandonForwardAccessLogMessage
Retrieves the protocol used to forward the request to the backend server.
getTargetProtocol() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedAbandonResultAccessLogMessage
Retrieves the protocol used to forward the request to the backend server.
getTargetProtocol() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedAddForwardAccessLogMessage
Retrieves the protocol used to forward the request to the backend server.
getTargetProtocol() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedAddResultAccessLogMessage
Retrieves the protocol used to forward the request to the backend server.
getTargetProtocol() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedBindForwardAccessLogMessage
Retrieves the protocol used to forward the request to the backend server.
getTargetProtocol() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedBindResultAccessLogMessage
Retrieves the protocol used to forward the request to the backend server.
getTargetProtocol() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedCompareForwardAccessLogMessage
Retrieves the protocol used to forward the request to the backend server.
getTargetProtocol() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedCompareResultAccessLogMessage
Retrieves the protocol used to forward the request to the backend server.
getTargetProtocol() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedDeleteForwardAccessLogMessage
Retrieves the protocol used to forward the request to the backend server.
getTargetProtocol() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedDeleteResultAccessLogMessage
Retrieves the protocol used to forward the request to the backend server.
getTargetProtocol() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedExtendedForwardAccessLogMessage
Retrieves the protocol used to forward the request to the backend server.
getTargetProtocol() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedExtendedResultAccessLogMessage
Retrieves the protocol used to forward the request to the backend server.
getTargetProtocol() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedModifyDNForwardAccessLogMessage
Retrieves the protocol used to forward the request to the backend server.
getTargetProtocol() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedModifyDNResultAccessLogMessage
Retrieves the protocol used to forward the request to the backend server.
getTargetProtocol() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedModifyForwardAccessLogMessage
Retrieves the protocol used to forward the request to the backend server.
getTargetProtocol() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedModifyResultAccessLogMessage
Retrieves the protocol used to forward the request to the backend server.
getTargetProtocol() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedSearchForwardAccessLogMessage
Retrieves the protocol used to forward the request to the backend server.
getTargetProtocol() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedSearchResultAccessLogMessage
Retrieves the protocol used to forward the request to the backend server.
getTargetRate() - Method in class com.unboundid.util.FixedRateBarrier
Retrieves information about the current target rate for this barrier.
getTargetServerAltered() - Method in interface com.unboundid.ldap.sdk.unboundidds.logs.v2.EntryRebalancingResultAccessLogMessage
Indicates whether data in the target server was altered as a result of processing for this entry-rebalancing operation.
getTargetServerAltered() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONEntryRebalancingResultAccessLogMessage
Indicates whether data in the target server was altered as a result of processing for this entry-rebalancing operation.
getTargetServerAltered() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedEntryRebalancingResultAccessLogMessage
Indicates whether data in the target server was altered as a result of processing for this entry-rebalancing operation.
getTargetType() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.GetPasswordQualityRequirementsExtendedRequest
Retrieves the target type for this get password quality requirements request.
getTargetUniqueID() - Method in class com.unboundid.ldap.sdk.unboundidds.UnboundIDChangeLogEntry
Retrieves the entryUUID value of the entry targeted by the change, if available.
getTask(String, LDAPConnection) - Static method in class com.unboundid.ldap.sdk.unboundidds.tasks.TaskManager
Retrieves the task with the specified task ID using the given connection.
getTask(String, LDAPInterface) - Static method in class com.unboundid.ldap.sdk.unboundidds.tasks.TaskManager
Retrieves the task with the specified task ID using the given connection.
getTaskClassName() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.Task
Retrieves the fully-qualified name of the Java class that provides the logic for this class.
getTaskDescription() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.AddSchemaFileTask
Retrieves a human-readable description for this task.
getTaskDescription() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.AlertTask
Retrieves a human-readable description for this task.
getTaskDescription() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.AuditDataSecurityTask
Retrieves a human-readable description for this task.
getTaskDescription() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.BackupTask
Retrieves a human-readable description for this task.
getTaskDescription() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.CollectSupportDataTask
Retrieves a human-readable description for this task.
getTaskDescription() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.DelayTask
Retrieves a human-readable description for this task.
getTaskDescription() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.DisconnectClientTask
Retrieves a human-readable description for this task.
getTaskDescription() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.DumpDBDetailsTask
Retrieves a human-readable description for this task.
getTaskDescription() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.EnterLockdownModeTask
Retrieves a human-readable description for this task.
getTaskDescription() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.ExecTask
Retrieves a human-readable description for this task.
getTaskDescription() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.ExportTask
Retrieves a human-readable description for this task.
getTaskDescription() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.FileRetentionTask
Retrieves a human-readable description for this task.
getTaskDescription() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.GenerateServerProfileTask
Retrieves a human-readable description for this task.
getTaskDescription() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.GroovyScriptedTask
Retrieves a human-readable description for this task.
getTaskDescription() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.ImportTask
Retrieves a human-readable description for this task.
getTaskDescription() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.LeaveLockdownModeTask
Retrieves a human-readable description for this task.
getTaskDescription() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.PopulateComposedAttributeValuesTask
Retrieves a human-readable description for this task.
getTaskDescription() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.RebuildTask
Retrieves a human-readable description for this task.
getTaskDescription() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.ReEncodeEntriesTask
Retrieves a human-readable description for this task.
getTaskDescription() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.RefreshCertificateMonitorTask
Retrieves a human-readable description for this task.
getTaskDescription() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.RefreshEncryptionSettingsTask
Retrieves a human-readable description for this task.
getTaskDescription() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.ReloadGlobalIndexTask
Retrieves a human-readable description for this task.
getTaskDescription() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.ReloadHTTPConnectionHandlerCertificatesTask
Retrieves a human-readable description for this task.
getTaskDescription() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.RemoveAttributeTypeTask
Retrieves a human-readable description for this task.
getTaskDescription() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.RemoveObjectClassTask
Retrieves a human-readable description for this task.
getTaskDescription() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.RestoreTask
Retrieves a human-readable description for this task.
getTaskDescription() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.RotateLogTask
Retrieves a human-readable description for this task.
getTaskDescription() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.SearchTask
Retrieves a human-readable description for this task.
getTaskDescription() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.ShutdownTask
Retrieves a human-readable description for this task.
getTaskDescription() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.SynchronizeEncryptionSettingsTask
Retrieves a human-readable description for this task.
getTaskDescription() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.Task
Retrieves a human-readable description for this task.
getTaskDescription() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.ThirdPartyTask
Retrieves a human-readable description for this task.
getTaskEntry() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.Task
Retrieves the entry from which this task was decoded, if available.
getTaskEntryDN() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.Task
Retrieves the DN of the entry in which this scheduled task is defined.
getTaskID() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.CollectSupportDataTaskProperties
Retrieves the task ID that should be used for the task.
getTaskID() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.ExportTaskProperties
Retrieves the task ID that should be used for the task.
getTaskID() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.RemoveAttributeTypeTaskProperties
Retrieves the task ID that should be used for the task.
getTaskID() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.RemoveObjectClassTaskProperties
Retrieves the task ID that should be used for the task.
getTaskID() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.Task
Retrieves the task ID for this task.
getTaskName() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.AddSchemaFileTask
Retrieves a human-readable name for this task.
getTaskName() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.AlertTask
Retrieves a human-readable name for this task.
getTaskName() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.AuditDataSecurityTask
Retrieves a human-readable name for this task.
getTaskName() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.BackupTask
Retrieves a human-readable name for this task.
getTaskName() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.CollectSupportDataTask
Retrieves a human-readable name for this task.
getTaskName() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.DelayTask
Retrieves a human-readable name for this task.
getTaskName() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.DisconnectClientTask
Retrieves a human-readable name for this task.
getTaskName() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.DumpDBDetailsTask
Retrieves a human-readable name for this task.
getTaskName() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.EnterLockdownModeTask
Retrieves a human-readable name for this task.
getTaskName() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.ExecTask
Retrieves a human-readable name for this task.
getTaskName() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.ExportTask
Retrieves a human-readable name for this task.
getTaskName() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.FileRetentionTask
Retrieves a human-readable name for this task.
getTaskName() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.GenerateServerProfileTask
Retrieves a human-readable name for this task.
getTaskName() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.GroovyScriptedTask
Retrieves a human-readable name for this task.
getTaskName() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.ImportTask
Retrieves a human-readable name for this task.
getTaskName() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.LeaveLockdownModeTask
Retrieves a human-readable name for this task.
getTaskName() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.PopulateComposedAttributeValuesTask
Retrieves a human-readable name for this task.
getTaskName() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.RebuildTask
Retrieves a human-readable name for this task.
getTaskName() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.ReEncodeEntriesTask
Retrieves a human-readable name for this task.
getTaskName() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.RefreshCertificateMonitorTask
Retrieves a human-readable name for this task.
getTaskName() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.RefreshEncryptionSettingsTask
Retrieves a human-readable name for this task.
getTaskName() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.ReloadGlobalIndexTask
Retrieves a human-readable name for this task.
getTaskName() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.ReloadHTTPConnectionHandlerCertificatesTask
Retrieves a human-readable name for this task.
getTaskName() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.RemoveAttributeTypeTask
Retrieves a human-readable name for this task.
getTaskName() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.RemoveObjectClassTask
Retrieves a human-readable name for this task.
getTaskName() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.RestoreTask
Retrieves a human-readable name for this task.
getTaskName() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.RotateLogTask
Retrieves a human-readable name for this task.
getTaskName() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.SearchTask
Retrieves a human-readable name for this task.
getTaskName() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.ShutdownTask
Retrieves a human-readable name for this task.
getTaskName() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.SynchronizeEncryptionSettingsTask
Retrieves a human-readable name for this task.
getTaskName() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.Task
Retrieves a human-readable name for this task.
getTaskName() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.ThirdPartyTask
Retrieves a human-readable name for this task.
getTaskPropertyValues() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.AddSchemaFileTask
Retrieves the values of the task properties for this task.
getTaskPropertyValues() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.AlertTask
Retrieves the values of the task properties for this task.
getTaskPropertyValues() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.AuditDataSecurityTask
Retrieves the values of the task properties for this task.
getTaskPropertyValues() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.BackupTask
Retrieves the values of the task properties for this task.
getTaskPropertyValues() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.CollectSupportDataTask
Retrieves the values of the task properties for this task.
getTaskPropertyValues() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.DelayTask
Retrieves the values of the task properties for this task.
getTaskPropertyValues() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.DisconnectClientTask
Retrieves the values of the task properties for this task.
getTaskPropertyValues() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.DumpDBDetailsTask
Retrieves the values of the task properties for this task.
getTaskPropertyValues() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.EnterLockdownModeTask
Retrieves the values of the task properties for this task.
getTaskPropertyValues() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.ExecTask
Retrieves the values of the task properties for this task.
getTaskPropertyValues() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.ExportTask
Retrieves the values of the task properties for this task.
getTaskPropertyValues() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.FileRetentionTask
Retrieves the values of the task properties for this task.
getTaskPropertyValues() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.GenerateServerProfileTask
Retrieves the values of the task properties for this task.
getTaskPropertyValues() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.GroovyScriptedTask
Retrieves the values of the task properties for this task.
getTaskPropertyValues() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.ImportTask
Retrieves the values of the task properties for this task.
getTaskPropertyValues() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.LeaveLockdownModeTask
Retrieves the values of the task properties for this task.
getTaskPropertyValues() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.PopulateComposedAttributeValuesTask
Retrieves the values of the task properties for this task.
getTaskPropertyValues() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.RebuildTask
Retrieves the values of the task properties for this task.
getTaskPropertyValues() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.ReEncodeEntriesTask
Retrieves the values of the task properties for this task.
getTaskPropertyValues() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.ReloadGlobalIndexTask
Retrieves the values of the task properties for this task.
getTaskPropertyValues() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.RemoveAttributeTypeTask
Retrieves the values of the task properties for this task.
getTaskPropertyValues() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.RemoveObjectClassTask
Retrieves the values of the task properties for this task.
getTaskPropertyValues() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.RestoreTask
Retrieves the values of the task properties for this task.
getTaskPropertyValues() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.RotateLogTask
Retrieves the values of the task properties for this task.
getTaskPropertyValues() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.SearchTask
Retrieves the values of the task properties for this task.
getTaskPropertyValues() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.ShutdownTask
Retrieves the values of the task properties for this task.
getTaskPropertyValues() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.Task
Retrieves the values of the task properties for this task.
getTaskPropertyValues() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.ThirdPartyTask
Retrieves the values of the task properties for this task.
getTasks(LDAPConnection) - Static method in class com.unboundid.ldap.sdk.unboundidds.tasks.TaskManager
Retrieves all of the tasks defined in the Directory Server using the provided connection.
getTasks(LDAPInterface) - Static method in class com.unboundid.ldap.sdk.unboundidds.tasks.TaskManager
Retrieves all of the tasks defined in the Directory Server using the provided connection.
getTaskSpecificProperties() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.AddSchemaFileTask
Retrieves a list of task-specific properties that may be provided when scheduling a task of this type.
getTaskSpecificProperties() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.AlertTask
Retrieves a list of task-specific properties that may be provided when scheduling a task of this type.
getTaskSpecificProperties() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.AuditDataSecurityTask
Retrieves a list of task-specific properties that may be provided when scheduling a task of this type.
getTaskSpecificProperties() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.BackupTask
Retrieves a list of task-specific properties that may be provided when scheduling a task of this type.
getTaskSpecificProperties() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.CollectSupportDataTask
Retrieves a list of task-specific properties that may be provided when scheduling a task of this type.
getTaskSpecificProperties() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.DelayTask
Retrieves a list of task-specific properties that may be provided when scheduling a task of this type.
getTaskSpecificProperties() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.DisconnectClientTask
Retrieves a list of task-specific properties that may be provided when scheduling a task of this type.
getTaskSpecificProperties() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.DumpDBDetailsTask
Retrieves a list of task-specific properties that may be provided when scheduling a task of this type.
getTaskSpecificProperties() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.EnterLockdownModeTask
Retrieves a list of task-specific properties that may be provided when scheduling a task of this type.
getTaskSpecificProperties() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.ExecTask
Retrieves a list of task-specific properties that may be provided when scheduling a task of this type.
getTaskSpecificProperties() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.ExportTask
Retrieves a list of task-specific properties that may be provided when scheduling a task of this type.
getTaskSpecificProperties() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.FileRetentionTask
Retrieves a list of task-specific properties that may be provided when scheduling a task of this type.
getTaskSpecificProperties() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.GenerateServerProfileTask
Retrieves a list of task-specific properties that may be provided when scheduling a task of this type.
getTaskSpecificProperties() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.GroovyScriptedTask
Retrieves a list of task-specific properties that may be provided when scheduling a task of this type.
getTaskSpecificProperties() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.ImportTask
Retrieves a list of task-specific properties that may be provided when scheduling a task of this type.
getTaskSpecificProperties() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.LeaveLockdownModeTask
Retrieves a list of task-specific properties that may be provided when scheduling a task of this type.
getTaskSpecificProperties() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.PopulateComposedAttributeValuesTask
Retrieves a list of task-specific properties that may be provided when scheduling a task of this type.
getTaskSpecificProperties() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.RebuildTask
Retrieves a list of task-specific properties that may be provided when scheduling a task of this type.
getTaskSpecificProperties() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.ReEncodeEntriesTask
Retrieves a list of task-specific properties that may be provided when scheduling a task of this type.
getTaskSpecificProperties() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.ReloadGlobalIndexTask
Retrieves a list of task-specific properties that may be provided when scheduling a task of this type.
getTaskSpecificProperties() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.RemoveAttributeTypeTask
Retrieves a list of task-specific properties that may be provided when scheduling a task of this type.
getTaskSpecificProperties() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.RemoveObjectClassTask
Retrieves a list of task-specific properties that may be provided when scheduling a task of this type.
getTaskSpecificProperties() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.RestoreTask
Retrieves a list of task-specific properties that may be provided when scheduling a task of this type.
getTaskSpecificProperties() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.RotateLogTask
Retrieves a list of task-specific properties that may be provided when scheduling a task of this type.
getTaskSpecificProperties() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.SearchTask
Retrieves a list of task-specific properties that may be provided when scheduling a task of this type.
getTaskSpecificProperties() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.ShutdownTask
Retrieves a list of task-specific properties that may be provided when scheduling a task of this type.
getTaskSpecificProperties() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.Task
Retrieves a list of task-specific properties that may be provided when scheduling a task of this type.
getTaskSpecificProperties() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.ThirdPartyTask
Retrieves a list of task-specific properties that may be provided when scheduling a task of this type.
getTaskStateForNonZeroExitCode() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.ExecTask
Retrieves a string representation of the task state that should be returned if the command completes with a nonzero exit code.
getTaskStateIfTimeoutIsEncountered() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.DelayTask
Retrieves the name of the task state that should be used if a timeout is encountered while waiting for the work queue to become idle or while waiting for search criteria created from an LDAP URL to match at least one entry.
getTemporaryBuffer() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.LogFieldSyntax
Retrieves a temporary thread-local buffer that may be used during processing.
GetterInfo - Class in com.unboundid.ldap.sdk.persist
This class provides a data structure that holds information about an annotated getter method.
getThird() - Method in class com.unboundid.util.ObjectTrio
Retrieves the third object in this trio.
getThirdPartyExtensionDNs() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.GeneralMonitorEntry
Retrieves the DNs of the configuration entries for any third-party extensions currently loaded in the server.
getThirdPartyTaskArguments() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.ThirdPartyTask
Retrieves a list of the arguments to provide to the third-party task.
getThirdPartyTaskClassName() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.ThirdPartyTask
Retrieves the fully-qualified name of the Java class providing the logic for the third-party task.
getThreadID() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.AuditLogMessage
Retrieves the identifier for the server thread that processed the change, if available.
getThreadID() - Method in interface com.unboundid.ldap.sdk.unboundidds.logs.v2.AccessLogMessage
Retrieves the thread ID for the server thread that generated this access log message.
getThreadID() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONAccessLogMessage
Retrieves the thread ID for the server thread that generated this access log message.
getThreadID() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedAccessLogMessage
Retrieves the thread ID for the server thread that generated this access log message.
getThreadID() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.ThreadStackTrace
Retrieves the thread ID for the associated thread.
getThreadName() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.ThreadStackTrace
Retrieves the name of the associated thread.
getTicketCachePath() - Method in class com.unboundid.ldap.sdk.GSSAPIBindRequest
Retrieves the path to the Kerberos ticket cache file that should be used during authentication, if defined.
getTicketCachePath() - Method in class com.unboundid.ldap.sdk.GSSAPIBindRequestProperties
Retrieves the path to the Kerberos ticket cache file that should be used during authentication, if defined.
getTime() - Method in class com.unboundid.asn1.ASN1GeneralizedTime
Retrieves the time represented by this generalized time element, expressed as the number of milliseconds since the epoch (the same format used by System.currentTimeMillis() and Date.getTime()).
getTime() - Method in class com.unboundid.asn1.ASN1UTCTime
Retrieves the time represented by this UTC time element, expressed as the number of milliseconds since the epoch (the same format used by System.currentTimeMillis() and Date.getTime()).
getTimeLimit() - Method in class com.unboundid.ldap.protocol.SearchRequestProtocolOp
Retrieves the maximum length of time in seconds the server should spend processing the search.
getTimeLimit() - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPConstraints
Retrieves the maximum length of time in milliseconds to wait for a response from the server.
getTimeLimit() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.SearchRequestAccessLogMessage
Retrieves the time limit for the search request.
getTimeLimitSeconds() - Method in interface com.unboundid.ldap.sdk.ReadOnlySearchRequest
Retrieves the maximum length of time in seconds that the server should spend processing this search request.
getTimeLimitSeconds() - Method in class com.unboundid.ldap.sdk.SearchRequest
Retrieves the maximum length of time in seconds that the server should spend processing this search request.
getTimeLimitSeconds() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.GetUserResourceLimitsResponseControl
Retrieves the custom time limit for the user in seconds, if available.
getTimeLimitSeconds() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONSearchRequestAccessLogMessage
Retrieves the time limit for the search request, in seconds.
getTimeLimitSeconds() - Method in interface com.unboundid.ldap.sdk.unboundidds.logs.v2.SearchRequestAccessLogMessage
Retrieves the time limit for the search request, in seconds.
getTimeLimitSeconds() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedSearchRequestAccessLogMessage
Retrieves the time limit for the search request, in seconds.
getTimeoutMillis() - Method in class com.unboundid.ldap.sdk.CachingNameResolver
Retrieves the length of time, in milliseconds, that cache records should be considered valid.
getTimeoutMillis() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.AssuredReplicationRequestControl
Retrieves the maximum length of time in milliseconds that the operation response should be delayed while waiting for the desired level of assurance to be attained.
getTimestamp() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.RecentLoginHistoryAttempt
Retrieves the time that the authentication attempt occurred.
getTimestamp() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.AuditLogMessage
Retrieves the timestamp for this audit log message.
getTimestamp() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.LogMessage
Retrieves the timestamp for this log message.
getTimestamp() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONLogMessage
Retrieves the timestamp for this log message.
getTimestamp() - Method in interface com.unboundid.ldap.sdk.unboundidds.logs.v2.LogMessage
Retrieves the timestamp for this log message.
getTimestamp() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedLogMessage
Retrieves the timestamp for this log message.
getTimestampArgument(String) - Method in class com.unboundid.util.args.ArgumentParser
Retrieves the timestamp argument with the specified identifier.
getTimestampFormat() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.FileRetentionTask
Retrieves the format to use to interpret the timestamp element in the filename pattern.
getTimestampFormatString() - Method in class com.unboundid.util.ColumnFormatter
Retrieves the format string that will be used for generating timestamps.
getTokenID() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.ConsumeSingleUseTokenExtendedRequest
Retrieves the identifier for the token to consume.
getTokenID() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.DeliverSingleUseTokenExtendedRequest
Retrieves an identifier for the token, which can differentiate between separate uses of this extended operation for different purposes, and should be provided when consuming the token via the ConsumeSingleUseTokenExtendedRequest.
getTokenValue() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.ConsumeSingleUseTokenExtendedRequest
Retrieves the value for the token to consume.
getToolClasses() - Static method in class com.unboundid.ldap.sdk.unboundidds.Launcher
Retrieves a list of all of the classes that provide the implementations for all of the command-line tools included with the LDAP SDK.
getToolCompletionMessage() - Method in class com.unboundid.ldap.sdk.examples.TestLDAPSDKPerformance
Retrieves an optional message that may provide additional information about the way that the tool completed its processing.
getToolCompletionMessage() - Method in class com.unboundid.ldap.sdk.schema.ValidateLDAPSchema
Retrieves an optional message that may provide additional information about the way that the tool completed its processing.
getToolCompletionMessage() - Method in class com.unboundid.ldap.sdk.unboundidds.tools.CollectSupportData
Retrieves an optional message that may provide additional information about the way that the tool completed its processing.
getToolCompletionMessage() - Method in class com.unboundid.ldap.sdk.unboundidds.tools.CompareLDAPSchemas
Retrieves an optional message that may provide additional information about the way that the tool completed its processing.
getToolCompletionMessage() - Method in class com.unboundid.ldap.sdk.unboundidds.tools.LDAPCompare
Retrieves an optional message that may provide additional information about the way that the tool completed its processing.
getToolCompletionMessage() - Method in class com.unboundid.ldap.sdk.unboundidds.tools.LDAPDiff
Retrieves an optional message that may provide additional information about the way that the tool completed its processing.
getToolCompletionMessage() - Method in class com.unboundid.ldap.sdk.unboundidds.tools.LDAPPasswordModify
Retrieves an optional message that may provide additional information about the way that the tool completed its processing.
getToolCompletionMessage() - Method in class com.unboundid.ldap.sdk.unboundidds.tools.ParallelUpdate
Retrieves an optional message that may provide additional information about the way that the tool completed its processing.
getToolCompletionMessage() - Method in class com.unboundid.ldif.LDIFDiff
Retrieves an optional message that may provide additional information about the way that the tool completed its processing.
getToolCompletionMessage() - Method in class com.unboundid.ldif.LDIFModify
Retrieves an optional message that may provide additional information about the way that the tool completed its processing.
getToolCompletionMessage() - Method in class com.unboundid.ldif.LDIFSearch
Retrieves an optional message that may provide additional information about the way that the tool completed its processing.
getToolCompletionMessage() - Method in class com.unboundid.util.CommandLineTool
Retrieves an optional message that may provide additional information about the way that the tool completed its processing.
getToolDescription() - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServerTool
Retrieves a human-readable description for this tool.
getToolDescription() - Method in class com.unboundid.ldap.sdk.examples.AuthRate
Retrieves the description for this tool.
getToolDescription() - Method in class com.unboundid.ldap.sdk.examples.Base64Tool
Retrieves a human-readable description for this tool.
getToolDescription() - Method in class com.unboundid.ldap.sdk.examples.IdentifyReferencesToMissingEntries
Retrieves a human-readable description for this tool.
getToolDescription() - Method in class com.unboundid.ldap.sdk.examples.IdentifyUniqueAttributeConflicts
Retrieves a human-readable description for this tool.
getToolDescription() - Method in class com.unboundid.ldap.sdk.examples.IndentLDAPFilter
Retrieves a human-readable description for this tool.
getToolDescription() - Method in class com.unboundid.ldap.sdk.examples.LDAPCompare
Retrieves the description for this tool.
getToolDescription() - Method in class com.unboundid.ldap.sdk.examples.LDAPDebugger
Retrieves the description for this tool.
getToolDescription() - Method in class com.unboundid.ldap.sdk.examples.LDAPModify
Retrieves the description for this tool.
getToolDescription() - Method in class com.unboundid.ldap.sdk.examples.LDAPSearch
Retrieves the description for this tool.
getToolDescription() - Method in class com.unboundid.ldap.sdk.examples.ModRate
Retrieves the description for this tool.
getToolDescription() - Method in class com.unboundid.ldap.sdk.examples.SearchAndModRate
Retrieves the description for this tool.
getToolDescription() - Method in class com.unboundid.ldap.sdk.examples.SearchRate
Retrieves the description for this tool.
getToolDescription() - Method in class com.unboundid.ldap.sdk.examples.TestLDAPSDKPerformance
Retrieves a human-readable description for this tool.
getToolDescription() - Method in class com.unboundid.ldap.sdk.examples.ValidateLDIF
Retrieves the description for this tool.
getToolDescription() - Method in class com.unboundid.ldap.sdk.persist.GenerateSchemaFromSource
Retrieves a human-readable description for this tool.
getToolDescription() - Method in class com.unboundid.ldap.sdk.persist.GenerateSourceFromSchema
Retrieves a human-readable description for this tool.
getToolDescription() - Method in class com.unboundid.ldap.sdk.schema.ValidateLDAPSchema
Retrieves a human-readable description for this tool.
getToolDescription() - Method in class com.unboundid.ldap.sdk.transformations.TransformLDIF
Retrieves a human-readable description for this tool.
getToolDescription() - Method in class com.unboundid.ldap.sdk.unboundidds.DeliverOneTimePassword
Retrieves a human-readable description for this tool.
getToolDescription() - Method in class com.unboundid.ldap.sdk.unboundidds.DeliverPasswordResetToken
Retrieves a human-readable description for this tool.
getToolDescription() - Method in class com.unboundid.ldap.sdk.unboundidds.examples.DumpDNs
Retrieves a human-readable description for this tool.
getToolDescription() - Method in class com.unboundid.ldap.sdk.unboundidds.examples.SubtreeAccessibility
Retrieves a human-readable description for this tool.
getToolDescription() - Method in class com.unboundid.ldap.sdk.unboundidds.examples.SummarizeAccessLog
Retrieves the description for this tool.
getToolDescription() - Method in class com.unboundid.ldap.sdk.unboundidds.MoveSubtree
Retrieves a human-readable description for this tool.
getToolDescription() - Method in class com.unboundid.ldap.sdk.unboundidds.RegisterYubiKeyOTPDevice
Retrieves a human-readable description for this tool.
getToolDescription() - Method in class com.unboundid.ldap.sdk.unboundidds.tools.CollectSupportData
Retrieves a human-readable description for this tool.
getToolDescription() - Method in class com.unboundid.ldap.sdk.unboundidds.tools.CompareLDAPSchemas
Retrieves a human-readable description for this tool.
getToolDescription() - Method in class com.unboundid.ldap.sdk.unboundidds.tools.GenerateTOTPSharedSecret
Retrieves a human-readable description for this tool.
getToolDescription() - Method in class com.unboundid.ldap.sdk.unboundidds.tools.LDAPCompare
Retrieves a human-readable description for this tool.
getToolDescription() - Method in class com.unboundid.ldap.sdk.unboundidds.tools.LDAPDelete
Retrieves a human-readable description for this tool.
getToolDescription() - Method in class com.unboundid.ldap.sdk.unboundidds.tools.LDAPDiff
Retrieves a human-readable description for this tool.
getToolDescription() - Method in class com.unboundid.ldap.sdk.unboundidds.tools.LDAPModify
Retrieves a human-readable description for this tool.
getToolDescription() - Method in class com.unboundid.ldap.sdk.unboundidds.tools.LDAPPasswordModify
Retrieves a human-readable description for this tool.
getToolDescription() - Method in class com.unboundid.ldap.sdk.unboundidds.tools.LDAPResultCode
Retrieves a human-readable description for this tool.
getToolDescription() - Method in class com.unboundid.ldap.sdk.unboundidds.tools.LDAPSearch
Retrieves a human-readable description for this tool.
getToolDescription() - Method in class com.unboundid.ldap.sdk.unboundidds.tools.ManageAccount
Retrieves a human-readable description for this tool.
getToolDescription() - Method in class com.unboundid.ldap.sdk.unboundidds.tools.OIDLookup
Retrieves a human-readable description for this tool.
getToolDescription() - Method in class com.unboundid.ldap.sdk.unboundidds.tools.ParallelUpdate
Retrieves a human-readable description for this tool.
getToolDescription() - Method in class com.unboundid.ldap.sdk.unboundidds.tools.SplitLDIF
Retrieves a human-readable description for this tool.
getToolDescription() - Method in class com.unboundid.ldif.LDIFDiff
Retrieves a human-readable description for this tool.
getToolDescription() - Method in class com.unboundid.ldif.LDIFModify
Retrieves a human-readable description for this tool.
getToolDescription() - Method in class com.unboundid.ldif.LDIFSearch
Retrieves a human-readable description for this tool.
getToolDescription() - Method in class com.unboundid.util.CommandLineTool
Retrieves a human-readable description for this tool.
getToolDescription() - Method in class com.unboundid.util.ssl.cert.ManageCertificates
Retrieves a human-readable description for this tool.
getToolDescription() - Method in class com.unboundid.util.ssl.TLSCipherSuiteSelector
Retrieves a human-readable description for this tool.
getToolErrorStream() - Method in class com.unboundid.ldap.sdk.unboundidds.tools.ToolInvocationLogDetails
Retrieves a print stream that may be used to report information about any problems encountered while attempting to perform invocation logging.
getToolInstance(Class<?>, OutputStream, OutputStream) - Static method in class com.unboundid.ldap.sdk.unboundidds.Launcher
Retrieves an instance of the specified type of command-line tool with the given output and error streams.
getToolName() - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServerTool
Retrieves the name of this tool.
getToolName() - Method in class com.unboundid.ldap.sdk.examples.AuthRate
Retrieves the name for this tool.
getToolName() - Method in class com.unboundid.ldap.sdk.examples.Base64Tool
Retrieves the name of this tool.
getToolName() - Method in class com.unboundid.ldap.sdk.examples.IdentifyReferencesToMissingEntries
Retrieves the name of this tool.
getToolName() - Method in class com.unboundid.ldap.sdk.examples.IdentifyUniqueAttributeConflicts
Retrieves the name of this tool.
getToolName() - Method in class com.unboundid.ldap.sdk.examples.IndentLDAPFilter
Retrieves the name of this tool.
getToolName() - Method in class com.unboundid.ldap.sdk.examples.LDAPCompare
Retrieves the name for this tool.
getToolName() - Method in class com.unboundid.ldap.sdk.examples.LDAPDebugger
Retrieves the name for this tool.
getToolName() - Method in class com.unboundid.ldap.sdk.examples.LDAPModify
Retrieves the name for this tool.
getToolName() - Method in class com.unboundid.ldap.sdk.examples.LDAPSearch
Retrieves the name for this tool.
getToolName() - Method in class com.unboundid.ldap.sdk.examples.ModRate
Retrieves the name for this tool.
getToolName() - Method in class com.unboundid.ldap.sdk.examples.SearchAndModRate
Retrieves the name for this tool.
getToolName() - Method in class com.unboundid.ldap.sdk.examples.SearchRate
Retrieves the name for this tool.
getToolName() - Method in class com.unboundid.ldap.sdk.examples.TestLDAPSDKPerformance
Retrieves the name of this tool.
getToolName() - Method in class com.unboundid.ldap.sdk.examples.ValidateLDIF
Retrieves the name for this tool.
getToolName() - Method in class com.unboundid.ldap.sdk.persist.GenerateSchemaFromSource
Retrieves the name of this tool.
getToolName() - Method in class com.unboundid.ldap.sdk.persist.GenerateSourceFromSchema
Retrieves the name of this tool.
getToolName() - Method in class com.unboundid.ldap.sdk.schema.ValidateLDAPSchema
Retrieves the name of this tool.
getToolName() - Method in class com.unboundid.ldap.sdk.transformations.TransformLDIF
Retrieves the name of this tool.
getToolName() - Method in class com.unboundid.ldap.sdk.unboundidds.DeliverOneTimePassword
Retrieves the name of this tool.
getToolName() - Method in class com.unboundid.ldap.sdk.unboundidds.DeliverPasswordResetToken
Retrieves the name of this tool.
getToolName() - Method in class com.unboundid.ldap.sdk.unboundidds.examples.DumpDNs
Retrieves the name of this tool.
getToolName() - Method in class com.unboundid.ldap.sdk.unboundidds.examples.SubtreeAccessibility
Retrieves the name of this tool.
getToolName() - Method in class com.unboundid.ldap.sdk.unboundidds.examples.SummarizeAccessLog
Retrieves the name for this tool.
getToolName() - Method in class com.unboundid.ldap.sdk.unboundidds.MoveSubtree
Retrieves the name of this tool.
getToolName() - Method in class com.unboundid.ldap.sdk.unboundidds.RegisterYubiKeyOTPDevice
Retrieves the name of this tool.
getToolName() - Method in class com.unboundid.ldap.sdk.unboundidds.tools.CollectSupportData
Retrieves the name of this tool.
getToolName() - Method in class com.unboundid.ldap.sdk.unboundidds.tools.CompareLDAPSchemas
Retrieves the name of this tool.
getToolName() - Method in class com.unboundid.ldap.sdk.unboundidds.tools.GenerateTOTPSharedSecret
Retrieves the name of this tool.
getToolName() - Method in class com.unboundid.ldap.sdk.unboundidds.tools.LDAPCompare
Retrieves the name of this tool.
getToolName() - Method in class com.unboundid.ldap.sdk.unboundidds.tools.LDAPDelete
Retrieves the name of this tool.
getToolName() - Method in class com.unboundid.ldap.sdk.unboundidds.tools.LDAPDiff
Retrieves the name of this tool.
getToolName() - Method in class com.unboundid.ldap.sdk.unboundidds.tools.LDAPModify
Retrieves the name of this tool.
getToolName() - Method in class com.unboundid.ldap.sdk.unboundidds.tools.LDAPPasswordModify
Retrieves the name of this tool.
getToolName() - Method in class com.unboundid.ldap.sdk.unboundidds.tools.LDAPResultCode
Retrieves the name of this tool.
getToolName() - Method in class com.unboundid.ldap.sdk.unboundidds.tools.LDAPSearch
Retrieves the name of this tool.
getToolName() - Method in class com.unboundid.ldap.sdk.unboundidds.tools.ManageAccount
Retrieves the name of this tool.
getToolName() - Method in class com.unboundid.ldap.sdk.unboundidds.tools.OIDLookup
Retrieves the name of this tool.
getToolName() - Method in class com.unboundid.ldap.sdk.unboundidds.tools.ParallelUpdate
Retrieves the name of this tool.
getToolName() - Method in class com.unboundid.ldap.sdk.unboundidds.tools.SplitLDIF
Retrieves the name of this tool.
getToolName() - Method in class com.unboundid.ldif.LDIFDiff
Retrieves the name of this tool.
getToolName() - Method in class com.unboundid.ldif.LDIFModify
Retrieves the name of this tool.
getToolName() - Method in class com.unboundid.ldif.LDIFSearch
Retrieves the name of this tool.
getToolName() - Method in class com.unboundid.util.CommandLineTool
Retrieves the name of this tool.
getToolName() - Method in class com.unboundid.util.ssl.cert.ManageCertificates
Retrieves the name of this tool.
getToolName() - Method in class com.unboundid.util.ssl.TLSCipherSuiteSelector
Retrieves the name of this tool.
getToolOutput() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.ReplaceCertificateExtendedResult
Retrieves the output (a combined representation of both standard output and standard error) obtained from running the replace-certificate tool, if available.
getToolVersion() - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServerTool
Retrieves the version string for this tool.
getToolVersion() - Method in class com.unboundid.ldap.sdk.examples.AuthRate
Retrieves the version string for this tool.
getToolVersion() - Method in class com.unboundid.ldap.sdk.examples.Base64Tool
Retrieves a version string for this tool, if available.
getToolVersion() - Method in class com.unboundid.ldap.sdk.examples.IdentifyReferencesToMissingEntries
Retrieves a version string for this tool, if available.
getToolVersion() - Method in class com.unboundid.ldap.sdk.examples.IdentifyUniqueAttributeConflicts
Retrieves a version string for this tool, if available.
getToolVersion() - Method in class com.unboundid.ldap.sdk.examples.IndentLDAPFilter
Retrieves a version string for this tool, if available.
getToolVersion() - Method in class com.unboundid.ldap.sdk.examples.LDAPCompare
Retrieves the version string for this tool.
getToolVersion() - Method in class com.unboundid.ldap.sdk.examples.LDAPDebugger
Retrieves the version string for this tool.
getToolVersion() - Method in class com.unboundid.ldap.sdk.examples.LDAPModify
Retrieves the version string for this tool.
getToolVersion() - Method in class com.unboundid.ldap.sdk.examples.LDAPSearch
Retrieves the version string for this tool.
getToolVersion() - Method in class com.unboundid.ldap.sdk.examples.ModRate
Retrieves the version string for this tool.
getToolVersion() - Method in class com.unboundid.ldap.sdk.examples.SearchAndModRate
Retrieves the version string for this tool.
getToolVersion() - Method in class com.unboundid.ldap.sdk.examples.SearchRate
Retrieves the version string for this tool.
getToolVersion() - Method in class com.unboundid.ldap.sdk.examples.TestLDAPSDKPerformance
Retrieves a version string for this tool, if available.
getToolVersion() - Method in class com.unboundid.ldap.sdk.examples.ValidateLDIF
Retrieves the version string for this tool.
getToolVersion() - Method in class com.unboundid.ldap.sdk.persist.GenerateSchemaFromSource
Retrieves the version string for this tool.
getToolVersion() - Method in class com.unboundid.ldap.sdk.persist.GenerateSourceFromSchema
Retrieves the version string for this tool.
getToolVersion() - Method in class com.unboundid.ldap.sdk.schema.ValidateLDAPSchema
Retrieves a version string for this tool, if available.
getToolVersion() - Method in class com.unboundid.ldap.sdk.transformations.TransformLDIF
Retrieves a version string for this tool, if available.
getToolVersion() - Method in class com.unboundid.ldap.sdk.unboundidds.DeliverOneTimePassword
Retrieves a version string for this tool, if available.
getToolVersion() - Method in class com.unboundid.ldap.sdk.unboundidds.DeliverPasswordResetToken
Retrieves a version string for this tool, if available.
getToolVersion() - Method in class com.unboundid.ldap.sdk.unboundidds.examples.DumpDNs
Retrieves the version string for this tool.
getToolVersion() - Method in class com.unboundid.ldap.sdk.unboundidds.examples.SubtreeAccessibility
Retrieves the version string for this tool.
getToolVersion() - Method in class com.unboundid.ldap.sdk.unboundidds.examples.SummarizeAccessLog
Retrieves the version string for this tool.
getToolVersion() - Method in class com.unboundid.ldap.sdk.unboundidds.MoveSubtree
Retrieves a version string for this tool, if available.
getToolVersion() - Method in class com.unboundid.ldap.sdk.unboundidds.RegisterYubiKeyOTPDevice
Retrieves a version string for this tool, if available.
getToolVersion() - Method in class com.unboundid.ldap.sdk.unboundidds.tools.CollectSupportData
Retrieves a version string for this tool, if available.
getToolVersion() - Method in class com.unboundid.ldap.sdk.unboundidds.tools.CompareLDAPSchemas
Retrieves a version string for this tool, if available.
getToolVersion() - Method in class com.unboundid.ldap.sdk.unboundidds.tools.GenerateTOTPSharedSecret
Retrieves a version string for this tool, if available.
getToolVersion() - Method in class com.unboundid.ldap.sdk.unboundidds.tools.LDAPCompare
Retrieves a version string for this tool, if available.
getToolVersion() - Method in class com.unboundid.ldap.sdk.unboundidds.tools.LDAPDelete
Retrieves a version string for this tool, if available.
getToolVersion() - Method in class com.unboundid.ldap.sdk.unboundidds.tools.LDAPDiff
Retrieves a version string for this tool, if available.
getToolVersion() - Method in class com.unboundid.ldap.sdk.unboundidds.tools.LDAPModify
Retrieves a version string for this tool, if available.
getToolVersion() - Method in class com.unboundid.ldap.sdk.unboundidds.tools.LDAPPasswordModify
Retrieves a version string for this tool, if available.
getToolVersion() - Method in class com.unboundid.ldap.sdk.unboundidds.tools.LDAPResultCode
Retrieves a version string for this tool, if available.
getToolVersion() - Method in class com.unboundid.ldap.sdk.unboundidds.tools.LDAPSearch
Retrieves a version string for this tool, if available.
getToolVersion() - Method in class com.unboundid.ldap.sdk.unboundidds.tools.ManageAccount
Retrieves a version string for this tool, if available.
getToolVersion() - Method in class com.unboundid.ldap.sdk.unboundidds.tools.OIDLookup
Retrieves a version string for this tool, if available.
getToolVersion() - Method in class com.unboundid.ldap.sdk.unboundidds.tools.ParallelUpdate
Retrieves a version string for this tool, if available.
getToolVersion() - Method in class com.unboundid.ldap.sdk.unboundidds.tools.SplitLDIF
Retrieves a version string for this tool, if available.
getToolVersion() - Method in class com.unboundid.ldif.LDIFDiff
Retrieves a version string for this tool, if available.
getToolVersion() - Method in class com.unboundid.ldif.LDIFModify
Retrieves a version string for this tool, if available.
getToolVersion() - Method in class com.unboundid.ldif.LDIFSearch
Retrieves a version string for this tool, if available.
getToolVersion() - Method in class com.unboundid.util.CommandLineTool
Retrieves a version string for this tool, if available.
getToolVersion() - Method in class com.unboundid.util.ssl.cert.ManageCertificates
Retrieves a version string for this tool, if available.
getToolVersion() - Method in class com.unboundid.util.ssl.TLSCipherSuiteSelector
Retrieves a version string for this tool, if available.
getTotalAddResponseTimeMillis() - Method in class com.unboundid.ldap.sdk.LDAPConnectionStatistics
Retrieves the total response time in milliseconds for all add operations processed on the associated connection.
getTotalAddResponseTimeNanos() - Method in class com.unboundid.ldap.sdk.LDAPConnectionStatistics
Retrieves the total response time in nanoseconds for all add operations processed on the associated connection.
getTotalArchiveSizeBytes() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.CollectSupportDataArchiveFragmentIntermediateResponse
Retrieves the total number of bytes contained in the complete support data archive.
getTotalAttemptCount() - Method in class com.unboundid.ldap.sdk.unboundidds.tools.ParallelUpdate
Retrieves the total number of operations attempted.
getTotalAttributesViolatingSyntax() - Method in class com.unboundid.ldap.sdk.schema.EntryValidator
Retrieves the total number of attribute values which violate their associated syntax that were encountered while examining entries.
getTotalAverageLatencyMillis() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.ReplicaMonitorEntry
Retrieves the average replication latency, in milliseconds, for operations processed since the server was started.
getTotalBindResponseTimeMillis() - Method in class com.unboundid.ldap.sdk.LDAPConnectionStatistics
Retrieves the total response time in milliseconds for all bind operations processed on the associated connection.
getTotalBindResponseTimeNanos() - Method in class com.unboundid.ldap.sdk.LDAPConnectionStatistics
Retrieves the total response time in nanoseconds for all bind operations processed on the associated connection.
getTotalBytes() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.DiskSpaceInfo
Retrieves the total amount of space in bytes on the volume that holds the specified path.
getTotalBytesUsedByMemoryConsumers() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.MemoryUsageMonitorEntry
Retrieves the total amount of memory in bytes held by memory consumers.
getTotalCheckpointDurationMillis() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.JEEnvironmentMonitorEntry
Retrieves the total duration in milliseconds of all checkpoints completed in the associated backend.
getTotalCollectionCount(String) - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.MemoryUsageMonitorEntry
Retrieves the total number of garbage collections performed by the specified collector.
getTotalCollectionCounts() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.MemoryUsageMonitorEntry
Retrieves a map containing the total number of garbage collections performed per collector.
getTotalCollectionDuration(String) - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.MemoryUsageMonitorEntry
Retrieves the total length of time (in milliseconds) spent performing garbage collection for the specified collector.
getTotalCollectionDurations() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.MemoryUsageMonitorEntry
Retrieves a map containing the total length of time (in milliseconds) spent performing garbage collection per collector.
getTotalCompareResponseTimeMillis() - Method in class com.unboundid.ldap.sdk.LDAPConnectionStatistics
Retrieves the total response time in milliseconds for all compare operations processed on the associated connection.
getTotalCompareResponseTimeNanos() - Method in class com.unboundid.ldap.sdk.LDAPConnectionStatistics
Retrieves the total response time in nanoseconds for all compare operations processed on the associated connection.
getTotalConnections() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.GeneralMonitorEntry
Retrieves the total number of connections established since startup.
getTotalCount() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.ExtendedOperationResultCodeInfo
Retrieves the total number of extended operations of all types that have been processed, if available.
getTotalCount() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.OperationResultCodeInfo
Retrieves the total number of operations of the associated type that have been processed, if available.
getTotalCountsByOID() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.ExtendedOperationResultCodeInfo
Retrieves the number of extended operations of each type that have been processed, indexed by extended request OID, if available.
getTotalCriticalStateDurationMillis() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.GaugeMonitorEntry
Retrieves the total length of time the gauge has been in the critical state in milliseconds, if available.
getTotalCriticalStateDurationString() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.GaugeMonitorEntry
Retrieves the total length of time the gauge has been in the critical state as a human-readable string, if available.
getTotalDeleteResponseTimeMillis() - Method in class com.unboundid.ldap.sdk.LDAPConnectionStatistics
Retrieves the total response time in milliseconds for all delete operations processed on the associated connection.
getTotalDeleteResponseTimeNanos() - Method in class com.unboundid.ldap.sdk.LDAPConnectionStatistics
Retrieves the total response time in nanoseconds for all delete operations processed on the associated connection.
getTotalDurationMillisForEachLDAPURL() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.DelayTask
Retrieves the maximum length of time, in milliseconds, to wait for the search criteria created from each of the provided LDAP URLs to match at least one entry.
getTotalEntries() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.BackendMonitorEntry
Retrieves the total number of entries in the associated backend.
getTotalExtendedResponseTimeMillis() - Method in class com.unboundid.ldap.sdk.LDAPConnectionStatistics
Retrieves the total response time in milliseconds for all extended operations processed on the associated connection.
getTotalExtendedResponseTimeNanos() - Method in class com.unboundid.ldap.sdk.LDAPConnectionStatistics
Retrieves the total response time in nanoseconds for all extended operations processed on the associated connection.
getTotalMajorStateDurationMillis() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.GaugeMonitorEntry
Retrieves the total length of time the gauge has been in the major state in milliseconds, if available.
getTotalMajorStateDurationString() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.GaugeMonitorEntry
Retrieves the total length of time the gauge has been in the major state as a human-readable string, if available.
getTotalMaximumLatencyMillis() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.ReplicaMonitorEntry
Retrieves the maximum replication latency, in milliseconds, for any operation processed since the server was started.
getTotalMinimumLatencyMillis() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.ReplicaMonitorEntry
Retrieves the minimum replication latency, in milliseconds, for any operation processed since the server was started.
getTotalMinorStateDurationMillis() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.GaugeMonitorEntry
Retrieves the total length of time the gauge has been in the minor state in milliseconds, if available.
getTotalMinorStateDurationString() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.GaugeMonitorEntry
Retrieves the total length of time the gauge has been in the minor state as a human-readable string, if available.
getTotalMissingAttributes() - Method in class com.unboundid.ldap.sdk.schema.EntryValidator
Retrieves the total number of missing required attributes encountered while examining entries.
getTotalModifyDNResponseTimeMillis() - Method in class com.unboundid.ldap.sdk.LDAPConnectionStatistics
Retrieves the total response time in milliseconds for all modify DN operations processed on the associated connection.
getTotalModifyDNResponseTimeNanos() - Method in class com.unboundid.ldap.sdk.LDAPConnectionStatistics
Retrieves the total response time in nanoseconds for all modify DN operations processed on the associated connection.
getTotalModifyResponseTimeMillis() - Method in class com.unboundid.ldap.sdk.LDAPConnectionStatistics
Retrieves the total response time in milliseconds for all modify operations processed on the associated connection.
getTotalModifyResponseTimeNanos() - Method in class com.unboundid.ldap.sdk.LDAPConnectionStatistics
Retrieves the total response time in nanoseconds for all modify operations processed on the associated connection.
getTotalNegativeLatencyUpdateCount() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.ReplicaMonitorEntry
Retrieves the number of negative replication latencies encountered since the server was started.
getTotalNormalStateDurationMillis() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.GaugeMonitorEntry
Retrieves the total length of time the gauge has been in the normal state in milliseconds, if available.
getTotalNormalStateDurationString() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.GaugeMonitorEntry
Retrieves the total length of time the gauge has been in the normal state as a human-readable string, if available.
getTotalOpDurationMillis() - Method in class com.unboundid.ldap.sdk.unboundidds.tools.ParallelUpdate
Retrieves the total length of time, in milliseconds, spent processing operations.
getTotalProhibitedAttributes() - Method in class com.unboundid.ldap.sdk.schema.EntryValidator
Retrieves the total number of prohibited attributes encountered while examining entries.
getTotalProhibitedObjectClasses() - Method in class com.unboundid.ldap.sdk.schema.EntryValidator
Retrieves the total number of prohibited object classes encountered while examining entries.
getTotalResponseTimeMillis() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.ResultCodeInfo
The sum of the response times, in milliseconds, for all operations of the associated type (or of all operations if the operation type is null) with this result code.
getTotalSearchResponseTimeMillis() - Method in class com.unboundid.ldap.sdk.LDAPConnectionStatistics
Retrieves the total response time in milliseconds for all search operations processed on the associated connection.
getTotalSearchResponseTimeNanos() - Method in class com.unboundid.ldap.sdk.LDAPConnectionStatistics
Retrieves the total response time in nanoseconds for all search operations processed on the associated connection.
getTotalSingleValueViolations() - Method in class com.unboundid.ldap.sdk.schema.EntryValidator
Retrieves the total number of attributes defined as single-valued that contained multiple values which were encountered while processing entries.
getTotalStaticGroupMembers() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.GroupCacheMonitorEntry
Retrieves the total number of static group members defined in the server, if available.
getTotalSuccessCount() - Method in class com.unboundid.ldap.sdk.unboundidds.tools.ParallelUpdate
Retrieves the total number of operations that completed successfully.
getTotalSumLatencyMillis() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.ReplicaMonitorEntry
Retrieves the sum of latencies, in milliseconds, for operations processed since the server was started.
getTotalSystemMemoryGB() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.HostSystemRecentCPUAndMemoryMonitorEntry
Retrieves the total amount of system memory in gigabytes, if available.
getTotalUndefinedAttributes() - Method in class com.unboundid.ldap.sdk.schema.EntryValidator
Retrieves the total number of undefined attribute types encountered while examining entries.
getTotalUndefinedObjectClasses() - Method in class com.unboundid.ldap.sdk.schema.EntryValidator
Retrieves the total number of undefined object classes encountered while examining entries.
getTotalUpdateCount() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.ReplicaMonitorEntry
Retrieves the total number of replicated operations processed since the server started.
getTotalUpdatesReplayed() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.ReplicaMonitorEntry
Retrieves the total number of updates that have been replayed in this replica.
getTotalWarningStateDurationMillis() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.GaugeMonitorEntry
Retrieves the total length of time the gauge has been in the warning state in milliseconds, if available.
getTotalWarningStateDurationString() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.GaugeMonitorEntry
Retrieves the total length of time the gauge has been in the warning state as a human-readable string, if available.
getTOTPIntervalDurationSeconds() - Method in class com.unboundid.ldap.sdk.unboundidds.ReusableTOTPBindRequest
Retrieves the duration (in seconds) of the time interval to use when generating the TOTP password.
getTOTPNumDigits() - Method in class com.unboundid.ldap.sdk.unboundidds.ReusableTOTPBindRequest
Retrieves the number of digits to include in the generated TOTP password.
getTOTPPassword() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.ValidateTOTPPasswordExtendedRequest
Retrieves the TOTP password to validate.
getTOTPPassword() - Method in class com.unboundid.ldap.sdk.unboundidds.SingleUseTOTPBindRequest
Retrieves the hard-coded TOTP password to include in the bind request.
getTOTPSharedSecret() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.GenerateTOTPSharedSecretExtendedResult
Retrieves the base32-encoded representation of the TOTP shared secret generated by the server, if available.
getTOTPSharedSecret() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.RevokeTOTPSharedSecretExtendedRequest
Retrieves the base32-encoded representation of the TOTP shared secret to be revoked, if provided.
getTraceString() - Method in class com.unboundid.ldap.sdk.ANONYMOUSBindRequest
Retrieves the trace string that will be included with the bind request.
getTraditionalWorkQueueMonitorEntry(LDAPConnection) - Static method in class com.unboundid.ldap.sdk.unboundidds.monitors.MonitorManager
Retrieves the traditional work queue monitor entry from the Directory Server.
getTraditionalWorkQueueMonitorEntry(LDAPInterface) - Static method in class com.unboundid.ldap.sdk.unboundidds.monitors.MonitorManager
Retrieves the traditional work queue monitor entry from the Directory Server.
getTrailingArguments() - Method in class com.unboundid.util.args.ArgumentParser
Retrieves the set of unnamed trailing arguments in the provided command line arguments.
getTrailingArgumentsPlaceholder() - Method in class com.unboundid.ldap.sdk.examples.IndentLDAPFilter
Retrieves a placeholder string that should be used for trailing arguments in the usage information for this tool.
getTrailingArgumentsPlaceholder() - Method in class com.unboundid.ldap.sdk.examples.LDAPCompare
Retrieves a placeholder string that may be used to indicate what kinds of trailing arguments are allowed.
getTrailingArgumentsPlaceholder() - Method in class com.unboundid.ldap.sdk.examples.LDAPSearch
Retrieves a placeholder string that may be used to indicate what kinds of trailing arguments are allowed.
getTrailingArgumentsPlaceholder() - Method in class com.unboundid.ldap.sdk.unboundidds.examples.SummarizeAccessLog
Retrieves a placeholder string that should be used for trailing arguments in the usage information for this tool.
getTrailingArgumentsPlaceholder() - Method in class com.unboundid.ldap.sdk.unboundidds.tools.LDAPCompare
Retrieves a placeholder string that should be used for trailing arguments in the usage information for this tool.
getTrailingArgumentsPlaceholder() - Method in class com.unboundid.ldap.sdk.unboundidds.tools.LDAPDelete
Retrieves a placeholder string that should be used for trailing arguments in the usage information for this tool.
getTrailingArgumentsPlaceholder() - Method in class com.unboundid.ldap.sdk.unboundidds.tools.LDAPDiff
Retrieves a placeholder string that should be used for trailing arguments in the usage information for this tool.
getTrailingArgumentsPlaceholder() - Method in class com.unboundid.ldap.sdk.unboundidds.tools.LDAPSearch
Retrieves a placeholder string that should be used for trailing arguments in the usage information for this tool.
getTrailingArgumentsPlaceholder() - Method in class com.unboundid.ldap.sdk.unboundidds.tools.OIDLookup
Retrieves a placeholder string that should be used for trailing arguments in the usage information for this tool.
getTrailingArgumentsPlaceholder() - Method in class com.unboundid.ldif.LDIFSearch
Retrieves a placeholder string that should be used for trailing arguments in the usage information for this tool.
getTrailingArgumentsPlaceholder() - Method in class com.unboundid.util.args.ArgumentParser
Retrieves the placeholder string that will be provided in usage information to indicate what may be included in the trailing arguments.
getTrailingArgumentsPlaceholder() - Method in class com.unboundid.util.CommandLineTool
Retrieves a placeholder string that should be used for trailing arguments in the usage information for this tool.
getTrailingSpaceBehavior() - Method in class com.unboundid.ldif.LDIFReader
Retrieves the behavior that should be exhibited when encountering attribute values which are not base64-encoded but contain trailing spaces.
getTransactionID() - Method in class com.unboundid.ldap.sdk.controls.TransactionSpecificationRequestControl
Retrieves the transaction ID for the associated transaction.
getTransactionID() - Method in class com.unboundid.ldap.sdk.extensions.AbortedTransactionExtendedResult
Retrieves the transaction ID of the transaction that has been aborted.
getTransactionID() - Method in class com.unboundid.ldap.sdk.extensions.EndTransactionExtendedRequest
Retrieves the transaction ID for the transaction to commit or abort.
getTransactionID() - Method in class com.unboundid.ldap.sdk.extensions.StartTransactionExtendedResult
Retrieves the transaction ID for this start transaction extended result, if available.
getTransactionID() - Method in class com.unboundid.ldap.sdk.forgerockds.controls.TransactionIDRequestControl
Retrieves the transaction ID to use for this control.
getTransactionID() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.BatchedTransactionSpecificationRequestControl
Retrieves the transaction ID for the associated transaction.
getTransactionID() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.EndBatchedTransactionExtendedRequest
Retrieves the transaction ID for the transaction to commit or abort.
getTransactionID() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.StartBatchedTransactionExtendedResult
Retrieves the transaction ID for this start batched transaction extended result, if available.
getTransactionID() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.AuditLogMessage
Retrieves the transaction ID for this audit log message, if available.
getTransactionName() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.TransactionSettingsRequestControl
Retrieves the name to assign to the associated transaction, if specified.
getTransactionStat(String) - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.JEEnvironmentMonitorEntry
Retrieves the string representation of the value for a database environment transaction statistic.
getTransactionStats() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.JEEnvironmentMonitorEntry
Retrieves a set of transaction statistics for the database environment, mapped from the statistic name to the string representation of its value.
getTransactionsWaitingOnLocks() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.JEEnvironmentMonitorEntry
Retrieves the number of transactions currently waiting on a lock in the database environment.
getTriggeredByConnectionID() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.AuditLogMessage
Retrieves the connection ID for the external operation that triggered the internal operation with which this audit log message is associated, if available.
getTriggeredByConnectionID() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.ErrorLogMessage
Retrieves the connection ID for the operation currently being processed by the thread that generated this error log message.
getTriggeredByConnectionID() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.OperationAccessLogMessage
Retrieves the connection ID for the connection that triggered the associated operation.
getTriggeredByConnectionID() - Method in interface com.unboundid.ldap.sdk.unboundidds.logs.v2.EntryRebalancingRequestAccessLogMessage
Retrieves the connection ID for the connection that performed an operation to trigger the entry rebalancing operation.
getTriggeredByConnectionID() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONEntryRebalancingRequestAccessLogMessage
Retrieves the connection ID for the connection that performed an operation to trigger the entry rebalancing operation.
getTriggeredByConnectionID() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONRequestAccessLogMessage
Retrieves the connection ID for the connection that triggered the associated operation.
getTriggeredByConnectionID() - Method in interface com.unboundid.ldap.sdk.unboundidds.logs.v2.OperationRequestAccessLogMessage
Retrieves the connection ID for the connection that triggered the associated operation.
getTriggeredByConnectionID() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedEntryRebalancingRequestAccessLogMessage
Retrieves the connection ID for the connection that performed an operation to trigger the entry rebalancing operation.
getTriggeredByConnectionID() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedRequestAccessLogMessage
Retrieves the connection ID for the connection that triggered the associated operation.
getTriggeredByOperationID() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.AuditLogMessage
Retrieves the operation ID for the external operation that triggered the internal operation with which this audit log message is associated, if available.
getTriggeredByOperationID() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.ErrorLogMessage
Retrieves the operation ID for the operation currently being processed by the thread that generated this error log message.
getTriggeredByOperationID() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.OperationAccessLogMessage
Retrieves the operation ID for the operation that triggered the associated operation.
getTriggeredByOperationID() - Method in interface com.unboundid.ldap.sdk.unboundidds.logs.v2.EntryRebalancingRequestAccessLogMessage
Retrieves the operation ID for the operation that triggered the entry rebalancing operation.
getTriggeredByOperationID() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONEntryRebalancingRequestAccessLogMessage
Retrieves the operation ID for the operation that triggered the entry rebalancing operation.
getTriggeredByOperationID() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONRequestAccessLogMessage
Retrieves the operation ID for the operation that triggered the associated operation.
getTriggeredByOperationID() - Method in interface com.unboundid.ldap.sdk.unboundidds.logs.v2.OperationRequestAccessLogMessage
Retrieves the operation ID for the operation that triggered the associated operation.
getTriggeredByOperationID() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedEntryRebalancingRequestAccessLogMessage
Retrieves the operation ID for the operation that triggered the entry rebalancing operation.
getTriggeredByOperationID() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedRequestAccessLogMessage
Retrieves the operation ID for the operation that triggered the associated operation.
getTriggeringConnectionID() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.EntryRebalancingRequestAccessLogMessage
Retrieves the connection ID for the connection that performed an operation to trigger the entry rebalancing operation.
getTriggeringOperationID() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.EntryRebalancingRequestAccessLogMessage
Retrieves the operation ID for the operation that triggered the entry rebalancing operation.
getTrustBehavior() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.ReplaceListenerCertificateExtendedRequest
Retrieves an object with information about how the server should handle updating trust information for the new listener certificate.
getTrustedIssuerCertificates() - Method in class com.unboundid.util.ssl.JVMDefaultTrustManager
Retrieves the certificates included in this trust manager.
getTrustManagers() - Method in class com.unboundid.util.ssl.SSLUtil
Retrieves the set of trust managers configured for use by this class, if any.
getTrustStoreFile() - Method in class com.unboundid.util.ssl.TrustStoreTrustManager
Retrieves the path to the trust store file to use.
getTrustStoreFormat() - Method in class com.unboundid.util.ssl.TrustStoreTrustManager
Retrieves the name of the trust store file format.
getTTLMillis() - Method in class com.unboundid.ldap.sdk.DNSSRVRecordServerSet
Retrieves the maximum length of time in milliseconds that previously-retrieved DNS information should be cached before it needs to be refreshed.
getType() - Method in class com.unboundid.asn1.ASN1Element
Retrieves the BER type for this element.
getType() - Method in class com.unboundid.asn1.ASN1StreamReaderSequence
Retrieves the BER type for this ASN.1 sequence.
getType() - Method in class com.unboundid.asn1.ASN1StreamReaderSet
Retrieves the BER type for this ASN.1 set.
getType() - Method in class com.unboundid.ldap.sdk.controls.ContentSyncInfoIntermediateResponse
Retrieves the type of content synchronization information represented in this response.
getType() - Method in enum com.unboundid.ldap.sdk.controls.ContentSyncInfoType
Retrieves the BER type for this synchronization info type value.
getType() - Method in class com.unboundid.ldap.sdk.persist.LDAPObjectHandler
Retrieves the type of object handled by this class.
getType() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.JoinBaseDN
Retrieves the base type for this join base DN.
getType() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.JoinRule
Retrieves the join rule type for this join rule.
getType() - Method in class com.unboundid.util.OIDRegistryItem
Retrieves the type for this OID registry item.
getTypeClass() - Method in class com.unboundid.asn1.ASN1Element
Retrieves a value that corresponds to the type class for this element.
getTypeNameList() - Static method in enum com.unboundid.util.DebugType
Retrieves a comma-delimited list of the defined debug type names.
getTypesOnly() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONSearchRequestAccessLogMessage
Retrieves the typesOnly value for the search request.
getTypesOnly() - Method in interface com.unboundid.ldap.sdk.unboundidds.logs.v2.SearchRequestAccessLogMessage
Retrieves the typesOnly value for the search request.
getTypesOnly() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedSearchRequestAccessLogMessage
Retrieves the typesOnly value for the search request.
getUnauthenticatedConnection() - Method in class com.unboundid.util.LDAPCommandLineTool
Retrieves an unauthenticated connection that may be used to communicate with the target directory server.
getUnauthenticatedConnection(int) - Method in class com.unboundid.util.MultiServerLDAPCommandLineTool
Retrieves an unauthenticated connection that may be used to communicate with the indicated directory server.
getUnavailableAlertTypes() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.GeneralMonitorEntry
Retrieves the names of any alert types which may have caused the server to be currently classified as "unavailable".
getUnbindRequestProtocolOp() - Method in class com.unboundid.ldap.protocol.LDAPMessage
Retrieves the unbind request protocol op from this LDAP message.
getUnbindRequests() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.LDAPStatisticsMonitorEntry
Retrieves the number of unbind requests from clients since the associated connection handler was started.
getUnboundIDWorkQueueMonitorEntry(LDAPConnection) - Static method in class com.unboundid.ldap.sdk.unboundidds.monitors.MonitorManager
Retrieves the UnboundID work queue monitor entry from the Directory Server.
getUnboundIDWorkQueueMonitorEntry(LDAPInterface) - Static method in class com.unboundid.ldap.sdk.unboundidds.monitors.MonitorManager
Retrieves the UnboundID work queue monitor entry from the Directory Server.
getUncachedDataAccessed() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.AbandonResultAccessLogMessage
Indicates whether the server accessed any uncached data in the course of processing the operation.
getUncachedDataAccessed() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.AddResultAccessLogMessage
Indicates whether the server accessed any uncached data in the course of processing the operation.
getUncachedDataAccessed() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.BindResultAccessLogMessage
Indicates whether the server accessed any uncached data in the course of processing the operation.
getUncachedDataAccessed() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.CompareResultAccessLogMessage
Indicates whether the server accessed any uncached data in the course of processing the operation.
getUncachedDataAccessed() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.DeleteResultAccessLogMessage
Indicates whether the server accessed any uncached data in the course of processing the operation.
getUncachedDataAccessed() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.ExtendedResultAccessLogMessage
Indicates whether the server accessed any uncached data in the course of processing the operation.
getUncachedDataAccessed() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.ModifyDNResultAccessLogMessage
Indicates whether the server accessed any uncached data in the course of processing the operation.
getUncachedDataAccessed() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.ModifyResultAccessLogMessage
Indicates whether the server accessed any uncached data in the course of processing the operation.
getUncachedDataAccessed() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.SearchResultAccessLogMessage
Indicates whether the server accessed any uncached data in the course of processing the operation.
getUncachedDataAccessed() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONAbandonResultAccessLogMessage
Indicates whether the server accessed any uncached data in the course of processing the operation.
getUncachedDataAccessed() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONAddResultAccessLogMessage
Indicates whether the server accessed any uncached data in the course of processing the operation.
getUncachedDataAccessed() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONBindResultAccessLogMessage
Indicates whether the server accessed any uncached data in the course of processing the operation.
getUncachedDataAccessed() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONCompareResultAccessLogMessage
Indicates whether the server accessed any uncached data in the course of processing the operation.
getUncachedDataAccessed() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONDeleteResultAccessLogMessage
Indicates whether the server accessed any uncached data in the course of processing the operation.
getUncachedDataAccessed() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONExtendedResultAccessLogMessage
Indicates whether the server accessed any uncached data in the course of processing the operation.
getUncachedDataAccessed() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONModifyDNResultAccessLogMessage
Indicates whether the server accessed any uncached data in the course of processing the operation.
getUncachedDataAccessed() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONModifyResultAccessLogMessage
Indicates whether the server accessed any uncached data in the course of processing the operation.
getUncachedDataAccessed() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONSearchResultAccessLogMessage
Indicates whether the server accessed any uncached data in the course of processing the operation.
getUncachedDataAccessed() - Method in interface com.unboundid.ldap.sdk.unboundidds.logs.v2.OperationResultAccessLogMessage
Indicates whether the server accessed any uncached data in the course of processing the operation.
getUncachedDataAccessed() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedAbandonResultAccessLogMessage
Indicates whether the server accessed any uncached data in the course of processing the operation.
getUncachedDataAccessed() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedAddResultAccessLogMessage
Indicates whether the server accessed any uncached data in the course of processing the operation.
getUncachedDataAccessed() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedBindResultAccessLogMessage
Indicates whether the server accessed any uncached data in the course of processing the operation.
getUncachedDataAccessed() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedCompareResultAccessLogMessage
Indicates whether the server accessed any uncached data in the course of processing the operation.
getUncachedDataAccessed() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedDeleteResultAccessLogMessage
Indicates whether the server accessed any uncached data in the course of processing the operation.
getUncachedDataAccessed() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedExtendedResultAccessLogMessage
Indicates whether the server accessed any uncached data in the course of processing the operation.
getUncachedDataAccessed() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedModifyDNResultAccessLogMessage
Indicates whether the server accessed any uncached data in the course of processing the operation.
getUncachedDataAccessed() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedModifyResultAccessLogMessage
Indicates whether the server accessed any uncached data in the course of processing the operation.
getUncachedDataAccessed() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedSearchResultAccessLogMessage
Indicates whether the server accessed any uncached data in the course of processing the operation.
getUncommentedHeaderLine() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.AuditLogMessage
Retrieves the line that comprises the header for this log message, without the leading octothorpe (#) and space that make it a comment.
getUndefinedAttributes() - Method in class com.unboundid.ldap.sdk.schema.EntryValidator
Retrieves the undefined attribute types encountered while processing entries, mapped from the name of the undefined attribute to the number of entries in which that attribute type was referenced.
getUndefinedObjectClasses() - Method in class com.unboundid.ldap.sdk.schema.EntryValidator
Retrieves the undefined object classes encountered while processing entries, mapped from the name of the undefined object class to the number of entries in which that object class was referenced.
getUndeleteCount() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.BackendMonitorEntry
Retrieves the number of undelete operations processed in the backend since the backend was started.
getUndeletedEntry() - Method in class com.unboundid.ldap.sdk.unboundidds.SoftDeletedEntry
Retrieves a copy of the original entry as it appeared before the soft delete operation was processed.
getUndeleteFromDN() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.AddResultAccessLogMessage
Retrieves the DN of the soft-deleted entry from which the contents of the added entry were obtained, if it was an undelete rather than a normal add.
getUndeleteFromDN() - Method in interface com.unboundid.ldap.sdk.unboundidds.logs.v2.AddResultAccessLogMessage
Retrieves the DN of the soft-deleted entry from which the contents of the added entry were obtained, if it was an undelete rather than a normal add.
getUndeleteFromDN() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONAddResultAccessLogMessage
Retrieves the DN of the soft-deleted entry from which the contents of the added entry were obtained, if it was an undelete rather than a normal add.
getUndeleteFromDN() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedAddResultAccessLogMessage
Retrieves the DN of the soft-deleted entry from which the contents of the added entry were obtained, if it was an undelete rather than a normal add.
getUndeleteFromDN() - Method in class com.unboundid.ldap.sdk.unboundidds.UnboundIDChangeLogEntry
Retrieves the DN of the soft-deleted entry from which the content of an add operation was obtained, if that operation represents an undelete rather than a normal add.
getUndeleteRequestEntry() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.AddAuditLogMessage
Retrieves the entry that comprised the undelete request, available.
getUniformResourceIdentifiers() - Method in class com.unboundid.util.ssl.cert.GeneralAlternativeNameExtension
Retrieves the uniform resource identifiers (URIs) from the extension.
getUniformResourceIdentifiers() - Method in class com.unboundid.util.ssl.cert.GeneralNames
Retrieves the uniform resource identifiers (URIs) from the extension.
getUnindexed() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONSearchResultAccessLogMessage
Indicates whether the search was unindexed.
getUnindexed() - Method in interface com.unboundid.ldap.sdk.unboundidds.logs.v2.SearchResultAccessLogMessage
Indicates whether the search was unindexed.
getUnindexed() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedSearchResultAccessLogMessage
Indicates whether the search was unindexed.
getUniqueKeysNearEntryLimitAccessedBySearchSinceComingOnline() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.IndexMonitorEntry
Retrieves the number of unique index keys near (typically, within 80% of) the index entry limit that have been accessed by search operations since the index was brought online.
getUniqueKeysNearEntryLimitAccessedByWriteSinceComingOnline() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.IndexMonitorEntry
Retrieves the number of unique index keys near (typically, within 80% of) the index entry limit that have been accessed by add, delete, modify, or modify DN operations since the index was brought online.
getUniqueKeysOverEntryLimitAccessedBySearchSinceComingOnline() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.IndexMonitorEntry
Retrieves the number of unique index keys over the index entry limit that have been accessed by search operations since the index was brought online.
getUniqueKeysOverEntryLimitAccessedByWriteSinceComingOnline() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.IndexMonitorEntry
Retrieves the number of unique index keys over the index entry limit that have been accessed by add, delete, modify, or modify DN operations since the index was brought online.
getUniquenessID() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.UniquenessRequestControl
Retrieves the uniqueness identifier for this control, which may be used to identify the response control that corresponds to this request control.
getUniquenessID() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.UniquenessResponseControl
Retrieves the identifier that may be used to correlate this uniqueness response control with the corresponding request control.
getUniqueStaticGroupMembers() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.GroupCacheMonitorEntry
Retrieves the number of unique static group members defined in the server, if available.
getUnixForm() - Method in class com.unboundid.util.ExampleCommandLineArgument
Return the form of the argument that is safe to use in a Unix command line shell.
getUnixForm(String) - Static method in class com.unboundid.util.ExampleCommandLineArgument
Return a clean form of the specified argument that can be used directly on a Unix command line.
getUnnamedValues() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.LogMessage
Retrieves the set of unnamed tokens for this log message.
getUnqualifiedClassName(Class<?>) - Static method in class com.unboundid.util.StaticUtils
Retrieves the unqualified name (i.e., the name without package information) for the provided class.
getUnresolvedNamingConflicts() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.ReplicaMonitorEntry
Retrieves the number of updates that could not be replayed as a result of a naming conflict that could not be automatically resolved.
getUnsolicitedNotificationHandler() - Method in class com.unboundid.ldap.sdk.LDAPConnectionOptions
Retrieves the unsolicited notification handler to use for associated connections.
getUnusableReasons() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.AccountUsableResponseControl
Retrieves the list of reasons that this account may be unusable.
getUpdatedAttributesAfterChange() - Method in class com.unboundid.ldap.sdk.unboundidds.UnboundIDChangeLogEntry
Retrieves a list containing the set of attributes that were updated in the associated modify or modify DN operation as they appeared after the change was processed.
getUpdatedAttributesAfterChange(boolean) - Method in class com.unboundid.ldap.sdk.unboundidds.UnboundIDChangeLogEntry
Retrieves a list containing the set of attributes (optionally including both real and virtual values) that were updated in the associated modify or modify DN operation as they appeared after the change was processed.
getUpdatedAttributesBeforeChange() - Method in class com.unboundid.ldap.sdk.unboundidds.UnboundIDChangeLogEntry
Retrieves a list containing the set of attributes that were updated in the associated modify or modify DN operation as they appeared before the change was processed.
getUpdatedAttributesBeforeChange(boolean) - Method in class com.unboundid.ldap.sdk.unboundidds.UnboundIDChangeLogEntry
Retrieves a list containing the set of attributes (optionally including both real and virtual values) that were updated in the associated modify or modify DN operation as they appeared before the change was processed.
getUpdatedVirtualAttributesAfterChange() - Method in class com.unboundid.ldap.sdk.unboundidds.UnboundIDChangeLogEntry
Retrieves a list containing information about virtual values for attributes that were updated in the associated modify or modify DN operation, as they appeared in the entry after the change was processed.
getUpdatedVirtualAttributesBeforeChange() - Method in class com.unboundid.ldap.sdk.unboundidds.UnboundIDChangeLogEntry
Retrieves a list containing information about virtual values for attributes that were updated in the associated modify or modify DN operation, as they appeared in the entry before the change was processed.
getUpdateReplayFailures() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.ReplicaMonitorEntry
Retrieves the number of failures that have occurred while attempting to replay changes.
getUpdatesReplayedAfterModifyConflict() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.ReplicaMonitorEntry
Retrieves the number of updates that have been replayed in this replica after automatically resolving a modify conflict.
getUpdatesReplayedAfterNamingConflict() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.ReplicaMonitorEntry
Retrieves the number of updates that have been replayed in this replica after automatically resolving a naming conflict.
getUpdatesSuccessfullyReplayed() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.ReplicaMonitorEntry
Retrieves the number of updates that have been successfully replayed in this replica without conflicts.
getUpdateTime() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.GaugeMonitorEntry
Retrieves the time the gauge was last updated, if available.
getUpdateTime() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.HostSystemRecentCPUAndMemoryMonitorEntry
Retrieves the time that the CPU and memory utilization data was last updated, if available.
getUpperBound(TimeUnit) - Method in class com.unboundid.util.args.DurationArgument
Retrieves the upper bound for this argument using the specified time unit.
getUpperBound() - Method in class com.unboundid.util.args.IntegerArgument
Retrieves the largest value that this argument will be allowed to have.
getUppercaseInstance() - Static method in class com.unboundid.ldap.listener.HexPasswordEncoderOutputFormatter
Retrieves a singleton instance of this hex password encoder that will represent the hexadecimal digits 'A' through 'F' as uppercase letters.
getUpstreamResponse() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.IntermediateClientResponseControl
Retrieves the wrapped response from an upstream server, if available.
getUpstreamResponse() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.IntermediateClientResponseValue
Retrieves the wrapped response from an upstream server, if available.
getUpstreamResponse() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONIntermediateClientResponseControl
Retrieves an upstream response embedded in the control.
getUpstreamServerAddress() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.IntermediateClientResponseControl
Retrieves the IP address or resolvable name of the upstream server system, if available.
getUpstreamServerAddress() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.IntermediateClientResponseValue
Retrieves the IP address or resolvable name of the upstream server system, if available.
getUpstreamServerAddress() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONIntermediateClientResponseControl
Retrieves the address of an upstream server.
getUpstreamServerSecure() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONIntermediateClientResponseControl
Indicates whether communication with the upstream server is secure.
getUptimeMillis() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.GeneralMonitorEntry
Retrieves the Directory Server uptime in milliseconds.
getUptimeString() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.GeneralMonitorEntry
Retrieves the human-readable string representation of the Directory Server uptime.
getUrl() - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPUrl
Retrieves a string representation of this LDAP URL.
getURL() - Method in class com.unboundid.util.OIDRegistryItem
Retrieves a URL with more information about this OID registry item, if available.
getURLs() - Method in exception com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPReferralException
Retrieves the set of referral URLs for this exception.
getUsableBytes() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.DiskSpaceInfo
Retrieves the amount of usable free space in bytes on the volume that holds the specified path.
getUsablePercent() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.DiskSpaceInfo
Retrieves the percentage of the total space on the volume that holds the specified path which is free and usable by the Directory Server.
getUsage() - Method in class com.unboundid.ldap.sdk.schema.AttributeTypeDefinition
Retrieves the attribute usage for this attribute type.
getUsage(int) - Method in class com.unboundid.util.args.ArgumentParser
Retrieves lines that make up the usage information for this program, optionally wrapping long lines.
getUsage(OutputStream, int) - Method in class com.unboundid.util.args.ArgumentParser
Writes usage information for this program to the provided output stream using the UTF-8 encoding, optionally wrapping long lines.
getUsage(int) - Static method in class com.unboundid.util.SASLUtils
Retrieves lines that make up the SASL usage information, optionally wrapping long lines.
getUsage(String, int) - Static method in class com.unboundid.util.SASLUtils
Retrieves lines that make up the SASL usage information, optionally wrapping long lines.
getUsageString(int) - Method in class com.unboundid.util.args.ArgumentParser
Retrieves a string representation of the usage information.
getUsageString(StringBuilder, int) - Method in class com.unboundid.util.args.ArgumentParser
Appends a string representation of the usage information to the provided buffer.
getUsageString(int) - Static method in class com.unboundid.util.SASLUtils
Retrieves a string representation of the SASL usage information.
getUsageString(String, int) - Static method in class com.unboundid.util.SASLUtils
Retrieves a string representation of the SASL usage information.
getUsedGraceLoginCount() - Method in class com.unboundid.ldap.sdk.unboundidds.PasswordPolicyStateJSON
Retrieves the number of grace logins that the user has currently used.
getUsedMemory() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.SystemInfoMonitorEntry
Retrieves the amount of memory in bytes currently held by the JVM used to run the server.
getUsedPrivileges() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.AbandonResultAccessLogMessage
Retrieves the names of any privileges used during the course of processing the operation.
getUsedPrivileges() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.AddResultAccessLogMessage
Retrieves the names of any privileges used during the course of processing the operation.
getUsedPrivileges() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.BindResultAccessLogMessage
Retrieves the names of any privileges used during the course of processing the operation.
getUsedPrivileges() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.CompareResultAccessLogMessage
Retrieves the names of any privileges used during the course of processing the operation.
getUsedPrivileges() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.DeleteResultAccessLogMessage
Retrieves the names of any privileges used during the course of processing the operation.
getUsedPrivileges() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.ExtendedResultAccessLogMessage
Retrieves the names of any privileges used during the course of processing the operation.
getUsedPrivileges() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.ModifyDNResultAccessLogMessage
Retrieves the names of any privileges used during the course of processing the operation.
getUsedPrivileges() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.ModifyResultAccessLogMessage
Retrieves the names of any privileges used during the course of processing the operation.
getUsedPrivileges() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.SearchResultAccessLogMessage
Retrieves the names of any privileges used during the course of processing the operation.
getUsedPrivileges() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONAbandonResultAccessLogMessage
Retrieves the names of any privileges used during the course of processing the operation.
getUsedPrivileges() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONAddResultAccessLogMessage
Retrieves the names of any privileges used during the course of processing the operation.
getUsedPrivileges() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONBindResultAccessLogMessage
Retrieves the names of any privileges used during the course of processing the operation.
getUsedPrivileges() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONCompareResultAccessLogMessage
Retrieves the names of any privileges used during the course of processing the operation.
getUsedPrivileges() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONDeleteResultAccessLogMessage
Retrieves the names of any privileges used during the course of processing the operation.
getUsedPrivileges() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONExtendedResultAccessLogMessage
Retrieves the names of any privileges used during the course of processing the operation.
getUsedPrivileges() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONModifyDNResultAccessLogMessage
Retrieves the names of any privileges used during the course of processing the operation.
getUsedPrivileges() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONModifyResultAccessLogMessage
Retrieves the names of any privileges used during the course of processing the operation.
getUsedPrivileges() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONSearchResultAccessLogMessage
Retrieves the names of any privileges used during the course of processing the operation.
getUsedPrivileges() - Method in interface com.unboundid.ldap.sdk.unboundidds.logs.v2.OperationResultAccessLogMessage
Retrieves the names of any privileges used during the course of processing the operation.
getUsedPrivileges() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedAbandonResultAccessLogMessage
Retrieves the names of any privileges used during the course of processing the operation.
getUsedPrivileges() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedAddResultAccessLogMessage
Retrieves the names of any privileges used during the course of processing the operation.
getUsedPrivileges() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedBindResultAccessLogMessage
Retrieves the names of any privileges used during the course of processing the operation.
getUsedPrivileges() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedCompareResultAccessLogMessage
Retrieves the names of any privileges used during the course of processing the operation.
getUsedPrivileges() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedDeleteResultAccessLogMessage
Retrieves the names of any privileges used during the course of processing the operation.
getUsedPrivileges() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedExtendedResultAccessLogMessage
Retrieves the names of any privileges used during the course of processing the operation.
getUsedPrivileges() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedModifyDNResultAccessLogMessage
Retrieves the names of any privileges used during the course of processing the operation.
getUsedPrivileges() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedModifyResultAccessLogMessage
Retrieves the names of any privileges used during the course of processing the operation.
getUsedPrivileges() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedSearchResultAccessLogMessage
Retrieves the names of any privileges used during the course of processing the operation.
getUsedReservedMemoryMB() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.MemoryUsageMonitorEntry
Retrieves the amount of memory (in megabytes) allocated for use by the JVM that is currently in use for holding Java objects.
getUserAttributeTypes() - Method in class com.unboundid.ldap.sdk.schema.Schema
Retrieves the set of user attribute type definitions (i.e., those definitions with a usage of userApplications) contained in the server schema.
getUserDN() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.ConsumeSingleUseTokenExtendedRequest
Retrieves the DN of the user whose account contains the token to consume.
getUserDN() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.DeliverPasswordResetTokenExtendedRequest
Retrieves the DN of the user to whom the password reset token should be delivered.
getUserDN() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.DeliverSingleUseTokenExtendedRequest
Retrieves the DN of the user for whom the token should be generated and delivered.
getUserDN() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.GetSupportedOTPDeliveryMechanismsExtendedRequest
Retrieves the DN of the user for whom to retrieve the list of supported OTP delivery mechanisms.
getUserDN() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateExtendedRequest
Retrieves the DN of the user account on which to operate.
getUserDN() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateExtendedResult
Retrieves the user DN included in the response.
getUserDN() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.ValidateTOTPPasswordExtendedRequest
Retrieves the DN of the user for whom to validate the TOTP password.
getUserFriendlyName() - Method in enum com.unboundid.util.ssl.cert.SignatureAlgorithmIdentifier
Retrieves the user-friendly name for this signature algorithm.
getUserIdentity() - Method in class com.unboundid.ldap.sdk.extensions.PasswordModifyExtendedRequest
Retrieves the user identity for this request, if available.
getUsername() - Method in class com.unboundid.ldap.sdk.SCRAMBindRequest
Retrieves the username for this bind request.
getUserName() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.SystemInfoMonitorEntry
Retrieves the name of the user as whom the server is running.
GetUserResourceLimitsRequestControl - Class in com.unboundid.ldap.sdk.unboundidds.controls
This class provides a request control which may be used to request that the server return resource limit information for the authenticated user in the response to a successful bind operation.
GetUserResourceLimitsRequestControl() - Constructor for class com.unboundid.ldap.sdk.unboundidds.controls.GetUserResourceLimitsRequestControl
Creates a new get user resource limits request control.
GetUserResourceLimitsRequestControl(boolean) - Constructor for class com.unboundid.ldap.sdk.unboundidds.controls.GetUserResourceLimitsRequestControl
Creates a new get user resource limits request control with the specified criticality.
GetUserResourceLimitsRequestControl(boolean, boolean) - Constructor for class com.unboundid.ldap.sdk.unboundidds.controls.GetUserResourceLimitsRequestControl
Creates a new get user resource limits request control with the specified criticality.
GetUserResourceLimitsRequestControl(Control) - Constructor for class com.unboundid.ldap.sdk.unboundidds.controls.GetUserResourceLimitsRequestControl
Creates a new get user resource limits request control which is decoded from the provided generic control.
GetUserResourceLimitsResponseControl - Class in com.unboundid.ldap.sdk.unboundidds.controls
This class provides a response control that may be included in the response to a successful bind operation in order to provide information about custom resource limits for the user, including size limit, time limit, idle time limit, lookthrough limit, equivalent authorization user DN, and client connection policy name.
GetUserResourceLimitsResponseControl(Long, Long, Long, Long, String, String) - Constructor for class com.unboundid.ldap.sdk.unboundidds.controls.GetUserResourceLimitsResponseControl
Creates a new get user resource limits response control with the provided information.
GetUserResourceLimitsResponseControl(Long, Long, Long, Long, String, String, List<String>, List<String>, List<Attribute>) - Constructor for class com.unboundid.ldap.sdk.unboundidds.controls.GetUserResourceLimitsResponseControl
Creates a new get user resource limits response control with the provided information.
GetUserResourceLimitsResponseControl(String, boolean, ASN1OctetString) - Constructor for class com.unboundid.ldap.sdk.unboundidds.controls.GetUserResourceLimitsResponseControl
Creates a new get user resource limits response control decoded from the given generic control contents.
getUseSequentialMode() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.CollectSupportDataExtendedRequest
Retrieves the value of a flag that indicates whether the server should collect items for the support data archive in sequential mode rather than in parallel.
getUseSequentialMode() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.CollectSupportDataExtendedRequestProperties
Retrieves the value of a flag that indicates whether the server should collect items for the support data archive in sequential mode rather than in parallel.
getUseSequentialMode() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.CollectSupportDataTask
Retrieves the value of a flag that indicates whether the server should collect items for the support data archive in sequential mode rather than in parallel.
getUseSequentialMode() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.CollectSupportDataTaskProperties
Retrieves the value of a flag that indicates whether the server should collect items for the support data archive in sequential mode rather than in parallel.
getUsingAdminSessionWorkerThread() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.AuditLogMessage
Retrieves the value of the flag indicating whether the associated operation was processed using an administrative session worker thread, if available.
getUsingAdminSessionWorkerThread() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONRequestAccessLogMessage
Indicates whether the operation was processed using a worker thread from the dedicated administrative session thread pool.
getUsingAdminSessionWorkerThread() - Method in interface com.unboundid.ldap.sdk.unboundidds.logs.v2.OperationRequestAccessLogMessage
Indicates whether the operation was processed using a worker thread from the dedicated administrative session thread pool.
getUsingAdminSessionWorkerThread() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedRequestAccessLogMessage
Indicates whether the operation was processed using a worker thread from the dedicated administrative session thread pool.
getUTCTimeZone() - Static method in class com.unboundid.util.StaticUtils
Retrieves a TimeZone object that represents the UTC (universal coordinated time) time zone.
getValidationErrors() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.GeneratedPassword
Retrieves a list of problems identified while the server was validating the quality of the generated password.
getValidationMessage() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.UniquenessResponseControl
Retrieves a message with additional information about the validation processing that was performed.
getValidationPolicy() - Method in class com.unboundid.ldap.matchingrules.TelephoneNumberMatchingRule
Retrieves the policy that will be used for validating telephone number values.
getValidationResults() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.PasswordValidationDetailsResponseControl
Retrieves a list of the results obtained when attempting to validate the proposed password against the password quality requirements in effect for the operation.
getValidityDurationMillis() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.DeliverSingleUseTokenExtendedRequest
Retrieves the maximum length of time in milliseconds that the generated token should be considered valid, if defined.
getValue() - Method in class com.unboundid.asn1.ASN1Element
Retrieves the encoded value for this element.
getValue() - Method in class com.unboundid.asn1.ASN1OctetString
Retrieves the encoded value for this element.
getValue() - Method in class com.unboundid.asn1.ASN1Sequence
Retrieves the encoded value for this element.
getValue() - Method in class com.unboundid.asn1.ASN1Set
Retrieves the encoded value for this element.
getValue() - Method in class com.unboundid.ldap.protocol.ExtendedRequestProtocolOp
Retrieves the value for this extended request, if any.
getValue() - Method in class com.unboundid.ldap.protocol.IntermediateResponseProtocolOp
Retrieves the value for this intermediate response, if any.
getValue() - Method in class com.unboundid.ldap.sdk.Attribute
Retrieves the value for this attribute as a string.
getValue() - Method in class com.unboundid.ldap.sdk.Control
Retrieves the encoded value for this control.
getValue() - Method in class com.unboundid.ldap.sdk.ExtendedRequest
Retrieves the encoded value for this extended request, if available.
getValue() - Method in class com.unboundid.ldap.sdk.ExtendedResult
Retrieves the encoded value for this extended result, if available.
getValue() - Method in class com.unboundid.ldap.sdk.IntermediateResponse
Retrieves the encoded value for this intermediate response, if any.
getValue() - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPControl
Retrieves the value for this control, if available.
getValue() - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPExtendedOperation
Retrieves the encoded value for this LDAP extended operation, if available.
getValue() - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPExtendedResponse
Retrieves the value for this LDAP extended response, if any.
getValue() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.StreamProxyValuesBackendSetValue
Retrieves the value for this backend set value.
getValue() - Method in class com.unboundid.ldap.sdk.unboundidds.jsonfilter.EqualsJSONObjectFilter
Retrieves the target value for this filter.
getValue() - Method in class com.unboundid.ldap.sdk.unboundidds.jsonfilter.GreaterThanJSONObjectFilter
Retrieves the target value for this filter.
getValue() - Method in class com.unboundid.ldap.sdk.unboundidds.jsonfilter.LessThanJSONObjectFilter
Retrieves the target value for this filter.
getValue() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.MonitorAttribute
Retrieves the value for this monitor attribute as an Object.
getValue() - Method in class com.unboundid.util.args.BooleanValueArgument
Retrieves the value for this argument, if one was provided.
getValue() - Method in class com.unboundid.util.args.ControlArgument
Retrieves the value for this argument, or the default value if none was provided.
getValue() - Method in class com.unboundid.util.args.DNArgument
Retrieves the value for this argument, or the default value if none was provided.
getValue(TimeUnit) - Method in class com.unboundid.util.args.DurationArgument
Retrieves the value for this argument using the specified time unit, if one was provided.
getValue() - Method in class com.unboundid.util.args.FileArgument
Retrieves the value for this argument, or the default value if none was provided.
getValue() - Method in class com.unboundid.util.args.FilterArgument
Retrieves the value for this argument, or the default value if none was provided.
getValue() - Method in class com.unboundid.util.args.IntegerArgument
Retrieves the value for this argument, or the default value if none was provided.
getValue() - Method in class com.unboundid.util.args.ScopeArgument
Retrieves the value for this argument, or the default value if none was provided.
getValue() - Method in class com.unboundid.util.args.StringArgument
Retrieves the value for this argument, or the default value if none was provided.
getValue() - Method in class com.unboundid.util.args.TimestampArgument
Retrieves the value for this argument, or the default value if none was provided.
getValue() - Method in interface com.unboundid.util.ByteString
Retrieves a byte array containing the binary value for this byte string.
getValue() - Method in class com.unboundid.util.json.JSONField
Retrieves the value for this field.
getValue() - Method in class com.unboundid.util.json.JSONNumber
Retrieves the value of this JSON number as a BigDecimal.
getValue() - Method in class com.unboundid.util.ssl.cert.X509CertificateExtension
Retrieves the value for this extension.
getValueAsBoolean() - Method in class com.unboundid.ldap.sdk.Attribute
Retrieves the value for this attribute as a Boolean.
getValueAsDate() - Method in class com.unboundid.ldap.sdk.Attribute
Retrieves the value for this attribute as a Date, formatted using the generalized time syntax.
getValueAsDN() - Method in class com.unboundid.ldap.sdk.Attribute
Retrieves the value for this attribute as a DN.
getValueAsDouble() - Method in class com.unboundid.util.json.JSONNumber
Retrieves the value of this JSON number as a double.
getValueAsInteger() - Method in class com.unboundid.ldap.sdk.Attribute
Retrieves the value for this attribute as an Integer.
getValueAsInteger() - Method in class com.unboundid.util.json.JSONNumber
Retrieves the value of this JSON number as an Integer, but only if the value can be losslessly represented as an integer.
getValueAsLong() - Method in class com.unboundid.ldap.sdk.Attribute
Retrieves the value for this attribute as a Long.
getValueAsLong() - Method in class com.unboundid.util.json.JSONNumber
Retrieves the value of this JSON number as a Long, but only if the value can be losslessly represented as a long.
getValueByteArray() - Method in class com.unboundid.ldap.sdk.Attribute
Retrieves the value for this attribute as a byte array.
getValueByteArrays() - Method in class com.unboundid.ldap.sdk.Attribute
Retrieves the set of values for this attribute as byte arrays.
getValueByteArrays() - Method in class com.unboundid.ldap.sdk.Modification
Retrieves the set of values for this modification as an array of byte arrays.
getValueConstraints() - Method in class com.unboundid.util.args.Argument
Retrieves a human-readable string with information about any constraints that may be imposed for values of this argument.
getValueConstraints() - Method in class com.unboundid.util.args.ArgumentListArgument
Retrieves a human-readable string with information about any constraints that may be imposed for values of this argument.
getValueConstraints() - Method in class com.unboundid.util.args.BooleanArgument
Retrieves a human-readable string with information about any constraints that may be imposed for values of this argument.
getValueConstraints() - Method in class com.unboundid.util.args.BooleanValueArgument
Retrieves a human-readable string with information about any constraints that may be imposed for values of this argument.
getValueConstraints() - Method in class com.unboundid.util.args.ControlArgument
Retrieves a human-readable string with information about any constraints that may be imposed for values of this argument.
getValueConstraints() - Method in class com.unboundid.util.args.DNArgument
Retrieves a human-readable string with information about any constraints that may be imposed for values of this argument.
getValueConstraints() - Method in class com.unboundid.util.args.DurationArgument
Retrieves a human-readable string with information about any constraints that may be imposed for values of this argument.
getValueConstraints() - Method in class com.unboundid.util.args.FileArgument
Retrieves a human-readable string with information about any constraints that may be imposed for values of this argument.
getValueConstraints() - Method in class com.unboundid.util.args.FilterArgument
Retrieves a human-readable string with information about any constraints that may be imposed for values of this argument.
getValueConstraints() - Method in class com.unboundid.util.args.IntegerArgument
Retrieves a human-readable string with information about any constraints that may be imposed for values of this argument.
getValueConstraints() - Method in class com.unboundid.util.args.ScopeArgument
Retrieves a human-readable string with information about any constraints that may be imposed for values of this argument.
getValueConstraints() - Method in class com.unboundid.util.args.StringArgument
Retrieves a human-readable string with information about any constraints that may be imposed for values of this argument.
getValueConstraints() - Method in class com.unboundid.util.args.TimestampArgument
Retrieves a human-readable string with information about any constraints that may be imposed for values of this argument.
getValueCount() - Method in class com.unboundid.ldap.sdk.RDN
Retrieves the number of values for this RDN.
getValueLength() - Method in class com.unboundid.asn1.ASN1Element
Retrieves the number of bytes contained in the value.
getValueLength() - Method in class com.unboundid.asn1.ASN1OctetString
Retrieves the number of bytes contained in the value.
getValueLength() - Method in class com.unboundid.asn1.ASN1Sequence
Retrieves the number of bytes contained in the value.
getValueLength() - Method in class com.unboundid.asn1.ASN1Set
Retrieves the number of bytes contained in the value.
getValueParsers() - Method in class com.unboundid.util.args.ArgumentListArgument
Retrieves the list of argument parsers that have been used to process values provided to this argument.
getValuePlaceholder() - Method in class com.unboundid.util.args.Argument
Retrieves the value placeholder string for this argument.
getValueRegex() - Method in class com.unboundid.util.args.StringArgument
Retrieves the regular expression that values of this argument will be required to match, if any.
getValueRegexExplanation() - Method in class com.unboundid.util.args.StringArgument
Retrieves a human-readable explanation of the regular expression pattern that may be required to match any provided values, if any.
getValues() - Method in class com.unboundid.ldap.sdk.Attribute
Retrieves the set of values for this attribute as strings.
getValues() - Method in class com.unboundid.ldap.sdk.Modification
Retrieves the set of values for this modification as an array of strings.
getValues() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.StreamDirectoryValuesIntermediateResponse
Retrieves the list of values for this stream directory values intermediate response.
getValues() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.StreamProxyValuesIntermediateResponse
Retrieves the list of values for this stream proxy values intermediate response.
getValues() - Method in class com.unboundid.ldap.sdk.unboundidds.jsonfilter.EqualsAnyJSONObjectFilter
Retrieves the set of target values for this filter.
getValues(JSONObject, List<String>) - Static method in class com.unboundid.ldap.sdk.unboundidds.jsonfilter.JSONObjectFilter
Retrieves the set of values that match the provided field name specifier.
getValues() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.MonitorAttribute
Retrieves the set of values for this monitor attribute as a list of Objects.
getValues() - Method in class com.unboundid.util.args.ControlArgument
Retrieves the set of values for this argument, or the default values if none were provided.
getValues() - Method in class com.unboundid.util.args.DNArgument
Retrieves the set of values for this argument.
getValues() - Method in class com.unboundid.util.args.FileArgument
Retrieves the set of values for this argument.
getValues() - Method in class com.unboundid.util.args.FilterArgument
Retrieves the set of values for this argument, or the default values if none were provided.
getValues() - Method in class com.unboundid.util.args.IntegerArgument
Retrieves the set of values for this argument, or the default values if none were provided.
getValues() - Method in class com.unboundid.util.args.StringArgument
Retrieves the set of values for this argument, or the default values if none were provided.
getValues() - Method in class com.unboundid.util.args.TimestampArgument
Retrieves the set of values for this argument.
getValues() - Method in class com.unboundid.util.json.JSONArray
Retrieves the set of values contained in this JSON array.
getValuesPerResponse() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.StreamDirectoryValuesExtendedRequest
Retrieves the maximum number of values that should be included in each stream directory values intermediate response.
getValuesPerResponse() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.StreamProxyValuesExtendedRequest
Retrieves the maximum number of values that should be included in each stream proxy values intermediate response.
getValueString() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.IntermediateResponseAccessLogMessage
Retrieves a human-readable representation of the intermediate response value.
getValueString() - Method in interface com.unboundid.ldap.sdk.unboundidds.logs.v2.IntermediateResponseAccessLogMessage
Retrieves a human-readable representation of the intermediate response value.
getValueString() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONIntermediateResponseAccessLogMessage
Retrieves a human-readable representation of the intermediate response value.
getValueString() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedIntermediateResponseAccessLogMessage
Retrieves a human-readable representation of the intermediate response value.
getValueStringRepresentations(boolean) - Method in class com.unboundid.util.args.Argument
Retrieves a list containing the string representations of the values for this argument, if any.
getValueStringRepresentations(boolean) - Method in class com.unboundid.util.args.ArgumentListArgument
Retrieves a list containing the string representations of the values for this argument, if any.
getValueStringRepresentations(boolean) - Method in class com.unboundid.util.args.BooleanArgument
Retrieves a list containing the string representations of the values for this argument, if any.
getValueStringRepresentations(boolean) - Method in class com.unboundid.util.args.BooleanValueArgument
Retrieves a list containing the string representations of the values for this argument, if any.
getValueStringRepresentations(boolean) - Method in class com.unboundid.util.args.ControlArgument
Retrieves a list containing the string representations of the values for this argument, if any.
getValueStringRepresentations(boolean) - Method in class com.unboundid.util.args.DNArgument
Retrieves a list containing the string representations of the values for this argument, if any.
getValueStringRepresentations(boolean) - Method in class com.unboundid.util.args.DurationArgument
Retrieves a list containing the string representations of the values for this argument, if any.
getValueStringRepresentations(boolean) - Method in class com.unboundid.util.args.FileArgument
Retrieves a list containing the string representations of the values for this argument, if any.
getValueStringRepresentations(boolean) - Method in class com.unboundid.util.args.FilterArgument
Retrieves a list containing the string representations of the values for this argument, if any.
getValueStringRepresentations(boolean) - Method in class com.unboundid.util.args.IntegerArgument
Retrieves a list containing the string representations of the values for this argument, if any.
getValueStringRepresentations(boolean) - Method in class com.unboundid.util.args.ScopeArgument
Retrieves a list containing the string representations of the values for this argument, if any.
getValueStringRepresentations(boolean) - Method in class com.unboundid.util.args.StringArgument
Retrieves a list containing the string representations of the values for this argument, if any.
getValueStringRepresentations(boolean) - Method in class com.unboundid.util.args.TimestampArgument
Retrieves a list containing the string representations of the values for this argument, if any.
getValueStrings() - Method in class com.unboundid.util.args.ArgumentListArgument
Retrieves the list of the string representations of the values provided to this argument.
getVariableRateDataArgumentDescription(String) - Static method in class com.unboundid.util.RateAdjustor
Retrieves a string that may be used as the description of the argument that specifies the path to a variable rate data file for use in conjunction with this rate adjustor.
getVendorName() - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServerConfig
Retrieves the vendor name value to report in the server root DSE.
getVendorName() - Method in class com.unboundid.ldap.sdk.RootDSE
Retrieves the name of the directory server vendor, if available.
getVendorName() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.GeneralMonitorEntry
Retrieves the Directory Server vendor name string.
getVendorVersion() - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServerConfig
Retrieves the vendor version value to report in the server root DSE.
getVendorVersion() - Method in class com.unboundid.ldap.sdk.RootDSE
Retrieves the directory server version string, if available.
getVersion() - Method in class com.unboundid.ldap.protocol.BindRequestProtocolOp
Retrieves the protocol version for this bind request.
getVersion() - Method in class com.unboundid.util.ssl.cert.EllipticCurvePrivateKey
Retrieves the version for the elliptic curve private key.
getVersion() - Method in class com.unboundid.util.ssl.cert.PKCS10CertificateSigningRequest
Retrieves the certificate signing request version.
getVersion() - Method in class com.unboundid.util.ssl.cert.PKCS8PrivateKey
Retrieves the private key version.
getVersion() - Method in class com.unboundid.util.ssl.cert.RSAPrivateKey
Retrieves the version for the RSA private key.
getVersion() - Method in class com.unboundid.util.ssl.cert.X509Certificate
Retrieves the certificate version.
getVersionLines() - Static method in class com.unboundid.ldap.sdk.Version
Retrieves a list of lines containing information about the LDAP SDK version.
getVersionMonitorEntry(LDAPConnection) - Static method in class com.unboundid.ldap.sdk.unboundidds.monitors.MonitorManager
Retrieves the version monitor entry from the Directory Server.
getVersionMonitorEntry(LDAPInterface) - Static method in class com.unboundid.ldap.sdk.unboundidds.monitors.MonitorManager
Retrieves the version monitor entry from the Directory Server.
getVersionQualifier() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.VersionMonitorEntry
Retrieves the Directory Server version qualifier string (e.g., "-beta1").
getVersionQualifier() - Static method in class com.unboundid.ldap.sdk.Version
Retrieves the version qualifier string for the LDAP SDK.
getVersionString() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.GeneralMonitorEntry
Retrieves the Directory Server version string.
getVirtualAttributesThatExceededMaxValuesCount() - Method in class com.unboundid.ldap.sdk.unboundidds.UnboundIDChangeLogEntry
Retrieves information about any attributes updated in the associated modify or modify DN operation that had too many virtual values to include in the changelog entry's set of before and/or after virtual values.
getVirtualStaticGroupEntries() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.GroupCacheMonitorEntry
Retrieves the number of virtual static group entries defined in the server, if available.
getWarningMessages() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.IdentifyBackupCompatibilityProblemsExtendedResult
Retrieves a list of messages for any compatibility warnings that have been identified.
getWarnings() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.GetPasswordPolicyStateIssuesResponseControl
Retrieves the set of account usability warnings for the user.
getWarningType() - Method in class com.unboundid.ldap.sdk.experimental.DraftBeheraLDAPPasswordPolicy10ResponseControl
Retrieves the warning type for this password policy response control, if available.
getWarningType() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.PasswordPolicyResponseControl
Retrieves the warning type for this password policy response control, if available.
getWarningValue() - Method in class com.unboundid.ldap.sdk.experimental.DraftBeheraLDAPPasswordPolicy10ResponseControl
Retrieves the warning value for this password policy response control, if available.
getWarningValue() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.PasswordPolicyResponseControl
Retrieves the warning value for this password policy response control, if available.
getWidth() - Method in class com.unboundid.util.FormattableColumn
Retrieves the width for this column.
getWindowsForm() - Method in class com.unboundid.util.ExampleCommandLineArgument
Return the form of the argument that is safe to use in a Windows command line shell.
getWindowsForm(String) - Static method in class com.unboundid.util.ExampleCommandLineArgument
Return a clean form of the specified argument that can be used directly on a Windows command line.
getWorkingDirectory() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.SystemInfoMonitorEntry
Retrieves the path to the server's current working directory.
getWorkingDirectory() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.ExecTask
Retrieves the path to the working directory to use when executing the command.
getWorkQueueWaitTimeMillis() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONAbandonResultAccessLogMessage
Retrieves the length of time in milliseconds the operation was required to wait on the work queue.
getWorkQueueWaitTimeMillis() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONAddResultAccessLogMessage
Retrieves the length of time in milliseconds the operation was required to wait on the work queue.
getWorkQueueWaitTimeMillis() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONBindResultAccessLogMessage
Retrieves the length of time in milliseconds the operation was required to wait on the work queue.
getWorkQueueWaitTimeMillis() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONCompareResultAccessLogMessage
Retrieves the length of time in milliseconds the operation was required to wait on the work queue.
getWorkQueueWaitTimeMillis() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONDeleteResultAccessLogMessage
Retrieves the length of time in milliseconds the operation was required to wait on the work queue.
getWorkQueueWaitTimeMillis() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONExtendedResultAccessLogMessage
Retrieves the length of time in milliseconds the operation was required to wait on the work queue.
getWorkQueueWaitTimeMillis() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONModifyDNResultAccessLogMessage
Retrieves the length of time in milliseconds the operation was required to wait on the work queue.
getWorkQueueWaitTimeMillis() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONModifyResultAccessLogMessage
Retrieves the length of time in milliseconds the operation was required to wait on the work queue.
getWorkQueueWaitTimeMillis() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONSearchResultAccessLogMessage
Retrieves the length of time in milliseconds the operation was required to wait on the work queue.
getWorkQueueWaitTimeMillis() - Method in interface com.unboundid.ldap.sdk.unboundidds.logs.v2.OperationResultAccessLogMessage
Retrieves the length of time in milliseconds the operation was required to wait on the work queue.
getWorkQueueWaitTimeMillis() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedAbandonResultAccessLogMessage
Retrieves the length of time in milliseconds the operation was required to wait on the work queue.
getWorkQueueWaitTimeMillis() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedAddResultAccessLogMessage
Retrieves the length of time in milliseconds the operation was required to wait on the work queue.
getWorkQueueWaitTimeMillis() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedBindResultAccessLogMessage
Retrieves the length of time in milliseconds the operation was required to wait on the work queue.
getWorkQueueWaitTimeMillis() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedCompareResultAccessLogMessage
Retrieves the length of time in milliseconds the operation was required to wait on the work queue.
getWorkQueueWaitTimeMillis() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedDeleteResultAccessLogMessage
Retrieves the length of time in milliseconds the operation was required to wait on the work queue.
getWorkQueueWaitTimeMillis() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedExtendedResultAccessLogMessage
Retrieves the length of time in milliseconds the operation was required to wait on the work queue.
getWorkQueueWaitTimeMillis() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedModifyDNResultAccessLogMessage
Retrieves the length of time in milliseconds the operation was required to wait on the work queue.
getWorkQueueWaitTimeMillis() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedModifyResultAccessLogMessage
Retrieves the length of time in milliseconds the operation was required to wait on the work queue.
getWorkQueueWaitTimeMillis() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedSearchResultAccessLogMessage
Retrieves the length of time in milliseconds the operation was required to wait on the work queue.
getWrapColumn() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.ExportTask
Retrieves the column number at which long lines should be wrapped.
getWrapColumn() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.ExportTaskProperties
Retrieves the column at which long lines should be wrapped.
getWrapColumn() - Method in class com.unboundid.ldif.LDIFWriter
Retrieves the column at which to wrap long lines.
getWrappedConnection() - Method in class com.unboundid.ldap.sdk.MockableLDAPConnection
Retrieves the connection that has been wrapped by this mockable LDAP connection, and to which all non-overridden method calls will be delegated.
getWrappedSocketFactory() - Method in class com.unboundid.util.SynchronizedSocketFactory
Retrieves the SocketFactory instance wrapped by this synchronized socket factory.
getWrappedSocketFactory() - Method in class com.unboundid.util.SynchronizedSSLSocketFactory
Retrieves the SSLSocketFactory instance wrapped by this synchronized SSL socket factory.
getWritabilityMode() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.BackendMonitorEntry
Retrieves the writability mode for the associated backend.
getWriteConnection() - Method in class com.unboundid.ldap.sdk.LDAPReadWriteConnectionPool
Retrieves an LDAP connection from the write pool.
getWriteHoldCount() - Method in class com.unboundid.util.CloseableReadWriteLock
Retrieves the number of holds that the current thread has on the write lock.
getWriteLocksHeld() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.JEEnvironmentMonitorEntry
Retrieves the number of write locks held in the JE database environment.
getWritePool() - Method in class com.unboundid.ldap.sdk.LDAPReadWriteConnectionPool
Retrieves the connection pool that should be used for write operations.
getWritePoolStatistics() - Method in class com.unboundid.ldap.sdk.LDAPReadWriteConnectionPool
Retrieves the set of statistics maintained for the write pool.
getX400Addresses() - Method in class com.unboundid.util.ssl.cert.GeneralAlternativeNameExtension
Retrieves the x400Address elements from the extension.
getX400Addresses() - Method in class com.unboundid.util.ssl.cert.GeneralNames
Retrieves the x400Address elements from the extension.
getX509CertificateBytes() - Method in class com.unboundid.util.ssl.cert.X509Certificate
Retrieves the bytes that comprise the encoded representation of this X.509 certificate.
getX509CertificateMonitorEntries(LDAPConnection) - Static method in class com.unboundid.ldap.sdk.unboundidds.monitors.MonitorManager
Retrieves a list of all X.509 certificate monitor entries available in the Directory Server.
getX509CertificateMonitorEntries(LDAPInterface) - Static method in class com.unboundid.ldap.sdk.unboundidds.monitors.MonitorManager
Retrieves a list of all X.509 certificate monitor entries available in the Directory Server.
getXCoordinate() - Method in class com.unboundid.util.ssl.cert.EllipticCurvePublicKey
Retrieves the value of the x coordinate.
getYCoordinate() - Method in class com.unboundid.util.ssl.cert.EllipticCurvePublicKey
Retrieves the value of the y coordinate.
getYubiKeyOTP() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.DeregisterYubiKeyOTPDeviceExtendedRequest
Retrieves a one-time password generated by the YubiKey device to be deregistered, if provided.
getYubiKeyOTP() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.RegisterYubiKeyOTPDeviceExtendedRequest
Retrieves a one-time password generated by the YubiKey device to be registered.
getYubiKeyOTP() - Method in class com.unboundid.ldap.sdk.unboundidds.UnboundIDYubiKeyOTPBindRequest
Retrieves the YubiKey-generated one-time password to include in the bind request.
getZipProfile() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.GenerateServerProfileTask
Retrieves a flag that indicates whether the server should package the generated server profile into a zip file.
greaterOrEqual(String, String) - Static method in class com.unboundid.ldap.sdk.Filter
Creates a new greater-or-equal search filter with the provided information.
greaterOrEqual(String, byte[]) - Static method in class com.unboundid.ldap.sdk.Filter
Creates a new greater-or-equal search filter with the provided information.
GreaterThanJSONObjectFilter - Class in com.unboundid.ldap.sdk.unboundidds.jsonfilter
This class provides an implementation of a JSON object filter that can be used to identify JSON objects that have at least one value for a specified field that is greater than a given value.
GreaterThanJSONObjectFilter(String, long) - Constructor for class com.unboundid.ldap.sdk.unboundidds.jsonfilter.GreaterThanJSONObjectFilter
Creates a new instance of this filter type with the provided information.
GreaterThanJSONObjectFilter(String, double) - Constructor for class com.unboundid.ldap.sdk.unboundidds.jsonfilter.GreaterThanJSONObjectFilter
Creates a new instance of this filter type with the provided information.
GreaterThanJSONObjectFilter(String, String) - Constructor for class com.unboundid.ldap.sdk.unboundidds.jsonfilter.GreaterThanJSONObjectFilter
Creates a new instance of this filter type with the provided information.
GreaterThanJSONObjectFilter(String, JSONValue) - Constructor for class com.unboundid.ldap.sdk.unboundidds.jsonfilter.GreaterThanJSONObjectFilter
Creates a new instance of this filter type with the provided information.
GreaterThanJSONObjectFilter(List<String>, JSONValue) - Constructor for class com.unboundid.ldap.sdk.unboundidds.jsonfilter.GreaterThanJSONObjectFilter
Creates a new instance of this filter type with the provided information.
GroovyScriptedTask - Class in com.unboundid.ldap.sdk.unboundidds.tasks
This class defines a Directory Server task that can be used to invoke a task written as a Groovy script using the UnboundID Server SDK.
GroovyScriptedTask() - Constructor for class com.unboundid.ldap.sdk.unboundidds.tasks.GroovyScriptedTask
Creates a new uninitialized Groovy-scripted task instance which should only be used for obtaining general information about this task, including the task name, description, and supported properties.
GroovyScriptedTask(String, String, List<String>) - Constructor for class com.unboundid.ldap.sdk.unboundidds.tasks.GroovyScriptedTask
Creates a new Groovy-scripted task with the provided information.
GroovyScriptedTask(String, String, List<String>, Date, List<String>, FailedDependencyAction, List<String>, List<String>) - Constructor for class com.unboundid.ldap.sdk.unboundidds.tasks.GroovyScriptedTask
Creates a new Groovy-scripted task with the provided information.
GroovyScriptedTask(String, String, List<String>, Date, List<String>, FailedDependencyAction, List<String>, List<String>, List<String>, List<String>, Boolean, Boolean, Boolean) - Constructor for class com.unboundid.ldap.sdk.unboundidds.tasks.GroovyScriptedTask
Creates a new Groovy-scripted task with the provided information.
GroovyScriptedTask(Entry) - Constructor for class com.unboundid.ldap.sdk.unboundidds.tasks.GroovyScriptedTask
Creates a new Groovy-scripted task from the provided entry.
GroovyScriptedTask(Map<TaskProperty, List<Object>>) - Constructor for class com.unboundid.ldap.sdk.unboundidds.tasks.GroovyScriptedTask
Creates a new Groovy-scripted task from the provided set of task properties.
GroupCacheMonitorEntry - Class in com.unboundid.ldap.sdk.unboundidds.monitors
This class defines a monitor entry that provides information about the group cache and the number and types of groups available in the server.
GroupCacheMonitorEntry(Entry) - Constructor for class com.unboundid.ldap.sdk.unboundidds.monitors.GroupCacheMonitorEntry
Creates a new group cache monitor entry from the provided entry.
GSSAPI_MECHANISM_NAME - Static variable in class com.unboundid.ldap.sdk.GSSAPIBindRequest
The name for the GSSAPI SASL mechanism.
GSSAPIBindRequest - Class in com.unboundid.ldap.sdk
This class provides a SASL GSSAPI bind request implementation as described in RFC 4752.
GSSAPIBindRequest(String, String) - Constructor for class com.unboundid.ldap.sdk.GSSAPIBindRequest
Creates a new SASL GSSAPI bind request with the provided authentication ID and password.
GSSAPIBindRequest(String, byte[]) - Constructor for class com.unboundid.ldap.sdk.GSSAPIBindRequest
Creates a new SASL GSSAPI bind request with the provided authentication ID and password.
GSSAPIBindRequest(String, String, Control[]) - Constructor for class com.unboundid.ldap.sdk.GSSAPIBindRequest
Creates a new SASL GSSAPI bind request with the provided authentication ID and password.
GSSAPIBindRequest(String, byte[], Control[]) - Constructor for class com.unboundid.ldap.sdk.GSSAPIBindRequest
Creates a new SASL GSSAPI bind request with the provided authentication ID and password.
GSSAPIBindRequest(String, String, String, String, String, String) - Constructor for class com.unboundid.ldap.sdk.GSSAPIBindRequest
Creates a new SASL GSSAPI bind request with the provided information.
GSSAPIBindRequest(String, String, byte[], String, String, String) - Constructor for class com.unboundid.ldap.sdk.GSSAPIBindRequest
Creates a new SASL GSSAPI bind request with the provided information.
GSSAPIBindRequest(String, String, String, String, String, String, Control[]) - Constructor for class com.unboundid.ldap.sdk.GSSAPIBindRequest
Creates a new SASL GSSAPI bind request with the provided information.
GSSAPIBindRequest(String, String, byte[], String, String, String, Control[]) - Constructor for class com.unboundid.ldap.sdk.GSSAPIBindRequest
Creates a new SASL GSSAPI bind request with the provided information.
GSSAPIBindRequest(GSSAPIBindRequestProperties, Control...) - Constructor for class com.unboundid.ldap.sdk.GSSAPIBindRequest
Creates a new SASL GSSAPI bind request with the provided set of properties.
GSSAPIBindRequestProperties - Class in com.unboundid.ldap.sdk
This class provides a data structure that may be used to hold a number of properties that may be used during processing for a SASL GSSAPI bind operation.
GSSAPIBindRequestProperties(String, String) - Constructor for class com.unboundid.ldap.sdk.GSSAPIBindRequestProperties
Creates a new set of GSSAPI bind request properties with the provided information.
GSSAPIBindRequestProperties(String, byte[]) - Constructor for class com.unboundid.ldap.sdk.GSSAPIBindRequestProperties
Creates a new set of GSSAPI bind request properties with the provided information.
GSSAPIChannelBindingType - Enum in com.unboundid.ldap.sdk
This enum defines the types of channel binding that may be used in conjunction with the GSSAPI SASL mechanism.

H

handle(Callback[]) - Method in class com.unboundid.ldap.sdk.CRAMMD5BindRequest
Handles any necessary callbacks required for SASL authentication.
handle(Callback[]) - Method in class com.unboundid.ldap.sdk.DIGESTMD5BindRequest
Handles any necessary callbacks required for SASL authentication.
handle(Callback[]) - Method in class com.unboundid.ldap.sdk.GSSAPIBindRequest
Handles any necessary callbacks required for SASL authentication.
handleArchiveFragmentIntermediateResponse(CollectSupportDataArchiveFragmentIntermediateResponse) - Method in interface com.unboundid.ldap.sdk.unboundidds.extensions.CollectSupportDataIntermediateResponseListener
Performs any processing that may be necessary for the provided collect support data archive fragment intermediate response.
handleChangelogEntry(ChangelogEntryIntermediateResponse) - Method in interface com.unboundid.ldap.sdk.unboundidds.extensions.ChangelogEntryListener
Performs any processing necessary for a changelog entry intermediate response returned by the server.
handleConnectionClosed(LDAPConnection, String, int, DisconnectType, String, Throwable) - Method in class com.unboundid.ldap.sdk.FewestConnectionsServerSet
Performs any processing that may be required when the provided connection is closed.
handleConnectionClosed(LDAPConnection, String, int, DisconnectType, String, Throwable) - Method in class com.unboundid.ldap.sdk.ServerSet
Performs any processing that may be required when the provided connection is closed.
handleDisconnect(LDAPConnection, String, int, DisconnectType, String, Throwable) - Method in interface com.unboundid.ldap.sdk.DisconnectHandler
Performs any processing that may be necessary in response to the closure of the provided connection.
handleMissingChangelogEntries(MissingChangelogEntriesIntermediateResponse) - Method in interface com.unboundid.ldap.sdk.unboundidds.extensions.ChangelogEntryListener
Performs any processing necessary for a missing changelog entries intermediate response returned by the server.
handleOtherIntermediateResponse(IntermediateResponse) - Method in interface com.unboundid.ldap.sdk.unboundidds.extensions.ChangelogEntryListener
Performs any processing necessary for some other type of intermediate response returned during processing for a get changelog batch extended operation.
handleOtherIntermediateResponse(IntermediateResponse) - Method in interface com.unboundid.ldap.sdk.unboundidds.extensions.CollectSupportDataIntermediateResponseListener
Performs any processing that may be necessary for any other type of intermediate response that may be returned in response to a CollectSupportDataExtendedRequest.
handleOutputIntermediateResponse(CollectSupportDataOutputIntermediateResponse) - Method in interface com.unboundid.ldap.sdk.unboundidds.extensions.CollectSupportDataIntermediateResponseListener
Performs any processing that may be necessary for the provided collect support data output intermediate response.
handleUnsolicitedNotification(LDAPConnection, ExtendedResult) - Method in class com.unboundid.ldap.sdk.unboundidds.MoveSubtree
Performs any processing that may be necessary in response to the provided unsolicited notification that has been received from the server.
handleUnsolicitedNotification(LDAPConnection, ExtendedResult) - Method in class com.unboundid.ldap.sdk.unboundidds.tools.LDAPCompare
Performs any processing that may be necessary in response to the provided unsolicited notification that has been received from the server.
handleUnsolicitedNotification(LDAPConnection, ExtendedResult) - Method in class com.unboundid.ldap.sdk.unboundidds.tools.LDAPDelete
Performs any processing that may be necessary in response to the provided unsolicited notification that has been received from the server.
handleUnsolicitedNotification(LDAPConnection, ExtendedResult) - Method in class com.unboundid.ldap.sdk.unboundidds.tools.LDAPModify
Performs any processing that may be necessary in response to the provided unsolicited notification that has been received from the server.
handleUnsolicitedNotification(LDAPConnection, ExtendedResult) - Method in class com.unboundid.ldap.sdk.unboundidds.tools.LDAPPasswordModify
Performs any processing that may be necessary in response to the provided unsolicited notification that has been received from the server.
handleUnsolicitedNotification(LDAPConnection, ExtendedResult) - Method in class com.unboundid.ldap.sdk.unboundidds.tools.LDAPSearch
Performs any processing that may be necessary in response to the provided unsolicited notification that has been received from the server.
handleUnsolicitedNotification(LDAPConnection, ExtendedResult) - Method in class com.unboundid.ldap.sdk.unboundidds.tools.ManageAccount
Performs any processing that may be necessary in response to the provided unsolicited notification that has been received from the server.
handleUnsolicitedNotification(LDAPConnection, ExtendedResult) - Method in class com.unboundid.ldap.sdk.unboundidds.tools.ParallelUpdate
Performs any processing that may be necessary in response to the provided unsolicited notification that has been received from the server.
handleUnsolicitedNotification(LDAPConnection, ExtendedResult) - Method in interface com.unboundid.ldap.sdk.UnsolicitedNotificationHandler
Performs any processing that may be necessary in response to the provided unsolicited notification that has been received from the server.
HARD_DELETE_REQUEST_OID - Static variable in class com.unboundid.ldap.sdk.unboundidds.controls.HardDeleteRequestControl
The OID (1.3.6.1.4.1.30221.2.5.22) for the hard delete request control.
HardDeleteRequestControl - Class in com.unboundid.ldap.sdk.unboundidds.controls
This class provides a request control which may be included in a delete request to indicate that the server should completely remove the target entry, even if it would otherwise process the operation as a soft delete and merely hide the entry from most clients.
HardDeleteRequestControl() - Constructor for class com.unboundid.ldap.sdk.unboundidds.controls.HardDeleteRequestControl
Creates a new hard delete request control.
HardDeleteRequestControl(boolean) - Constructor for class com.unboundid.ldap.sdk.unboundidds.controls.HardDeleteRequestControl
Creates a new hard delete request control with the provided information.
HardDeleteRequestControl(Control) - Constructor for class com.unboundid.ldap.sdk.unboundidds.controls.HardDeleteRequestControl
Creates a new hard delete request control which is decoded from the provided generic control.
hasAttribute(String) - Method in class com.unboundid.ldap.sdk.AddRequest
Indicates whether this add request contains the specified attribute.
hasAttribute(Attribute) - Method in class com.unboundid.ldap.sdk.AddRequest
Indicates whether this add request contains the specified attribute.
hasAttribute(String) - Method in class com.unboundid.ldap.sdk.CompactEntry
Indicates whether this entry contains the specified attribute.
hasAttribute(Attribute) - Method in class com.unboundid.ldap.sdk.CompactEntry
Indicates whether this entry contains the specified attribute.
hasAttribute(String) - Method in class com.unboundid.ldap.sdk.Entry
Indicates whether this entry contains the specified attribute.
hasAttribute(String, Schema) - Method in class com.unboundid.ldap.sdk.Entry
Indicates whether this entry contains the specified attribute.
hasAttribute(Attribute) - Method in class com.unboundid.ldap.sdk.Entry
Indicates whether this entry contains the specified attribute.
hasAttribute(String) - Method in class com.unboundid.ldap.sdk.RDN
Indicates whether this RDN contains the specified attribute.
hasAttribute(String) - Method in interface com.unboundid.ldap.sdk.ReadOnlyAddRequest
Indicates whether this add request contains the specified attribute.
hasAttribute(Attribute) - Method in interface com.unboundid.ldap.sdk.ReadOnlyAddRequest
Indicates whether this add request contains the specified attribute.
hasAttributeName(String) - Method in class com.unboundid.ldap.sdk.RDNNameValuePair
Indicates whether this RDN name-value pair has the provided attribute name (or a name that is logically equivalent to it).
hasAttributeRight(AttributeRight, String) - Method in class com.unboundid.ldap.sdk.unboundidds.controls.EffectiveRightsEntry
Indicates whether the specified attribute right is granted for the specified attribute in this entry.
hasAttributeValue(String, String) - Method in class com.unboundid.ldap.sdk.AddRequest
Indicates whether this add request contains an attribute with the given name and value.
hasAttributeValue(String, String, MatchingRule) - Method in class com.unboundid.ldap.sdk.AddRequest
Indicates whether this add request contains an attribute with the given name and value.
hasAttributeValue(String, byte[]) - Method in class com.unboundid.ldap.sdk.AddRequest
Indicates whether this add request contains an attribute with the given name and value.
hasAttributeValue(String, byte[], MatchingRule) - Method in class com.unboundid.ldap.sdk.AddRequest
Indicates whether this add request contains an attribute with the given name and value.
hasAttributeValue(String, String) - Method in class com.unboundid.ldap.sdk.CompactEntry
Indicates whether this entry contains an attribute with the given name and value.
hasAttributeValue(String, byte[]) - Method in class com.unboundid.ldap.sdk.CompactEntry
Indicates whether this entry contains an attribute with the given name and value.
hasAttributeValue(String, String) - Method in class com.unboundid.ldap.sdk.Entry
Indicates whether this entry contains an attribute with the given name and value.
hasAttributeValue(String, String, MatchingRule) - Method in class com.unboundid.ldap.sdk.Entry
Indicates whether this entry contains an attribute with the given name and value.
hasAttributeValue(String, byte[]) - Method in class com.unboundid.ldap.sdk.Entry
Indicates whether this entry contains an attribute with the given name and value.
hasAttributeValue(String, byte[], MatchingRule) - Method in class com.unboundid.ldap.sdk.Entry
Indicates whether this entry contains an attribute with the given name and value.
hasAttributeValue(String, String) - Method in class com.unboundid.ldap.sdk.RDN
Indicates whether this RDN contains the specified attribute value.
hasAttributeValue(String, byte[]) - Method in class com.unboundid.ldap.sdk.RDN
Indicates whether this RDN contains the specified attribute value.
hasAttributeValue(String) - Method in class com.unboundid.ldap.sdk.RDNNameValuePair
Indicates whether this RDN name-value pair has the provided attribute value (or a value that is logically equivalent to it).
hasAttributeValue(byte[]) - Method in class com.unboundid.ldap.sdk.RDNNameValuePair
Indicates whether this RDN name-value pair has the provided attribute value (or a value that is logically equivalent to it).
hasAttributeValue(String, String) - Method in interface com.unboundid.ldap.sdk.ReadOnlyAddRequest
Indicates whether this add request contains an attribute with the given name and value.
hasAttributeValue(String, String, MatchingRule) - Method in interface com.unboundid.ldap.sdk.ReadOnlyAddRequest
Indicates whether this add request contains an attribute with the given name and value.
hasAttributeValue(String, byte[]) - Method in interface com.unboundid.ldap.sdk.ReadOnlyAddRequest
Indicates whether this add request contains an attribute with the given name and value.
hasAttributeValue(String, byte[], MatchingRule) - Method in interface com.unboundid.ldap.sdk.ReadOnlyAddRequest
Indicates whether this add request contains an attribute with the given name and value.
hasControl() - Method in class com.unboundid.ldap.sdk.LDAPRequest
Indicates whether this request contains at least one control.
hasControl(String) - Method in class com.unboundid.ldap.sdk.LDAPRequest
Indicates whether this request contains at least one control with the specified OID.
hasControl() - Method in interface com.unboundid.ldap.sdk.ReadOnlyLDAPRequest
Indicates whether this request contains at least one control.
hasControl(String) - Method in interface com.unboundid.ldap.sdk.ReadOnlyLDAPRequest
Indicates whether this request contains at least one control with the specified OID.
hasDefaultValue() - Method in class com.unboundid.util.args.Argument
Indicates whether this argument has one or more default values that will be used if it is not provided on the command line.
hasDefaultValue() - Method in class com.unboundid.util.args.ArgumentListArgument
Indicates whether this argument has one or more default values that will be used if it is not provided on the command line.
hasDefaultValue() - Method in class com.unboundid.util.args.BooleanArgument
Indicates whether this argument has one or more default values that will be used if it is not provided on the command line.
hasDefaultValue() - Method in class com.unboundid.util.args.BooleanValueArgument
Indicates whether this argument has one or more default values that will be used if it is not provided on the command line.
hasDefaultValue() - Method in class com.unboundid.util.args.ControlArgument
Indicates whether this argument has one or more default values that will be used if it is not provided on the command line.
hasDefaultValue() - Method in class com.unboundid.util.args.DNArgument
Indicates whether this argument has one or more default values that will be used if it is not provided on the command line.
hasDefaultValue() - Method in class com.unboundid.util.args.DurationArgument
Indicates whether this argument has one or more default values that will be used if it is not provided on the command line.
hasDefaultValue() - Method in class com.unboundid.util.args.FileArgument
Indicates whether this argument has one or more default values that will be used if it is not provided on the command line.
hasDefaultValue() - Method in class com.unboundid.util.args.FilterArgument
Indicates whether this argument has one or more default values that will be used if it is not provided on the command line.
hasDefaultValue() - Method in class com.unboundid.util.args.IntegerArgument
Indicates whether this argument has one or more default values that will be used if it is not provided on the command line.
hasDefaultValue() - Method in class com.unboundid.util.args.ScopeArgument
Indicates whether this argument has one or more default values that will be used if it is not provided on the command line.
hasDefaultValue() - Method in class com.unboundid.util.args.StringArgument
Indicates whether this argument has one or more default values that will be used if it is not provided on the command line.
hasDefaultValue() - Method in class com.unboundid.util.args.TimestampArgument
Indicates whether this argument has one or more default values that will be used if it is not provided on the command line.
hasEntryRight(EntryRight) - Method in class com.unboundid.ldap.sdk.unboundidds.controls.EffectiveRightsEntry
Indicates whether the specified entry right is granted for this entry.
hasField(String) - Method in class com.unboundid.util.json.JSONObject
Indicates whether this JSON object has a field with the specified name.
hash() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.BackupTask
Indicates whether the server should generate a hash of the backup.
hashCode() - Method in class com.unboundid.asn1.ASN1Element
Retrieves a hash code for this ASN.1 BER element.
hashCode() - Method in class com.unboundid.ldap.sdk.AsyncRequestID
Retrieves a hash code for this async request ID.
hashCode() - Method in class com.unboundid.ldap.sdk.Attribute
Generates a hash code for this LDAP attribute.
hashCode() - Method in class com.unboundid.ldap.sdk.CompactEntry
Generates a hash code for this entry.
hashCode() - Method in class com.unboundid.ldap.sdk.Control
Retrieves a hash code for this control.
hashCode() - Method in class com.unboundid.ldap.sdk.DereferencePolicy
The hash code for this dereference policy.
hashCode() - Method in class com.unboundid.ldap.sdk.DN
Generates a hash code for this DN.
hashCode() - Method in class com.unboundid.ldap.sdk.Entry
Generates a hash code for this entry.
hashCode() - Method in class com.unboundid.ldap.sdk.EntrySorter
Retrieves a hash code for this entry sorter.
hashCode() - Method in class com.unboundid.ldap.sdk.Filter
Generates a hash code for this search filter.
hashCode() - Method in class com.unboundid.ldap.sdk.LDAPURL
Retrieves a hash code for this LDAP URL.
hashCode() - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPUrl
Retrieves a hash code for this LDAP URL.
hashCode() - Method in class com.unboundid.ldap.sdk.Modification
Calculates a hash code for this LDAP modification.
hashCode() - Method in class com.unboundid.ldap.sdk.ModificationType
The hash code for this modification type.
hashCode() - Method in class com.unboundid.ldap.sdk.RDN
Retrieves a hash code for this RDN.
hashCode() - Method in class com.unboundid.ldap.sdk.RDNNameValuePair
Retrieves a hash code for this RDN name-value pair.
hashCode() - Method in class com.unboundid.ldap.sdk.ResultCode
The hash code for this result code.
hashCode() - Method in class com.unboundid.ldap.sdk.schema.AttributeSyntaxDefinition
Retrieves a hash code for this schema element.
hashCode() - Method in class com.unboundid.ldap.sdk.schema.AttributeTypeDefinition
Retrieves a hash code for this schema element.
hashCode() - Method in class com.unboundid.ldap.sdk.schema.DITContentRuleDefinition
Retrieves a hash code for this schema element.
hashCode() - Method in class com.unboundid.ldap.sdk.schema.DITStructureRuleDefinition
Retrieves a hash code for this schema element.
hashCode() - Method in class com.unboundid.ldap.sdk.schema.MatchingRuleDefinition
Retrieves a hash code for this schema element.
hashCode() - Method in class com.unboundid.ldap.sdk.schema.MatchingRuleUseDefinition
Retrieves a hash code for this schema element.
hashCode() - Method in class com.unboundid.ldap.sdk.schema.NameFormDefinition
Retrieves a hash code for this schema element.
hashCode() - Method in class com.unboundid.ldap.sdk.schema.ObjectClassDefinition
Retrieves a hash code for this schema element.
hashCode() - Method in class com.unboundid.ldap.sdk.schema.Schema
Retrieves a hash code for this schema object.
hashCode() - Method in class com.unboundid.ldap.sdk.schema.SchemaElement
Retrieves a hash code for this schema element.
hashCode() - Method in class com.unboundid.ldap.sdk.SearchResultEntry
Generates a hash code for this entry.
hashCode() - Method in class com.unboundid.ldap.sdk.SearchScope
The hash code for this search scope.
hashCode() - Method in class com.unboundid.ldap.sdk.unboundidds.ChangeLogEntryAttributeExceededMaxValuesCount
Generates a hash code for this changelog attribute exceeded max values count object.
hashCode() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.IntermediateClientRequestValue
Generates a hash code for this intermediate client request value.
hashCode() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.IntermediateClientResponseValue
Generates a hash code for this intermediate client response value.
hashCode() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.RecentLoginHistoryAttempt
Retrieves a hash code for this recent login history attempt.
hashCode() - Method in class com.unboundid.ldap.sdk.unboundidds.examples.FilterComparator
Retrieves a hash code for this filter comparator.
hashCode() - Method in class com.unboundid.ldap.sdk.unboundidds.examples.GenericFilter
Retrieves a hash code for this generic filter.
hashCode() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.SupportedOTPDeliveryMechanismInfo
Retrieves a hash code for this supported OTP delivery mechanism info object.
hashCode() - Method in class com.unboundid.ldap.sdk.unboundidds.jsonfilter.JSONObjectFilter
Retrieves a hash code for this JSON object filter.
hashCode() - Method in class com.unboundid.ldap.sdk.unboundidds.LDAPConnectionHandlerConfiguration
Retrieves a hash code for the connection handler configuration.
hashCode() - Method in class com.unboundid.ldif.LDIFAddChangeRecord
Retrieves a hash code for this change record.
hashCode() - Method in class com.unboundid.ldif.LDIFChangeRecord
Retrieves a hash code for this change record.
hashCode() - Method in class com.unboundid.ldif.LDIFDeleteChangeRecord
Retrieves a hash code for this change record.
hashCode() - Method in class com.unboundid.ldif.LDIFModifyChangeRecord
Retrieves a hash code for this change record.
hashCode() - Method in class com.unboundid.ldif.LDIFModifyDNChangeRecord
Retrieves a hash code for this change record.
hashCode() - Method in class com.unboundid.util.ByteStringBuffer
Retrieves a hash code for this byte array.
hashCode() - Method in class com.unboundid.util.json.JSONArray
Retrieves a hash code for this JSON value.
hashCode() - Method in class com.unboundid.util.json.JSONBoolean
Retrieves a hash code for this JSON value.
hashCode() - Method in class com.unboundid.util.json.JSONField
Retrieves a hash code for this JSON field.
hashCode() - Method in class com.unboundid.util.json.JSONNull
Retrieves a hash code for this JSON value.
hashCode() - Method in class com.unboundid.util.json.JSONNumber
Retrieves a hash code for this JSON value.
hashCode() - Method in class com.unboundid.util.json.JSONObject
Retrieves a hash code for this JSON value.
hashCode() - Method in class com.unboundid.util.json.JSONString
Retrieves a hash code for this JSON value.
hashCode() - Method in class com.unboundid.util.json.JSONValue
Retrieves a hash code for this JSON value.
hashCode() - Method in class com.unboundid.util.ObjectPair
Retrieves a hash code for this object pair.
hashCode() - Method in class com.unboundid.util.ObjectTrio
Retrieves a hash code for this object trio.
hashCode() - Method in class com.unboundid.util.OID
Retrieves a hash code for this OID.
hashCode() - Method in class com.unboundid.util.ReverseComparator
Retrieves a hash code for this class.
hashCode() - Method in class com.unboundid.util.ssl.cert.X509Certificate
Retrieves a hash code for this certificate.
hashCode() - Method in class com.unboundid.util.ssl.TLSCipherSuiteComparator
Retrieves the hash code for this TLS cipher suite comparator.
hashCode() - Method in class com.unboundid.util.WeakHashSet
Retrieves a hash code for this set.
hashSetOf(T...) - Static method in class com.unboundid.util.StaticUtils
Creates a HashSet containing the provided items.
hasLongIdentifier() - Method in class com.unboundid.util.args.Argument
Indicates whether this argument has a long identifier.
hasMoreElements() - Method in class com.unboundid.asn1.ASN1StreamReaderSequence
Indicates whether there are more elements in this sequence to be read from the associated ASN.1 stream reader.
hasMoreElements() - Method in class com.unboundid.asn1.ASN1StreamReaderSet
Indicates whether there are more elements in this set to be read from the associated ASN.1 stream reader.
hasMoreElements() - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPSearchResults
Indicates whether there are any more search results to return.
hasMultipleValues() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.MonitorAttribute
Indicates whether this monitor attribute has multiple values.
hasName(String) - Method in class com.unboundid.util.args.SubCommand
Indicates whether the provided name is assigned to this subcommand.
hasNameOrOID(String) - Method in class com.unboundid.ldap.sdk.schema.AttributeTypeDefinition
Indicates whether the provided string matches the OID or any of the names for this attribute type.
hasNameOrOID(String) - Method in class com.unboundid.ldap.sdk.schema.DITContentRuleDefinition
Indicates whether the provided string matches the OID or any of the names for this DIT content rule.
hasNameOrOID(String) - Method in class com.unboundid.ldap.sdk.schema.MatchingRuleDefinition
Indicates whether the provided string matches the OID or any of the names for this matching rule.
hasNameOrOID(String) - Method in class com.unboundid.ldap.sdk.schema.MatchingRuleUseDefinition
Indicates whether the provided string matches the OID or any of the names for this matching rule use.
hasNameOrOID(String) - Method in class com.unboundid.ldap.sdk.schema.NameFormDefinition
Indicates whether the provided string matches the OID or any of the names for this name form.
hasNameOrOID(String) - Method in class com.unboundid.ldap.sdk.schema.ObjectClassDefinition
Indicates whether the provided string matches the OID or any of the names for this object class.
hasNameOrRuleID(String) - Method in class com.unboundid.ldap.sdk.schema.DITStructureRuleDefinition
Indicates whether the provided string matches the rule ID or any of the names for this DIT structure rule.
hasNullField(String) - Method in class com.unboundid.util.json.JSONObject
Indicates whether this JSON object has a null field with the specified name.
hasObjectClass(String) - Method in class com.unboundid.ldap.sdk.AddRequest
Indicates whether this add request contains the specified object class.
hasObjectClass(String) - Method in class com.unboundid.ldap.sdk.CompactEntry
Indicates whether this entry contains the specified object class.
hasObjectClass(String) - Method in class com.unboundid.ldap.sdk.Entry
Indicates whether this entry contains the specified object class.
hasObjectClass(String) - Method in interface com.unboundid.ldap.sdk.ReadOnlyAddRequest
Indicates whether this add request contains the specified object class.
hasOption(String) - Method in class com.unboundid.ldap.sdk.Attribute
Indicates whether this attribute has the specified attribute option.
hasOption(String, String) - Static method in class com.unboundid.ldap.sdk.Attribute
Indicates whether the provided attribute name has the specified attribute option.
hasOptions() - Method in class com.unboundid.ldap.sdk.Attribute
Indicates whether this attribute has any attribute options.
hasOptions(String) - Static method in class com.unboundid.ldap.sdk.Attribute
Indicates whether the provided attribute name contains any options.
hasPasswordEncodedWithNonCurrentSettings() - Method in class com.unboundid.ldap.sdk.unboundidds.PasswordPolicyStateJSON
Indicates whether the user has a static password that is encoded with settings that don't match the current configuration for the associated password storage scheme.
hasQueuedThread(Thread) - Method in class com.unboundid.util.CloseableLock
Indicates whether the specified thread is currently waiting to acquire this lock, or false if not.
hasQueuedThread(Thread) - Method in class com.unboundid.util.CloseableReadWriteLock
Indicates whether the specified thread is currently waiting to acquire either the write or read lock.
hasQueuedThreads() - Method in class com.unboundid.util.CloseableLock
Indicates whether any threads are currently waiting to acquire this lock.
hasQueuedThreads() - Method in class com.unboundid.util.CloseableReadWriteLock
Indicates whether any threads are currently waiting to acquire either the write or read lock.
hasResponseControl() - Method in exception com.unboundid.ldap.sdk.LDAPException
Indicates whether this result contains at least one control.
hasResponseControl(String) - Method in exception com.unboundid.ldap.sdk.LDAPException
Indicates whether this result contains at least one control with the specified OID.
hasResponseControl() - Method in class com.unboundid.ldap.sdk.LDAPResult
Indicates whether this result contains at least one control.
hasResponseControl(String) - Method in class com.unboundid.ldap.sdk.LDAPResult
Indicates whether this result contains at least one control with the specified OID.
hasResponseControl() - Method in exception com.unboundid.ldap.sdk.LDAPRuntimeException
Indicates whether this result contains at least one control.
hasResponseControl(String) - Method in exception com.unboundid.ldap.sdk.LDAPRuntimeException
Indicates whether this result contains at least one control with the specified OID.
hasShortIdentifier() - Method in class com.unboundid.util.args.Argument
Indicates whether this argument has a short identifier.
hasSubCommands() - Method in class com.unboundid.util.args.ArgumentParser
Indicates whether any subcommands have been registered with this argument parser.
hasSubtype(String) - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPAttribute
Indicates whether this attribute contains the specified subtype.
hasSubtypes(String[]) - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPAttribute
Indicates whether this attribute contains all of the specified subtypes.
hasUnnamedValue(String) - Method in class com.unboundid.ldap.sdk.unboundidds.logs.LogMessage
Indicates whether this log message has the specified unnamed value.
hasValue() - Method in class com.unboundid.ldap.sdk.Attribute
Indicates whether this attribute contains at least one value.
hasValue(String) - Method in class com.unboundid.ldap.sdk.Attribute
Indicates whether this attribute contains the specified value.
hasValue(String, MatchingRule) - Method in class com.unboundid.ldap.sdk.Attribute
Indicates whether this attribute contains the specified value.
hasValue(byte[]) - Method in class com.unboundid.ldap.sdk.Attribute
Indicates whether this attribute contains the specified value.
hasValue(byte[], MatchingRule) - Method in class com.unboundid.ldap.sdk.Attribute
Indicates whether this attribute contains the specified value.
hasValue() - Method in class com.unboundid.ldap.sdk.Control
Indicates whether this control has a value.
hasValue() - Method in class com.unboundid.ldap.sdk.ExtendedRequest
Indicates whether this extended request has a value.
hasValue() - Method in class com.unboundid.ldap.sdk.ExtendedResult
Indicates whether this extended result has a value.
hasValue() - Method in class com.unboundid.ldap.sdk.Modification
Indicates whether this modification has at least one value.
HeadAndTailSizeCollectSupportDataLogCaptureWindow - Class in com.unboundid.ldap.sdk.unboundidds.extensions
This class provides a collect support data log capture window implementation that indicates that the tool should capture a specified amount of data (in kilobytes) from the beginning and end of each log file when processing a CollectSupportDataExtendedRequest.
HeadAndTailSizeCollectSupportDataLogCaptureWindow(Integer, Integer) - Constructor for class com.unboundid.ldap.sdk.unboundidds.extensions.HeadAndTailSizeCollectSupportDataLogCaptureWindow
Creates a new instance of this collect support data log capture window object that will capture the specified amount of data from the beginning and end of each log file.
HealthCheckState - Enum in com.unboundid.ldap.sdk.unboundidds.monitors
This class provides information about the health check states that may be held by an LDAP external server.
hexEncode(char, StringBuilder) - Static method in class com.unboundid.util.StaticUtils
Appends a hex-encoded representation of the provided character to the given buffer.
hexEncode(int, StringBuilder) - Static method in class com.unboundid.util.StaticUtils
Appends a hex-encoded representation of the provided code point to the given buffer.
HexPasswordEncoderOutputFormatter - Class in com.unboundid.ldap.listener
This class provides an implementation of a password encoder output formatter that will use hexadecimal digits to represent the bytes of the encoded password.
HorizontalAlignment - Enum in com.unboundid.util
This enumeration defines a set of values that may indicate how text should be horizontally aligned.
HostNameSSLSocketVerifier - Class in com.unboundid.util.ssl
This class provides an implementation of an SSLSocket verifier that will verify that the presented server certificate includes the address to which the client intended to establish a connection.
HostNameSSLSocketVerifier(boolean) - Constructor for class com.unboundid.util.ssl.HostNameSSLSocketVerifier
Creates a new instance of this SSLSocket verifier.
HostNameSSLSocketVerifier(boolean, boolean) - Constructor for class com.unboundid.util.ssl.HostNameSSLSocketVerifier
Creates a new instance of this SSLSocket verifier.
HostNameTrustManager - Class in com.unboundid.util.ssl
This class provides an SSL trust manager that will only accept certificates whose hostname (as contained in the CN subject attribute or a subjectAltName extension) matches an expected value.
HostNameTrustManager(boolean, String...) - Constructor for class com.unboundid.util.ssl.HostNameTrustManager
Creates a new hostname trust manager with the provided information.
HostNameTrustManager(boolean, Collection<String>) - Constructor for class com.unboundid.util.ssl.HostNameTrustManager
Creates a new hostname trust manager with the provided information.
HostNameTrustManager(boolean, boolean, Collection<String>) - Constructor for class com.unboundid.util.ssl.HostNameTrustManager
Creates a new hostname trust manager with the provided information.
hostProvided() - Method in class com.unboundid.ldap.sdk.LDAPURL
Indicates whether the URL explicitly included a host address.
HostSystemRecentCPUAndMemoryMonitorEntry - Class in com.unboundid.ldap.sdk.unboundidds.monitors
This class defines a monitor entry that provides information about the recent CPU and memory utilization of the underlying system.
HostSystemRecentCPUAndMemoryMonitorEntry(Entry) - Constructor for class com.unboundid.ldap.sdk.unboundidds.monitors.HostSystemRecentCPUAndMemoryMonitorEntry
Creates a new host system recent CPU and memory monitor entry from the provided entry.
hotp(byte[], long) - Static method in class com.unboundid.ldap.sdk.unboundidds.OneTimePassword
Generates a six-digit HMAC-based one-time-password using the provided information.
hotp(byte[], long, int) - Static method in class com.unboundid.ldap.sdk.unboundidds.OneTimePassword
Generates an HMAC-based one-time-password using the provided information.
HTTPProxySocketFactory - Class in com.unboundid.util
This class provides an implementation of a socket factory that can be used to forward traffic through an HTTP proxy server.
HTTPProxySocketFactory(String, int, int) - Constructor for class com.unboundid.util.HTTPProxySocketFactory
Creates a new instance of this HTTP socket factory with the provided settings.
HTTPProxySocketFactory(String, int, int, SSLSocketFactory) - Constructor for class com.unboundid.util.HTTPProxySocketFactory
Creates a new instance of this HTTP socket factory with the provided settings.

I

IA5StringArgumentValueValidator - Class in com.unboundid.util.args
This class provides an implementation of an argument value validator that ensures that values can be parsed as valid IA5 strings (that is, strings containing only ASCII characters).
IA5StringArgumentValueValidator() - Constructor for class com.unboundid.util.args.IA5StringArgumentValueValidator
Creates a new IA5 string argument value validator.
IA5StringArgumentValueValidator(boolean) - Constructor for class com.unboundid.util.args.IA5StringArgumentValueValidator
Creates a new IA5 string argument value validator.
IDENTIFY_BACKUP_COMPATIBILITY_PROBLEMS_REQUEST_OID - Static variable in class com.unboundid.ldap.sdk.unboundidds.extensions.IdentifyBackupCompatibilityProblemsExtendedRequest
The OID (1.3.6.1.4.1.30221.2.6.32) for the identify backup compatibility problems extended request.
IDENTIFY_BACKUP_COMPATIBILITY_PROBLEMS_RESULT_OID - Static variable in class com.unboundid.ldap.sdk.unboundidds.extensions.IdentifyBackupCompatibilityProblemsExtendedResult
The OID (1.3.6.1.4.1.30221.2.6.33) for the identify backup compatibility problems extended request.
IdentifyBackupCompatibilityProblemsExtendedRequest - Class in com.unboundid.ldap.sdk.unboundidds.extensions
This class provides an implementation of an extended request that can be used to identify potential incompatibility problems between two backup compatibility descriptor values.
IdentifyBackupCompatibilityProblemsExtendedRequest(ASN1OctetString, ASN1OctetString, Control...) - Constructor for class com.unboundid.ldap.sdk.unboundidds.extensions.IdentifyBackupCompatibilityProblemsExtendedRequest
Creates a new identify backup compatibility problems extended request with the provided information.
IdentifyBackupCompatibilityProblemsExtendedRequest(ExtendedRequest) - Constructor for class com.unboundid.ldap.sdk.unboundidds.extensions.IdentifyBackupCompatibilityProblemsExtendedRequest
Creates a new identify backup compatibility problems extended request from the provided generic extended request.
IdentifyBackupCompatibilityProblemsExtendedResult - Class in com.unboundid.ldap.sdk.unboundidds.extensions
This class provides an implementation of an extended result that can be used to identify potential incompatibility problems between two backup compatibility descriptor values.
IdentifyBackupCompatibilityProblemsExtendedResult(ExtendedResult) - Constructor for class com.unboundid.ldap.sdk.unboundidds.extensions.IdentifyBackupCompatibilityProblemsExtendedResult
Creates a new identify backup compatibility problems extended result from the provided generic extended result.
IdentifyBackupCompatibilityProblemsExtendedResult(int, ResultCode, String, String, String[], Collection<String>, Collection<String>, Control...) - Constructor for class com.unboundid.ldap.sdk.unboundidds.extensions.IdentifyBackupCompatibilityProblemsExtendedResult
Creates a new identify backup compatibility problems extended result with the provided information.
IdentifyReferencesToMissingEntries - Class in com.unboundid.ldap.sdk.examples
This class provides a tool that may be used to identify references to entries that do not exist.
IdentifyReferencesToMissingEntries(OutputStream, OutputStream) - Constructor for class com.unboundid.ldap.sdk.examples.IdentifyReferencesToMissingEntries
Creates a new instance of this tool.
IdentifyUniqueAttributeConflicts - Class in com.unboundid.ldap.sdk.examples
This class provides a tool that may be used to identify unique attribute conflicts (i.e., attributes which are supposed to be unique but for which some values exist in multiple entries).
IdentifyUniqueAttributeConflicts(OutputStream, OutputStream) - Constructor for class com.unboundid.ldap.sdk.examples.IdentifyUniqueAttributeConflicts
Creates a new instance of this tool.
identitiesMatch() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.GetAuthorizationEntryResponseControl
Indicates whether the authentication identity and the authorization identity reference the same user.
IGNORE_NO_USER_MODIFICATION_REQUEST_OID - Static variable in class com.unboundid.ldap.sdk.unboundidds.controls.IgnoreNoUserModificationRequestControl
The OID (1.3.6.1.4.1.30221.2.5.5) for the ignore NO-USER-MODIFICATION request control.
ignoreAllDegradedAlertTypes() - Method in class com.unboundid.ldap.sdk.unboundidds.ActiveAlertsLDAPConnectionPoolHealthCheck
Indicates whether to ignore all degraded alert types.
IgnoreAttributesChangeSelectionCriteria - Class in com.unboundid.ldap.sdk.unboundidds.extensions
This class provides an implementation of a get changelog batch change selection criteria value that indicates that the server should not return changes which target only the specified attributes.
IgnoreAttributesChangeSelectionCriteria(boolean, String...) - Constructor for class com.unboundid.ldap.sdk.unboundidds.extensions.IgnoreAttributesChangeSelectionCriteria
Creates a new ignore attributes change selection criteria value with the provided information.
IgnoreAttributesChangeSelectionCriteria(boolean, Collection<String>) - Constructor for class com.unboundid.ldap.sdk.unboundidds.extensions.IgnoreAttributesChangeSelectionCriteria
Creates a new ignore attributes change selection criteria value with the provided information.
ignoreDuplicateValues() - Method in class com.unboundid.ldif.LDIFReader
Deprecated.
ignoreInitialSocketTimeoutException() - Method in class com.unboundid.asn1.ASN1StreamReader
Indicates whether to ignore java.net.SocketTimeoutException exceptions that may be caught while trying to read the first byte of an element.
ignoreIssuerCertificateValidityWindow() - Method in class com.unboundid.ldap.sdk.unboundidds.TopologyRegistryTrustManager
Indicates whether to ignore the validity window for issuer certificates when determining whether to trust a certificate chain.
ignoreIssuerCertificateValidityWindow() - Method in class com.unboundid.ldap.sdk.unboundidds.TopologyRegistryTrustManagerProperties
Indicates whether to ignore the validity window for issuer certificates when determining whether to trust a certificate chain.
IgnoreNoUserModificationRequestControl - Class in com.unboundid.ldap.sdk.unboundidds.controls
This class provides an implementation of an LDAP control that can be used to request that the Directory Server ignore the NO-USER-MODIFICATION flag for attribute types.
IgnoreNoUserModificationRequestControl() - Constructor for class com.unboundid.ldap.sdk.unboundidds.controls.IgnoreNoUserModificationRequestControl
Creates a new ignore NO-USER-MODIFICATION request control.
IgnoreNoUserModificationRequestControl(boolean) - Constructor for class com.unboundid.ldap.sdk.unboundidds.controls.IgnoreNoUserModificationRequestControl
Creates a new ignore NO-USER-MODIFICATION request control with the given criticality.
IgnoreNoUserModificationRequestControl(Control) - Constructor for class com.unboundid.ldap.sdk.unboundidds.controls.IgnoreNoUserModificationRequestControl
Creates a new ignore NO-USER-MODIFICATION request control which is decoded from the provided generic control.
ignoreOperationalAttributes() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.IgnoreAttributesChangeSelectionCriteria
Indicates whether to automatically include all operational attributes in the set of attributes to ignore.
ignorePeerCertificateValidityWindow() - Method in class com.unboundid.ldap.sdk.unboundidds.TopologyRegistryTrustManager
Indicates whether to ignore the validity window for the peer certificate when determining whether to trust a certificate chain.
ignorePeerCertificateValidityWindow() - Method in class com.unboundid.ldap.sdk.unboundidds.TopologyRegistryTrustManagerProperties
Indicates whether to ignore the validity window for the peer certificate when determining whether to trust a certificate chain.
ignoreSchemaFilesNotMatchingFileNamePattern() - Method in class com.unboundid.ldap.sdk.schema.SchemaValidator
Indicates whether to ignore any files in a schema directory that do not match the value pattern (if one is defined).
ignoreSocketTimeoutException() - Method in class com.unboundid.asn1.ASN1StreamReader
ignoreSubsequentSocketTimeoutException() - Method in class com.unboundid.asn1.ASN1StreamReader
Indicates whether to ignore java.net.SocketTimeoutException exceptions that may be caught while trying to read subsequent bytes of an element (after one or more bytes have already been read for that element).
importFromLDIF(boolean, String) - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServer
Reads entries from the specified LDIF file and adds them to the server, optionally clearing any existing entries before beginning to add the new entries.
importFromLDIF(boolean, File) - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServer
Reads entries from the specified LDIF file and adds them to the server, optionally clearing any existing entries before beginning to add the new entries.
importFromLDIF(boolean, LDIFReader) - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServer
Reads entries from the provided LDIF reader and adds them to the server, optionally clearing any existing entries before beginning to add the new entries.
importFromLDIF(boolean, LDIFReader) - Method in class com.unboundid.ldap.listener.InMemoryRequestHandler
Reads entries from the provided LDIF reader and adds them to the server, optionally clearing any existing entries before beginning to add the new entries.
ImportTask - Class in com.unboundid.ldap.sdk.unboundidds.tasks
This class defines a Directory Server task that can be used to import LDIF content into a backend.
ImportTask() - Constructor for class com.unboundid.ldap.sdk.unboundidds.tasks.ImportTask
Creates a new uninitialized import task instance which should only be used for obtaining general information about this task, including the task name, description, and supported properties.
ImportTask(String, String, String) - Constructor for class com.unboundid.ldap.sdk.unboundidds.tasks.ImportTask
Creates a new import task with the provided backend.
ImportTask(String, List<String>, String, boolean, boolean, String, boolean, boolean, List<String>, List<String>, List<String>, List<String>, List<String>, List<String>, boolean, boolean, boolean, Date, List<String>, FailedDependencyAction, List<String>, List<String>) - Constructor for class com.unboundid.ldap.sdk.unboundidds.tasks.ImportTask
Creates a new import task with the provided information.
ImportTask(String, List<String>, String, boolean, boolean, String, boolean, boolean, List<String>, List<String>, List<String>, List<String>, List<String>, List<String>, boolean, boolean, boolean, boolean, Date, List<String>, FailedDependencyAction, List<String>, List<String>) - Constructor for class com.unboundid.ldap.sdk.unboundidds.tasks.ImportTask
Creates a new import task with the provided information.
ImportTask(String, List<String>, String, boolean, boolean, String, boolean, boolean, List<String>, List<String>, List<String>, List<String>, List<String>, List<String>, boolean, boolean, String, boolean, boolean, Date, List<String>, FailedDependencyAction, List<String>, List<String>) - Constructor for class com.unboundid.ldap.sdk.unboundidds.tasks.ImportTask
Creates a new import task with the provided information.
ImportTask(String, List<String>, String, boolean, boolean, String, boolean, boolean, List<String>, List<String>, List<String>, List<String>, List<String>, List<String>, boolean, boolean, String, boolean, boolean, Date, List<String>, FailedDependencyAction, List<String>, List<String>, List<String>, List<String>, Boolean, Boolean, Boolean) - Constructor for class com.unboundid.ldap.sdk.unboundidds.tasks.ImportTask
Creates a new import task with the provided information.
ImportTask(Entry) - Constructor for class com.unboundid.ldap.sdk.unboundidds.tasks.ImportTask
Creates a new import task from the provided entry.
ImportTask(Map<TaskProperty, List<Object>>) - Constructor for class com.unboundid.ldap.sdk.unboundidds.tasks.ImportTask
Creates a new import task from the provided set of task properties.
INAPPROPRIATE_AUTHENTICATION - Static variable in exception com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPException
The int value for the INAPPROPRIATE_AUTHENTICATION result code.
INAPPROPRIATE_AUTHENTICATION - Static variable in class com.unboundid.ldap.sdk.ResultCode
The result code (48) that will be used if the client attempts to perform a type of authentication that is not supported for the target user.
INAPPROPRIATE_AUTHENTICATION_INT_VALUE - Static variable in class com.unboundid.ldap.sdk.ResultCode
The integer value (48) for the "INAPPROPRIATE_AUTHENTICATION" result code.
INAPPROPRIATE_MATCHING - Static variable in exception com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPException
The int value for the INAPPROPRIATE_MATCHING result code.
INAPPROPRIATE_MATCHING - Static variable in class com.unboundid.ldap.sdk.ResultCode
The result code (18) that will be used if the client attempted to use an attribute in a search filter in a manner not supported by the matching rules associated with that attribute.
INAPPROPRIATE_MATCHING_INT_VALUE - Static variable in class com.unboundid.ldap.sdk.ResultCode
The integer value (18) for the "INAPPROPRIATE_MATCHING" result code.
includeAddAttributeNames() - Method in class com.unboundid.ldap.sdk.JSONLDAPConnectionLogger
Indicates whether log messages about add requests should include the names of the attributes provided in the request.
includeAddAttributeNames() - Method in class com.unboundid.ldap.sdk.JSONLDAPConnectionLoggerProperties
Indicates whether log messages about add requests should include the names of the attributes provided in the request.
includeAddAttributeValues() - Method in class com.unboundid.ldap.sdk.JSONLDAPConnectionLogger
Indicates whether log messages about add requests should include the values of the attributes provided in the request.
includeAddAttributeValues() - Method in class com.unboundid.ldap.sdk.JSONLDAPConnectionLoggerProperties
Indicates whether log messages about add requests should include the values of the attributes provided in the request.
includeAlternateLongIdentifiers() - Method in class com.unboundid.ldap.sdk.examples.AuthRate
Indicates whether the LDAP-specific arguments should include alternate versions of all long identifiers that consist of multiple words so that they are available in both camelCase and dash-separated versions.
includeAlternateLongIdentifiers() - Method in class com.unboundid.ldap.sdk.examples.IdentifyReferencesToMissingEntries
Indicates whether the LDAP-specific arguments should include alternate versions of all long identifiers that consist of multiple words so that they are available in both camelCase and dash-separated versions.
includeAlternateLongIdentifiers() - Method in class com.unboundid.ldap.sdk.examples.IdentifyUniqueAttributeConflicts
Indicates whether the LDAP-specific arguments should include alternate versions of all long identifiers that consist of multiple words so that they are available in both camelCase and dash-separated versions.
includeAlternateLongIdentifiers() - Method in class com.unboundid.ldap.sdk.examples.LDAPCompare
Indicates whether the LDAP-specific arguments should include alternate versions of all long identifiers that consist of multiple words so that they are available in both camelCase and dash-separated versions.
includeAlternateLongIdentifiers() - Method in class com.unboundid.ldap.sdk.examples.LDAPDebugger
Indicates whether the LDAP-specific arguments should include alternate versions of all long identifiers that consist of multiple words so that they are available in both camelCase and dash-separated versions.
includeAlternateLongIdentifiers() - Method in class com.unboundid.ldap.sdk.examples.LDAPModify
Indicates whether the LDAP-specific arguments should include alternate versions of all long identifiers that consist of multiple words so that they are available in both camelCase and dash-separated versions.
includeAlternateLongIdentifiers() - Method in class com.unboundid.ldap.sdk.examples.LDAPSearch
Indicates whether the LDAP-specific arguments should include alternate versions of all long identifiers that consist of multiple words so that they are available in both camelCase and dash-separated versions.
includeAlternateLongIdentifiers() - Method in class com.unboundid.ldap.sdk.examples.ModRate
Indicates whether the LDAP-specific arguments should include alternate versions of all long identifiers that consist of multiple words so that they are available in both camelCase and dash-separated versions.
includeAlternateLongIdentifiers() - Method in class com.unboundid.ldap.sdk.examples.SearchAndModRate
Indicates whether the LDAP-specific arguments should include alternate versions of all long identifiers that consist of multiple words so that they are available in both camelCase and dash-separated versions.
includeAlternateLongIdentifiers() - Method in class com.unboundid.ldap.sdk.examples.SearchRate
Indicates whether the LDAP-specific arguments should include alternate versions of all long identifiers that consist of multiple words so that they are available in both camelCase and dash-separated versions.
includeAlternateLongIdentifiers() - Method in class com.unboundid.ldap.sdk.examples.ValidateLDIF
Indicates whether the LDAP-specific arguments should include alternate versions of all long identifiers that consist of multiple words so that they are available in both camelCase and dash-separated versions.
includeAlternateLongIdentifiers() - Method in class com.unboundid.ldap.sdk.persist.GenerateSourceFromSchema
Indicates whether the LDAP-specific arguments should include alternate versions of all long identifiers that consist of multiple words so that they are available in both camelCase and dash-separated versions.
includeAlternateLongIdentifiers() - Method in class com.unboundid.ldap.sdk.unboundidds.DeliverOneTimePassword
Indicates whether the LDAP-specific arguments should include alternate versions of all long identifiers that consist of multiple words so that they are available in both camelCase and dash-separated versions.
includeAlternateLongIdentifiers() - Method in class com.unboundid.ldap.sdk.unboundidds.DeliverPasswordResetToken
Indicates whether the LDAP-specific arguments should include alternate versions of all long identifiers that consist of multiple words so that they are available in both camelCase and dash-separated versions.
includeAlternateLongIdentifiers() - Method in class com.unboundid.ldap.sdk.unboundidds.examples.DumpDNs
Indicates whether the LDAP-specific arguments should include alternate versions of all long identifiers that consist of multiple words so that they are available in both camelCase and dash-separated versions.
includeAlternateLongIdentifiers() - Method in class com.unboundid.ldap.sdk.unboundidds.examples.SubtreeAccessibility
Indicates whether the LDAP-specific arguments should include alternate versions of all long identifiers that consist of multiple words so that they are available in both camelCase and dash-separated versions.
includeAlternateLongIdentifiers() - Method in class com.unboundid.ldap.sdk.unboundidds.MoveSubtree
Indicates whether the LDAP-specific arguments should include alternate versions of all long identifiers that consist of multiple words so that they are available in both camelCase and dash-separated versions.
includeAlternateLongIdentifiers() - Method in class com.unboundid.ldap.sdk.unboundidds.RegisterYubiKeyOTPDevice
Indicates whether the LDAP-specific arguments should include alternate versions of all long identifiers that consist of multiple words so that they are available in both camelCase and dash-separated versions.
includeAlternateLongIdentifiers() - Method in class com.unboundid.ldap.sdk.unboundidds.tools.CollectSupportData
Indicates whether the LDAP-specific arguments should include alternate versions of all long identifiers that consist of multiple words so that they are available in both camelCase and dash-separated versions.
includeAlternateLongIdentifiers() - Method in class com.unboundid.ldap.sdk.unboundidds.tools.CompareLDAPSchemas
Indicates whether the LDAP-specific arguments should include alternate versions of all long identifiers that consist of multiple words so that they are available in both camelCase and dash-separated versions.
includeAlternateLongIdentifiers() - Method in class com.unboundid.ldap.sdk.unboundidds.tools.GenerateTOTPSharedSecret
Indicates whether the LDAP-specific arguments should include alternate versions of all long identifiers that consist of multiple words so that they are available in both camelCase and dash-separated versions.
includeAlternateLongIdentifiers() - Method in class com.unboundid.ldap.sdk.unboundidds.tools.LDAPCompare
Indicates whether the LDAP-specific arguments should include alternate versions of all long identifiers that consist of multiple words so that they are available in both camelCase and dash-separated versions.
includeAlternateLongIdentifiers() - Method in class com.unboundid.ldap.sdk.unboundidds.tools.LDAPDelete
Indicates whether the LDAP-specific arguments should include alternate versions of all long identifiers that consist of multiple words so that they are available in both camelCase and dash-separated versions.
includeAlternateLongIdentifiers() - Method in class com.unboundid.ldap.sdk.unboundidds.tools.LDAPDiff
Indicates whether the LDAP-specific arguments should include alternate versions of all long identifiers that consist of multiple words so that they are available in both camelCase and dash-separated versions.
includeAlternateLongIdentifiers() - Method in class com.unboundid.ldap.sdk.unboundidds.tools.LDAPModify
Indicates whether the LDAP-specific arguments should include alternate versions of all long identifiers that consist of multiple words so that they are available in both camelCase and dash-separated versions.
includeAlternateLongIdentifiers() - Method in class com.unboundid.ldap.sdk.unboundidds.tools.LDAPPasswordModify
Indicates whether the LDAP-specific arguments should include alternate versions of all long identifiers that consist of multiple words so that they are available in both camelCase and dash-separated versions.
includeAlternateLongIdentifiers() - Method in class com.unboundid.ldap.sdk.unboundidds.tools.LDAPSearch
Indicates whether the LDAP-specific arguments should include alternate versions of all long identifiers that consist of multiple words so that they are available in both camelCase and dash-separated versions.
includeAlternateLongIdentifiers() - Method in class com.unboundid.ldap.sdk.unboundidds.tools.ManageAccount
Indicates whether the LDAP-specific arguments should include alternate versions of all long identifiers that consist of multiple words so that they are available in both camelCase and dash-separated versions.
includeAlternateLongIdentifiers() - Method in class com.unboundid.ldap.sdk.unboundidds.tools.ParallelUpdate
Indicates whether the LDAP-specific arguments should include alternate versions of all long identifiers that consist of multiple words so that they are available in both camelCase and dash-separated versions.
includeAlternateLongIdentifiers() - Method in class com.unboundid.util.LDAPCommandLineTool
Indicates whether the LDAP-specific arguments should include alternate versions of all long identifiers that consist of multiple words so that they are available in both camelCase and dash-separated versions.
includeAlternateLongIdentifiers() - Method in class com.unboundid.util.MultiServerLDAPCommandLineTool
Indicates whether the LDAP-specific arguments should include alternate versions of all long identifiers that consist of multiple words so that they are available in both camelCase and dash-separated versions.
includeAuthNEntry() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.GetAuthorizationEntryRequestControl
Indicates whether the entry for the authenticated user should be included in the response control.
includeAuthZEntry() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.GetAuthorizationEntryRequestControl
Indicates whether the entry for the authorized user should be included in the response control.
includeControlOIDs() - Method in class com.unboundid.ldap.sdk.JSONLDAPConnectionLogger
Indicates whether request and result log messages should include the OIDs of any controls included in that request or result.
includeControlOIDs() - Method in class com.unboundid.ldap.sdk.JSONLDAPConnectionLoggerProperties
Indicates whether request and result log messages should include the OIDs of any controls included in that request or result.
includeDebugInfo() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.MatchingEntryCountRequestControl
Indicates whether the server should include debug information in the response control that provides additional information about how the server arrived at the result.
includeDebugInfo() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.MatchingEntryCountRequestControlProperties
Indicates whether the server should include debug information in the response control that provides additional information about how the server arrived at the result.
includeExtendedResponseData() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.MatchingEntryCountRequestControl
Indicates whether the server may include extended response data in the corresponding response control, which may provide information like whether all of the identified candidate entries are within the scope of the search and any unindexed or unevaluated portion of the search filter.
includeExtendedResponseData() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.MatchingEntryCountRequestControlProperties
Indicates whether the server may include extended response data in the corresponding response control, which may provide information like whether all of the identified candidate entries are within the scope of the search and any unindexed or unevaluated portion of the search filter.
includeInAdd() - Method in class com.unboundid.ldap.sdk.persist.FieldInfo
Indicates whether the associated field should be included in entries generated for add operations.
includeInAdd() - Method in class com.unboundid.ldap.sdk.persist.GetterInfo
Indicates whether the associated method value should be included in entries generated for add operations.
includeInModify() - Method in class com.unboundid.ldap.sdk.persist.FieldInfo
Indicates whether the associated field should be considered for inclusion in the set of modifications generated for modify operations.
includeInModify() - Method in class com.unboundid.ldap.sdk.persist.GetterInfo
Indicates whether the associated method value should be considered for inclusion in the set of modifications generated for modify operations.
includeInRDN() - Method in class com.unboundid.ldap.sdk.persist.FieldInfo
Indicates whether the associated field should be used to generate entry RDNs.
includeInRDN() - Method in class com.unboundid.ldap.sdk.persist.GetterInfo
Indicates whether the associated method value should be used to generate entry RDNs.
includeModifyAttributeNames() - Method in class com.unboundid.ldap.sdk.JSONLDAPConnectionLogger
Indicates whether log messages about modify requests should include the names of the attributes modified in the request.
includeModifyAttributeNames() - Method in class com.unboundid.ldap.sdk.JSONLDAPConnectionLoggerProperties
Indicates whether log messages about modify requests should include the names of the attributes modified in the request.
includeModifyAttributeValues() - Method in class com.unboundid.ldap.sdk.JSONLDAPConnectionLogger
Indicates whether log messages about modify requests should include the values of the attributes modified in the request.
includeModifyAttributeValues() - Method in class com.unboundid.ldap.sdk.JSONLDAPConnectionLoggerProperties
Indicates whether log messages about modify requests should include the values of the attributes modified in the request.
includeNonSoftDeletedEntries() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.SoftDeletedEntryAccessRequestControl
Indicates whether search results should include non-soft-deleted entries if they match the criteria for the associated search request.
includeRequestProcessingInCodeLog() - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServerConfig
Indicates whether the code log should include sample code for processing the generated requests.
includesAuthentication() - Method in class com.unboundid.ldap.sdk.DNSSRVRecordServerSet
Indicates whether connections created by this server set will be authenticated.
includesAuthentication() - Method in class com.unboundid.ldap.sdk.FailoverServerSet
Indicates whether connections created by this server set will be authenticated.
includesAuthentication() - Method in class com.unboundid.ldap.sdk.FastestConnectServerSet
Indicates whether connections created by this server set will be authenticated.
includesAuthentication() - Method in class com.unboundid.ldap.sdk.FewestConnectionsServerSet
Indicates whether connections created by this server set will be authenticated.
includesAuthentication() - Method in class com.unboundid.ldap.sdk.RoundRobinDNSServerSet
Indicates whether connections created by this server set will be authenticated.
includesAuthentication() - Method in class com.unboundid.ldap.sdk.RoundRobinServerSet
Indicates whether connections created by this server set will be authenticated.
includesAuthentication() - Method in class com.unboundid.ldap.sdk.ServerSet
Indicates whether connections created by this server set will be authenticated.
includesAuthentication() - Method in class com.unboundid.ldap.sdk.SingleServerSet
Indicates whether connections created by this server set will be authenticated.
includeSearchEntryAttributeNames() - Method in class com.unboundid.ldap.sdk.JSONLDAPConnectionLogger
Indicates whether log messages about search result entries should include the names of the attributes in the returned entry.
includeSearchEntryAttributeNames() - Method in class com.unboundid.ldap.sdk.JSONLDAPConnectionLoggerProperties
Indicates whether log messages about search result entries should include the names of the attributes in the returned entry.
includeSearchEntryAttributeValues() - Method in class com.unboundid.ldap.sdk.JSONLDAPConnectionLogger
Indicates whether log messages about search result entries should include the values of the attributes in the returned entry.
includeSearchEntryAttributeValues() - Method in class com.unboundid.ldap.sdk.JSONLDAPConnectionLoggerProperties
Indicates whether log messages about search result entries should include the values of the attributes in the returned entry.
includeSoftDeletedEntryDeletes() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.GetChangelogBatchExtendedRequest
Indicates whether to include changes that represent deletes of soft-deleted entries.
includeSoftDeletedEntryMods() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.GetChangelogBatchExtendedRequest
Indicates whether to include changes that represent modifications to soft-deleted entries.
includesPostConnectProcessing() - Method in class com.unboundid.ldap.sdk.DNSSRVRecordServerSet
Indicates whether connections created by this server set will have post-connect processing performed.
includesPostConnectProcessing() - Method in class com.unboundid.ldap.sdk.FailoverServerSet
Indicates whether connections created by this server set will have post-connect processing performed.
includesPostConnectProcessing() - Method in class com.unboundid.ldap.sdk.FastestConnectServerSet
Indicates whether connections created by this server set will have post-connect processing performed.
includesPostConnectProcessing() - Method in class com.unboundid.ldap.sdk.FewestConnectionsServerSet
Indicates whether connections created by this server set will have post-connect processing performed.
includesPostConnectProcessing() - Method in class com.unboundid.ldap.sdk.RoundRobinDNSServerSet
Indicates whether connections created by this server set will have post-connect processing performed.
includesPostConnectProcessing() - Method in class com.unboundid.ldap.sdk.RoundRobinServerSet
Indicates whether connections created by this server set will have post-connect processing performed.
includesPostConnectProcessing() - Method in class com.unboundid.ldap.sdk.ServerSet
Indicates whether connections created by this server set will have post-connect processing performed.
includesPostConnectProcessing() - Method in class com.unboundid.ldap.sdk.SingleServerSet
Indicates whether connections created by this server set will have post-connect processing performed.
includeStackTrace() - Static method in class com.unboundid.util.Debug
Indicates whether log messages should include a stack trace of the thread that invoked the debug method.
includeTimestamps() - Method in class com.unboundid.util.ColumnFormatter
Indicates whether timestamps will be included in the output.
INCREMENT - Static variable in class com.unboundid.ldap.sdk.ModificationType
A predefined increment modification type, which indicates that the value of the specified attribute should be incremented.
increment(ResultCode) - Method in class com.unboundid.util.ResultCodeCounter
Increments the count for the provided result code.
increment(ResultCode, int) - Method in class com.unboundid.util.ResultCodeCounter
Increments the count for the provided result code by the specified amount.
INCREMENT_INT_VALUE - Static variable in class com.unboundid.ldap.sdk.ModificationType
The integer value for the "increment" modification type.
incremental() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.BackupTask
Indicates whether the server should attempt to perform an incremental backup rather than a full backup.
IndentLDAPFilter - Class in com.unboundid.ldap.sdk.examples
This class provides a command-line tool that can be used to display a complex LDAP search filter in a multi-line form that makes it easier to visualize its hierarchy.
IndentLDAPFilter(OutputStream, OutputStream) - Constructor for class com.unboundid.ldap.sdk.examples.IndentLDAPFilter
Creates a new instance of this command-line tool with the provided output and error streams.
indentLDAPFilter(Filter, String, String, List<String>) - Static method in class com.unboundid.ldap.sdk.examples.IndentLDAPFilter
Generates an indented representation of the provided filter.
INDEX_RANGE_ERROR - Static variable in exception com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPException
The int value for the INDEX_RANGE_ERROR result code.
INDEXES_WITH_KEYS_ACCESSED_EXCEEDING_ENTRY_LIMIT - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONFormattedAccessLogFields
A field whose value is a JSON array containing the names of any indexes accessed in the course of processing operation that had exceeded the index entry limit.
INDEXES_WITH_KEYS_ACCESSED_EXCEEDING_ENTRY_LIMIT - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedAccessLogFields
A field that holds a comma-delimited list of the names of any indexes accessed in the course of processing operation that had exceeded the index entry limit.
INDEXES_WITH_KEYS_ACCESSED_NEAR_ENTRY_LIMIT - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONFormattedAccessLogFields
A field whose value is a JSON array containing the names of any indexes accessed in the course of processing operation that were near the index entry limit.
INDEXES_WITH_KEYS_ACCESSED_NEAR_ENTRY_LIMIT - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedAccessLogFields
A field that holds a comma-delimited list of the names of any indexes accessed in the course of processing operation that were near the index entry limit.
IndexMonitorEntry - Class in com.unboundid.ldap.sdk.unboundidds.monitors
This class defines a monitor entry that provides general information about the state of an index in a Directory Server backend.
IndexMonitorEntry(Entry) - Constructor for class com.unboundid.ldap.sdk.unboundidds.monitors.IndexMonitorEntry
Creates a new index monitor entry from the provided entry.
IndicatorGaugeMonitorEntry - Class in com.unboundid.ldap.sdk.unboundidds.monitors
This class defines an indicator gauge monitor entry, which obtains its information from a non-numeric value in a monitor entry.
IndicatorGaugeMonitorEntry(Entry) - Constructor for class com.unboundid.ldap.sdk.unboundidds.monitors.IndicatorGaugeMonitorEntry
Creates a new indicator gauge monitor entry from the provided entry.
initialize() - Static method in class com.unboundid.util.Debug
Initializes this debugger with the default settings.
initialize(Properties) - Static method in class com.unboundid.util.Debug
Initializes this debugger with settings from the provided set of properties.
InMemoryDirectoryServer - Class in com.unboundid.ldap.listener
This class provides a utility that may be used to create a simple LDAP server instance that will hold all of its information in memory.
InMemoryDirectoryServer(String...) - Constructor for class com.unboundid.ldap.listener.InMemoryDirectoryServer
Creates a very simple instance of an in-memory directory server with the specified set of base DNs.
InMemoryDirectoryServer(InMemoryDirectoryServerConfig) - Constructor for class com.unboundid.ldap.listener.InMemoryDirectoryServer
Creates a new instance of an in-memory directory server with the provided configuration.
InMemoryDirectoryServerConfig - Class in com.unboundid.ldap.listener
This class provides a simple data structure with information that may be used to control the behavior of an InMemoryDirectoryServer instance.
InMemoryDirectoryServerConfig(String...) - Constructor for class com.unboundid.ldap.listener.InMemoryDirectoryServerConfig
Creates a new in-memory directory server config object with the provided set of base DNs.
InMemoryDirectoryServerConfig(DN...) - Constructor for class com.unboundid.ldap.listener.InMemoryDirectoryServerConfig
Creates a new in-memory directory server config object with the default settings.
InMemoryDirectoryServerConfig(InMemoryDirectoryServerConfig) - Constructor for class com.unboundid.ldap.listener.InMemoryDirectoryServerConfig
Creates a new in-memory directory server config object that is a duplicate of the provided config and may be altered without impacting the state of the given config object.
InMemoryDirectoryServerPassword - Class in com.unboundid.ldap.listener
This class provides a data structure that encapsulates a password used by the in-memory directory server.
InMemoryDirectoryServerSnapshot - Class in com.unboundid.ldap.listener
This class provides an opaque data structure which represents a point-in-time snapshot for an in-memory directory server instance.
InMemoryDirectoryServerTool - Class in com.unboundid.ldap.listener
This class provides a command-line tool that can be used to run an instance of the in-memory directory server.
InMemoryDirectoryServerTool(OutputStream, OutputStream) - Constructor for class com.unboundid.ldap.listener.InMemoryDirectoryServerTool
Creates a new instance of this tool that use the provided output streams for standard output and standard error.
InMemoryExtendedOperationHandler - Class in com.unboundid.ldap.listener
This class defines an API that may be used to provide support for one or more types of extended operations in the in-memory directory server.
InMemoryExtendedOperationHandler() - Constructor for class com.unboundid.ldap.listener.InMemoryExtendedOperationHandler
 
InMemoryInterceptedAddRequest - Interface in com.unboundid.ldap.listener.interceptor
This class provides an API that can be used in the course of processing an add request via the InMemoryOperationInterceptor API.
InMemoryInterceptedAddResult - Interface in com.unboundid.ldap.listener.interceptor
This class provides an API that can be used in the course of processing an add request via the InMemoryOperationInterceptor API.
InMemoryInterceptedCompareRequest - Interface in com.unboundid.ldap.listener.interceptor
This class provides an API that can be used in the course of processing a compare request via the InMemoryOperationInterceptor API.
InMemoryInterceptedCompareResult - Interface in com.unboundid.ldap.listener.interceptor
This class provides an API that can be used in the course of processing a compare request via the InMemoryOperationInterceptor API.
InMemoryInterceptedDeleteRequest - Interface in com.unboundid.ldap.listener.interceptor
This class provides an API that can be used in the course of processing a delete request via the InMemoryOperationInterceptor API.
InMemoryInterceptedDeleteResult - Interface in com.unboundid.ldap.listener.interceptor
This class provides an API that can be used in the course of processing a delete request via the InMemoryOperationInterceptor API.
InMemoryInterceptedExtendedRequest - Interface in com.unboundid.ldap.listener.interceptor
This class provides an API that can be used in the course of processing an extended request via the InMemoryOperationInterceptor API.
InMemoryInterceptedExtendedResult - Interface in com.unboundid.ldap.listener.interceptor
This class provides an API that can be used in the course of processing an extended request via the InMemoryOperationInterceptor API.
InMemoryInterceptedIntermediateResponse - Interface in com.unboundid.ldap.listener.interceptor
This class provides an API that can be used in the course of processing an intermediate response via the InMemoryOperationInterceptor API.
InMemoryInterceptedModifyDNRequest - Interface in com.unboundid.ldap.listener.interceptor
This class provides an API that can be used in the course of processing a modify DN request via the InMemoryOperationInterceptor API.
InMemoryInterceptedModifyDNResult - Interface in com.unboundid.ldap.listener.interceptor
This class provides an API that can be used in the course of processing a modify DN request via the InMemoryOperationInterceptor API.
InMemoryInterceptedModifyRequest - Interface in com.unboundid.ldap.listener.interceptor
This class provides an API that can be used in the course of processing a modify request via the InMemoryOperationInterceptor API.
InMemoryInterceptedModifyResult - Interface in com.unboundid.ldap.listener.interceptor
This class provides an API that can be used in the course of processing a modify request via the InMemoryOperationInterceptor API.
InMemoryInterceptedRequest - Interface in com.unboundid.ldap.listener.interceptor
This class provides an API that can be used in the course of processing a request via the InMemoryOperationInterceptor API.
InMemoryInterceptedResult - Interface in com.unboundid.ldap.listener.interceptor
This class provides an API that can be used in the course of processing a result via the InMemoryOperationInterceptor API.
InMemoryInterceptedSASLBindRequest - Interface in com.unboundid.ldap.listener.interceptor
This class provides an API that can be used in the course of processing a SASL bind request via the InMemoryOperationInterceptor API.
InMemoryInterceptedSASLBindResult - Interface in com.unboundid.ldap.listener.interceptor
This class provides an API that can be used in the course of processing a SASL bind request via the InMemoryOperationInterceptor API.
InMemoryInterceptedSearchEntry - Interface in com.unboundid.ldap.listener.interceptor
This class provides an API that can be used in the course of processing a search request via the InMemoryOperationInterceptor API.
InMemoryInterceptedSearchReference - Interface in com.unboundid.ldap.listener.interceptor
This class provides an API that can be used in the course of processing a search request via the InMemoryOperationInterceptor API.
InMemoryInterceptedSearchRequest - Interface in com.unboundid.ldap.listener.interceptor
This class provides an API that can be used in the course of processing a search request via the InMemoryOperationInterceptor API.
InMemoryInterceptedSearchResult - Interface in com.unboundid.ldap.listener.interceptor
This class provides an API that can be used in the course of processing a search request via the InMemoryOperationInterceptor API.
InMemoryInterceptedSimpleBindRequest - Interface in com.unboundid.ldap.listener.interceptor
This class provides an API that can be used in the course of processing a simple bind request via the InMemoryOperationInterceptor API.
InMemoryInterceptedSimpleBindResult - Interface in com.unboundid.ldap.listener.interceptor
This class provides an API that can be used in the course of processing a simple bind request via the InMemoryOperationInterceptor API.
InMemoryListenerConfig - Class in com.unboundid.ldap.listener
This class provides a data structure that can be used to configure a listener for use in the in-memory directory server.
InMemoryListenerConfig(String, InetAddress, int, ServerSocketFactory, SocketFactory, SSLSocketFactory) - Constructor for class com.unboundid.ldap.listener.InMemoryListenerConfig
Creates a new in-memory directory server listener configuration with the provided settings.
InMemoryListenerConfig(String, InetAddress, int, ServerSocketFactory, SocketFactory, SSLSocketFactory, boolean, boolean) - Constructor for class com.unboundid.ldap.listener.InMemoryListenerConfig
Creates a new in-memory directory server listener configuration with the provided settings.
InMemoryOperationInterceptor - Class in com.unboundid.ldap.listener.interceptor
This class defines an API that may be used to intercept and potentially alter communication between an LDAP client and the in-memory directory server.
InMemoryOperationInterceptor() - Constructor for class com.unboundid.ldap.listener.interceptor.InMemoryOperationInterceptor
 
InMemoryOperationInterceptorRequestHandler - Class in com.unboundid.ldap.listener.interceptor
This class provides an LDAP listener request handler that may be used to invoke any in-memory operation interceptors in the course of processing operations for the in-memory directory server.
InMemoryOperationInterceptorRequestHandler(List<InMemoryOperationInterceptor>, LDAPListenerRequestHandler) - Constructor for class com.unboundid.ldap.listener.interceptor.InMemoryOperationInterceptorRequestHandler
Creates a new instance of this LDAP listener request handler that will be used to process the provided set of operation interceptors.
InMemoryPasswordEncoder - Class in com.unboundid.ldap.listener
This class defines an API that may be used to interact with clear-text passwords provided to the in-memory directory server.
InMemoryPasswordEncoder(String, PasswordEncoderOutputFormatter) - Constructor for class com.unboundid.ldap.listener.InMemoryPasswordEncoder
Creates a new instance of this in-memory directory server password encoder with the provided information.
InMemoryRequestHandler - Class in com.unboundid.ldap.listener
This class provides an implementation of an LDAP request handler that can be used to store entries in memory and process operations on those entries.
InMemoryRequestHandler(InMemoryDirectoryServerConfig) - Constructor for class com.unboundid.ldap.listener.InMemoryRequestHandler
Creates a new instance of this request handler with an initially-empty data set.
InMemorySASLBindHandler - Class in com.unboundid.ldap.listener
This class defines an API that may be used to provide support for a specified SASL mechanism in the in-memory directory server.
InMemorySASLBindHandler() - Constructor for class com.unboundid.ldap.listener.InMemorySASLBindHandler
 
insert(int, boolean) - Method in class com.unboundid.util.ByteStringBuffer
Inserts the provided boolean value to this buffer.
insert(int, byte) - Method in class com.unboundid.util.ByteStringBuffer
Inserts the provided byte at the specified position in this buffer.
insert(int, byte[]) - Method in class com.unboundid.util.ByteStringBuffer
Inserts the contents of the provided byte array at the specified position in this buffer.
insert(int, byte[], int, int) - Method in class com.unboundid.util.ByteStringBuffer
Inserts a portion of the data in the provided array at the specified position in this buffer.
insert(int, ByteString) - Method in class com.unboundid.util.ByteStringBuffer
Inserts the provided byte string into this buffer at the specified position.
insert(int, ByteStringBuffer) - Method in class com.unboundid.util.ByteStringBuffer
Inserts the provided byte string buffer into this buffer at the specified position.
insert(int, char) - Method in class com.unboundid.util.ByteStringBuffer
Inserts the provided character into this buffer at the provided position.
insert(int, char[]) - Method in class com.unboundid.util.ByteStringBuffer
Inserts the contents of the provided character array into this buffer at the specified position.
insert(int, char[], int, int) - Method in class com.unboundid.util.ByteStringBuffer
Inserts the specified portion of the provided character array to this buffer at the specified position.
insert(int, CharSequence) - Method in class com.unboundid.util.ByteStringBuffer
Inserts the provided character sequence to this buffer at the specified position.
insert(int, int) - Method in class com.unboundid.util.ByteStringBuffer
Inserts the provided integer value to this buffer.
insert(int, long) - Method in class com.unboundid.util.ByteStringBuffer
Inserts the provided long value to this buffer.
insertCodePoint(int, int) - Method in class com.unboundid.util.ByteStringBuffer
Inserts the provided code point into this buffer.
INSTANCE_NAME - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONFormattedAccessLogFields
A field that holds the name of the server instance that logged the message.
INSTANCE_NAME - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedAccessLogFields
A field that holds the name of the server instance that logged the message.
INSUFFICIENT_ACCESS_RIGHTS - Static variable in exception com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPException
The int value for the INSUFFICIENT_ACCESS_RIGHTS result code.
INSUFFICIENT_ACCESS_RIGHTS - Static variable in class com.unboundid.ldap.sdk.ResultCode
The result code (50) that will be used if the client does not have permission to perform the requested operation.
INSUFFICIENT_ACCESS_RIGHTS_INT_VALUE - Static variable in class com.unboundid.ldap.sdk.ResultCode
The integer value (50) for the "INSUFFICIENT_ACCESS_RIGHTS" result code.
IntegerArgument - Class in com.unboundid.util.args
This class defines an argument that is intended to hold one or more integer values.
IntegerArgument(Character, String, String) - Constructor for class com.unboundid.util.args.IntegerArgument
Creates a new integer argument with the provided information.
IntegerArgument(Character, String, boolean, int, String, String) - Constructor for class com.unboundid.util.args.IntegerArgument
Creates a new integer argument with the provided information.
IntegerArgument(Character, String, boolean, int, String, String, int, int) - Constructor for class com.unboundid.util.args.IntegerArgument
Creates a new integer argument with the provided information.
IntegerArgument(Character, String, boolean, int, String, String, Integer) - Constructor for class com.unboundid.util.args.IntegerArgument
Creates a new integer argument with the provided information.
IntegerArgument(Character, String, boolean, int, String, String, List<Integer>) - Constructor for class com.unboundid.util.args.IntegerArgument
Creates a new integer argument with the provided information.
IntegerArgument(Character, String, boolean, int, String, String, int, int, Integer) - Constructor for class com.unboundid.util.args.IntegerArgument
Creates a new integer argument with the provided information.
IntegerArgument(Character, String, boolean, int, String, String, int, int, List<Integer>) - Constructor for class com.unboundid.util.args.IntegerArgument
Creates a new integer argument with the provided information.
IntegerLogFieldSyntax - Class in com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax
This class defines a log field syntax for values that are integers.
IntegerMatchingRule - Class in com.unboundid.ldap.matchingrules
This class provides an implementation of a matching rule that performs equality and ordering comparisons against values that should be integers.
IntegerMatchingRule() - Constructor for class com.unboundid.ldap.matchingrules.IntegerMatchingRule
Creates a new instance of this integer matching rule.
INTER_SERVER_COMPONENT - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedAccessLogFields
A field that holds the name of the name of the component that generated an inter-server request control.
INTER_SERVER_OPERATION_PURPOSE - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedAccessLogFields
A field that holds the operation purpose string included in an inter-server request control.
INTER_SERVER_PROPERTIES - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedAccessLogFields
A field that holds a string representation of the properties included in an inter-server request control.
INTER_SERVER_REQUEST_CONTROLS - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONFormattedAccessLogFields
A field whose value is an array of JSON objects with details about a set of inter-server request controls included in the operation request.
INTER_SERVER_REQUEST_CONTROLS_COMPONENT_NAME - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONFormattedAccessLogFields
A field (appearing inside a JSON object in the JSONFormattedAccessLogFields.INTER_SERVER_REQUEST_CONTROLS array) that holds the name of the component that generated the inter-server request control.
INTER_SERVER_REQUEST_CONTROLS_OPERATION_PURPOSE - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONFormattedAccessLogFields
A field (appearing inside a JSON object in the JSONFormattedAccessLogFields.INTER_SERVER_REQUEST_CONTROLS array) that holds the purpose for the inter-server request control.
INTER_SERVER_REQUEST_CONTROLS_PROPERTIES - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONFormattedAccessLogFields
A field (appearing inside a JSON object in the JSONFormattedAccessLogFields.INTER_SERVER_REQUEST_CONTROLS array) that holds an array of JSON objects with property name-value pairs from the inter-server request control.
INTER_SERVER_REQUEST_CONTROLS_PROPERTIES_NAME - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONFormattedAccessLogFields
A field (appearing inside a JSON object in the JSONFormattedAccessLogFields.INTER_SERVER_REQUEST_CONTROLS_PROPERTIES array) that holds the name of the inter-server request property.
INTER_SERVER_REQUEST_CONTROLS_PROPERTIES_VALUE - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONFormattedAccessLogFields
A field (appearing inside a JSON object in the JSONFormattedAccessLogFields.INTER_SERVER_REQUEST_CONTROLS_PROPERTIES array) that holds the value of the inter-server request property.
INTERACTIVE_TRANSACTION_ABORTED - Static variable in class com.unboundid.ldap.sdk.ResultCode
The result code (30221001) for use if an interactive transaction has been aborted, either due to an explicit request from a client or by the server without a client request.
INTERACTIVE_TRANSACTION_ABORTED_INT_VALUE - Static variable in class com.unboundid.ldap.sdk.ResultCode
The integer value (30221001) for the "INTERACTIVE_TRANSACTION_ABORTED" result code.
INTERMEDIATE_CLIENT_REQUEST - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedAccessLogFields
A field that holds a string representation of any intermediate client request control included in the operation.
INTERMEDIATE_CLIENT_REQUEST_CONTROL - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONFormattedAccessLogFields
A field whose value is a JSON object with details about an intermediate client request control included in the operation request.
INTERMEDIATE_CLIENT_REQUEST_CONTROL_CLIENT_IDENTITY - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONFormattedAccessLogFields
A field (appearing inside the JSONFormattedAccessLogFields.INTERMEDIATE_CLIENT_REQUEST_CONTROL JSON object) that holds the requested alternative authorization identity.
INTERMEDIATE_CLIENT_REQUEST_CONTROL_CLIENT_NAME - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONFormattedAccessLogFields
A field (appearing inside the JSONFormattedAccessLogFields.INTERMEDIATE_CLIENT_REQUEST_CONTROL JSON object) that holds the name of the client application.
INTERMEDIATE_CLIENT_REQUEST_CONTROL_DOWNSTREAM_CLIENT_ADDRESS - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONFormattedAccessLogFields
A field (appearing inside the JSONFormattedAccessLogFields.INTERMEDIATE_CLIENT_REQUEST_CONTROL JSON object) that holds the address of downstream system communicating with the client.
INTERMEDIATE_CLIENT_REQUEST_CONTROL_DOWNSTREAM_CLIENT_SECURE - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONFormattedAccessLogFields
A field (appearing inside the JSONFormattedAccessLogFields.INTERMEDIATE_CLIENT_REQUEST_CONTROL JSON object) that indicates whether the client's communication with the downstream system is considered secure.
INTERMEDIATE_CLIENT_REQUEST_CONTROL_DOWNSTREAM_REQUEST - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONFormattedAccessLogFields
A field (appearing inside the JSONFormattedAccessLogFields.INTERMEDIATE_CLIENT_REQUEST_CONTROL JSON object) that holds a JSON object representation of an intermediate client request received by the client.
INTERMEDIATE_CLIENT_REQUEST_CONTROL_REQUEST_ID - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONFormattedAccessLogFields
A field (appearing inside the JSONFormattedAccessLogFields.INTERMEDIATE_CLIENT_REQUEST_CONTROL JSON object) that holds the session ID that the client has assigned for the request received from the downstream system.
INTERMEDIATE_CLIENT_REQUEST_CONTROL_SESSION_ID - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONFormattedAccessLogFields
A field (appearing inside the JSONFormattedAccessLogFields.INTERMEDIATE_CLIENT_REQUEST_CONTROL JSON object) that holds the session ID that the client has assigned for communication with the downstream system.
INTERMEDIATE_CLIENT_REQUEST_OID - Static variable in class com.unboundid.ldap.sdk.unboundidds.controls.IntermediateClientRequestControl
The OID (1.3.6.1.4.1.30221.2.5.2) for the intermediate client request control.
INTERMEDIATE_CLIENT_RESPONSE_CONTROL - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONFormattedAccessLogFields
A field whose value is a JSON object with details about an intermediate client response control included in the operation result.
INTERMEDIATE_CLIENT_RESPONSE_CONTROL_RESPONSE_ID - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONFormattedAccessLogFields
A field (appearing inside the JSONFormattedAccessLogFields.INTERMEDIATE_CLIENT_RESPONSE_CONTROL JSON object) that holds a response ID that the upstream server has assigned for the operation.
INTERMEDIATE_CLIENT_RESPONSE_CONTROL_SERVER_NAME - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONFormattedAccessLogFields
A field (appearing inside the JSONFormattedAccessLogFields.INTERMEDIATE_CLIENT_RESPONSE_CONTROL JSON object) that holds the name of the application acting as the upstream server.
INTERMEDIATE_CLIENT_RESPONSE_CONTROL_SESSION_ID - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONFormattedAccessLogFields
A field (appearing inside the JSONFormattedAccessLogFields.INTERMEDIATE_CLIENT_RESPONSE_CONTROL JSON object) that holds a session ID that the upstream server has assigned for the connection.
INTERMEDIATE_CLIENT_RESPONSE_CONTROL_UPSTREAM_RESPONSE - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONFormattedAccessLogFields
A field (appearing inside the JSONFormattedAccessLogFields.INTERMEDIATE_CLIENT_RESPONSE_CONTROL JSON object) that holds a JSON object representation of an intermediate client request forwarded to another server The upstream response object has the same format as the INTERMEDIATE_CLIENT_RESPONSE object itself.
INTERMEDIATE_CLIENT_RESPONSE_CONTROL_UPSTREAM_SERVER_ADDRESS - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONFormattedAccessLogFields
A field (appearing inside the JSONFormattedAccessLogFields.INTERMEDIATE_CLIENT_RESPONSE_CONTROL JSON object) that holds the address of an upstream server involved in processing the operation.
INTERMEDIATE_CLIENT_RESPONSE_CONTROL_UPSTREAM_SERVER_SECURE - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONFormattedAccessLogFields
A field (appearing inside the JSONFormattedAccessLogFields.INTERMEDIATE_CLIENT_RESPONSE_CONTROL JSON object) that indicates whether communication with the associated upstream server is considered secure.
INTERMEDIATE_CLIENT_RESPONSE_OID - Static variable in class com.unboundid.ldap.sdk.unboundidds.controls.IntermediateClientResponseControl
The OID (1.3.6.1.4.1.30221.2.5.2) for the intermediate client response control.
INTERMEDIATE_CLIENT_RESULT - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedAccessLogFields
A field that holds a string representation of any intermediate client response control returned to the client.
INTERMEDIATE_RESPONSE_NAME - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONFormattedAccessLogFields
A field that holds the name for an intermediate response returned to the client.
INTERMEDIATE_RESPONSE_NAME - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedAccessLogFields
A field that holds the name for an intermediate response returned to the client.
INTERMEDIATE_RESPONSE_OID - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONFormattedAccessLogFields
A field that holds the OID for an intermediate response returned to the client.
INTERMEDIATE_RESPONSE_OID - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedAccessLogFields
A field that holds the OID for an intermediate response returned to the client.
INTERMEDIATE_RESPONSE_VALUE - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONFormattedAccessLogFields
A field that holds a string representation of the value for an intermediate response returned to the client.
INTERMEDIATE_RESPONSE_VALUE - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedAccessLogFields
A field that holds a string representation of the value for an intermediate response returned to the client.
INTERMEDIATE_RESPONSES_RETURNED - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONFormattedAccessLogFields
A field that holds the number of intermediate response messages returned to the client in the course of processing the operation.
INTERMEDIATE_RESPONSES_RETURNED - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedAccessLogFields
A field that holds the number of intermediate response messages returned to the client in the course of processing the operation.
IntermediateClientRequestControl - Class in com.unboundid.ldap.sdk.unboundidds.controls
This class defines an intermediate client request control, which can be used to provide a server with information about the client and any downstream clients that it may have.
IntermediateClientRequestControl(IntermediateClientRequestValue, String, Boolean, String, String, String, String) - Constructor for class com.unboundid.ldap.sdk.unboundidds.controls.IntermediateClientRequestControl
Creates a new intermediate client request control with the provided information.
IntermediateClientRequestControl(IntermediateClientRequestValue) - Constructor for class com.unboundid.ldap.sdk.unboundidds.controls.IntermediateClientRequestControl
Creates a new intermediate client request control with the provided value.
IntermediateClientRequestControl(boolean, IntermediateClientRequestValue) - Constructor for class com.unboundid.ldap.sdk.unboundidds.controls.IntermediateClientRequestControl
Creates a new intermediate client request control with the provided value.
IntermediateClientRequestControl(Control) - Constructor for class com.unboundid.ldap.sdk.unboundidds.controls.IntermediateClientRequestControl
Creates a new intermediate client request control which is decoded from the provided generic control.
IntermediateClientRequestValue - Class in com.unboundid.ldap.sdk.unboundidds.controls
This class implements a data structure which encapsulates the value of an intermediate client request value.
IntermediateClientRequestValue(IntermediateClientRequestValue, String, Boolean, String, String, String, String) - Constructor for class com.unboundid.ldap.sdk.unboundidds.controls.IntermediateClientRequestValue
Creates a new intermediate client request value with the provided information.
IntermediateClientResponseControl - Class in com.unboundid.ldap.sdk.unboundidds.controls
This class defines an intermediate client response control, which can be used to provide a server with information about the client and any downstream clients that it may have.
IntermediateClientResponseControl(IntermediateClientResponseValue, String, Boolean, String, String, String) - Constructor for class com.unboundid.ldap.sdk.unboundidds.controls.IntermediateClientResponseControl
Creates a new intermediate client response control with the provided information.
IntermediateClientResponseControl(String, boolean, ASN1OctetString) - Constructor for class com.unboundid.ldap.sdk.unboundidds.controls.IntermediateClientResponseControl
Creates a new intermediate client response control with the provided information.
IntermediateClientResponseControl(IntermediateClientResponseValue) - Constructor for class com.unboundid.ldap.sdk.unboundidds.controls.IntermediateClientResponseControl
Creates a new intermediate client response control with the provided value.
IntermediateClientResponseControl(boolean, IntermediateClientResponseValue) - Constructor for class com.unboundid.ldap.sdk.unboundidds.controls.IntermediateClientResponseControl
Creates a new intermediate client response control with the provided value.
IntermediateClientResponseValue - Class in com.unboundid.ldap.sdk.unboundidds.controls
This class implements a data structure which encapsulates the value of an intermediate client response value.
IntermediateClientResponseValue(IntermediateClientResponseValue, String, Boolean, String, String, String) - Constructor for class com.unboundid.ldap.sdk.unboundidds.controls.IntermediateClientResponseValue
Creates a new intermediate client response value with the provided information.
IntermediateResponse - Class in com.unboundid.ldap.sdk
This class provides a data structure for holding information about an LDAP intermediate response, which provides the ability for the directory server to return multiple messages in response to operations that would not otherwise support it.
IntermediateResponse(String, ASN1OctetString) - Constructor for class com.unboundid.ldap.sdk.IntermediateResponse
Creates a new intermediate response with the provided information.
IntermediateResponse(int, String, ASN1OctetString) - Constructor for class com.unboundid.ldap.sdk.IntermediateResponse
Creates a new intermediate response with the provided information.
IntermediateResponse(String, ASN1OctetString, Control[]) - Constructor for class com.unboundid.ldap.sdk.IntermediateResponse
Creates a new intermediate response with the provided information.
IntermediateResponse(int, String, ASN1OctetString, Control[]) - Constructor for class com.unboundid.ldap.sdk.IntermediateResponse
Creates a new intermediate response with the provided information.
IntermediateResponse(IntermediateResponse) - Constructor for class com.unboundid.ldap.sdk.IntermediateResponse
Creates a new intermediate response with the information from the provided intermediate response.
IntermediateResponseAccessLogMessage - Class in com.unboundid.ldap.sdk.unboundidds.logs
This class provides a data structure that holds information about a log message that may appear in the Directory Server access log about an intermediate response returned to a client.
IntermediateResponseAccessLogMessage(String) - Constructor for class com.unboundid.ldap.sdk.unboundidds.logs.IntermediateResponseAccessLogMessage
Creates a new intermediate response access log message from the provided message string.
IntermediateResponseAccessLogMessage(LogMessage) - Constructor for class com.unboundid.ldap.sdk.unboundidds.logs.IntermediateResponseAccessLogMessage
Creates a new intermediate response access log message from the provided log message.
IntermediateResponseAccessLogMessage - Interface in com.unboundid.ldap.sdk.unboundidds.logs.v2
This class provides a data structure that holds information about an intermediate response access log message.
IntermediateResponseListener - Interface in com.unboundid.ldap.sdk
This interface defines a method that may be used to process intermediate response messages that are returned to the client while processing an operation.
IntermediateResponseProtocolOp - Class in com.unboundid.ldap.protocol
This class provides an implementation of an LDAP intermediate response protocol op.
IntermediateResponseProtocolOp(String, ASN1OctetString) - Constructor for class com.unboundid.ldap.protocol.IntermediateResponseProtocolOp
Creates a new intermediate response protocol op with the provided information.
IntermediateResponseProtocolOp(IntermediateResponse) - Constructor for class com.unboundid.ldap.protocol.IntermediateResponseProtocolOp
Creates a new intermediate response protocol op from the provided intermediate response object.
intermediateResponseReturned(IntermediateResponse) - Method in class com.unboundid.ldap.listener.ProxyRequestHandler
Indicates that the provided intermediate response has been returned by the server and may be processed by this intermediate response listener.
intermediateResponseReturned(IntermediateResponse) - Method in interface com.unboundid.ldap.sdk.IntermediateResponseListener
Indicates that the provided intermediate response has been returned by the server and may be processed by this intermediate response listener.
intermediateResponseReturned(IntermediateResponse) - Method in class com.unboundid.ldap.sdk.unboundidds.examples.DumpDNs
Indicates that the provided intermediate response has been returned by the server and may be processed by this intermediate response listener.
intermediateResponseReturned(IntermediateResponse) - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.CollectSupportDataExtendedRequest
Indicates that the provided intermediate response has been returned by the server and may be processed by this intermediate response listener.
IntermediateResponseTransformer - Interface in com.unboundid.ldap.listener
This interface may be implemented by a class which wishes to intercept and alter intermediate responses in some way before they are returned to the client, and/or to prevent them from being returned altogether.
InternalUseOnly - Annotation Type in com.unboundid.util
This annotation type, may be used to mark a class, constructor, or method that is part of the LDAP SDK codebase to be for internal use only, and therefore something that should not be accessed by third-party code.
intersectEntries(Entry...) - Static method in class com.unboundid.ldap.sdk.Entry
Intersects the contents of all provided entries so that the resulting entry will contain only attribute values present in all of the provided entries.
intValue() - Method in class com.unboundid.asn1.ASN1Enumerated
Retrieves the int value for this element.
intValue() - Method in class com.unboundid.asn1.ASN1Integer
Retrieves the int value for this element.
intValue() - Method in enum com.unboundid.ldap.sdk.controls.ContentSyncRequestMode
Retrieves the integer value for this request mode.
intValue() - Method in enum com.unboundid.ldap.sdk.controls.ContentSyncState
Retrieves the integer value for this synchronization state.
intValue() - Method in enum com.unboundid.ldap.sdk.controls.PersistentSearchChangeType
Retrieves the integer value for this change type.
intValue() - Method in class com.unboundid.ldap.sdk.DereferencePolicy
Retrieves the integer value for this dereference policy.
intValue() - Method in enum com.unboundid.ldap.sdk.experimental.DraftBeheraLDAPPasswordPolicy10ErrorType
Retrieves the integer value for this password policy error type.
intValue() - Method in class com.unboundid.ldap.sdk.ModificationType
Retrieves the integer value for this modification type.
intValue() - Method in class com.unboundid.ldap.sdk.ResultCode
Retrieves the integer value for this result code.
intValue() - Method in class com.unboundid.ldap.sdk.SearchScope
Retrieves the integer value for this search scope.
intValue() - Method in enum com.unboundid.ldap.sdk.unboundidds.controls.AssuredReplicationLocalLevel
Retrieves integer value for this local assurance level.
intValue() - Method in enum com.unboundid.ldap.sdk.unboundidds.controls.AssuredReplicationRemoteLevel
Retrieves integer value for this remote assurance level.
intValue() - Method in enum com.unboundid.ldap.sdk.unboundidds.controls.AssuredReplicationServerResultCode
Retrieves the integer value for this assured replication server result code.
intValue() - Method in enum com.unboundid.ldap.sdk.unboundidds.controls.PasswordPolicyErrorType
Retrieves the integer value for this password policy error type.
intValue() - Method in enum com.unboundid.ldap.sdk.unboundidds.controls.SuppressType
Retrieves the integer value for this suppress type value.
intValue() - Method in enum com.unboundid.ldap.sdk.unboundidds.controls.TransactionSettingsBackendLockBehavior
Retrieves the integer value for this transaction settings backend lock behavior value.
intValue() - Method in enum com.unboundid.ldap.sdk.unboundidds.controls.TransactionSettingsCommitDurability
Retrieves the integer value for this transaction settings commit durability value.
intValue() - Method in enum com.unboundid.ldap.sdk.unboundidds.controls.UniquenessMultipleAttributeBehavior
Retrieves the integer value for this uniqueness multiple attribute behavior.
intValue() - Method in enum com.unboundid.ldap.sdk.unboundidds.controls.UniquenessValidationLevel
Retrieves the integer value for this uniqueness validation level.
intValue() - Method in enum com.unboundid.ldap.sdk.unboundidds.extensions.MultiUpdateChangesApplied
Retrieves the integer value associated with this changes applied value.
intValue() - Method in enum com.unboundid.ldap.sdk.unboundidds.extensions.MultiUpdateErrorBehavior
Retrieves the integer value associated with this error behavior.
intValue() - Method in enum com.unboundid.ldap.sdk.unboundidds.extensions.SetNotificationDestinationChangeType
Retrieves the integer value for this set notification destination change type.
intValue() - Method in enum com.unboundid.ldap.sdk.unboundidds.extensions.SubtreeAccessibilityState
Retrieves the integer value for this subtree accessibility state.
intValue() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.ResultCodeInfo
Retrieves the integer value for this result code.
INVALID_ATTRIBUTE_SYNTAX - Static variable in exception com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPException
The int value for the INVALID_ATTRIBUTE_SYNTAX result code.
INVALID_ATTRIBUTE_SYNTAX - Static variable in class com.unboundid.ldap.sdk.ResultCode
The result code (21) that will be used if the client attempts to perform an operation that would create an attribute value that violates the syntax for that attribute.
INVALID_ATTRIBUTE_SYNTAX_INT_VALUE - Static variable in class com.unboundid.ldap.sdk.ResultCode
The integer value (21) for the "INVALID_ATTRIBUTE_SYNTAX" result code.
INVALID_CREDENTIALS - Static variable in exception com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPException
The int value for the INVALID_CREDENTIALS result code.
INVALID_CREDENTIALS - Static variable in class com.unboundid.ldap.sdk.ResultCode
The result code (49) that will be used if the client provided invalid credentials while trying to authenticate.
INVALID_CREDENTIALS_INT_VALUE - Static variable in class com.unboundid.ldap.sdk.ResultCode
The integer value (49) for the "INVALID_CREDENTIALS" result code.
INVALID_DN_SYNTAX - Static variable in exception com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPException
The int value for the INVALID_DN_SYNTAX result code.
INVALID_DN_SYNTAX - Static variable in class com.unboundid.ldap.sdk.ResultCode
The result code (34) that will be used if the client provided an invalid DN.
INVALID_DN_SYNTAX_INT_VALUE - Static variable in class com.unboundid.ldap.sdk.ResultCode
The integer value (34) for the "INVALID_DN_SYNTAX" result code.
invokeAfterAuthentication() - Method in class com.unboundid.ldap.sdk.GetEntryLDAPConnectionPoolHealthCheck
Indicates whether this health check will test for the existence of the target entry after a connection has been authenticated, including after authenticating a newly-created connection, as well as after calls to the connection pool's bindAndRevertAuthentication and releaseAndReAuthenticateConnection methods.
invokeAfterAuthentication() - Method in class com.unboundid.ldap.sdk.unboundidds.ActiveAlertsLDAPConnectionPoolHealthCheck
Indicates whether this health check will check for active alerts after a connection has been authenticated, including after authenticating a newly-created connection, as well as after calls to the connection pool's bindAndRevertAuthentication and releaseAndReAuthenticateConnection methods.
invokeAfterAuthentication() - Method in class com.unboundid.ldap.sdk.unboundidds.LockdownModeLDAPConnectionPoolHealthCheck
Indicates whether this health check will check for lockdown mode after a connection has been authenticated, including after authenticating a newly-created connection, as well as after calls to the connection pool's bindAndRevertAuthentication and releaseAndReAuthenticateConnection methods.
invokeAfterAuthentication() - Method in class com.unboundid.ldap.sdk.unboundidds.ReplicationBacklogLDAPConnectionPoolHealthCheck
Indicates whether this health check will check the replication backlog after a connection has been authenticated, including after authenticating a newly-created connection, as well as after calls to the connection pool's bindAndRevertAuthentication and releaseAndReAuthenticateConnection methods.
invokeForBackgroundChecks() - Method in class com.unboundid.ldap.sdk.GetEntryLDAPConnectionPoolHealthCheck
Indicates whether this health check will test for the existence of the target entry during periodic background health checks.
invokeForBackgroundChecks() - Method in class com.unboundid.ldap.sdk.unboundidds.ActiveAlertsLDAPConnectionPoolHealthCheck
Indicates whether this health check will check for active alerts during periodic background health checks.
invokeForBackgroundChecks() - Method in class com.unboundid.ldap.sdk.unboundidds.LockdownModeLDAPConnectionPoolHealthCheck
Indicates whether this health check will check for lockdown mode during periodic background health checks.
invokeForBackgroundChecks() - Method in class com.unboundid.ldap.sdk.unboundidds.ReplicationBacklogLDAPConnectionPoolHealthCheck
Indicates whether this health check will check the replication backlog during periodic background health checks.
invokeHealthCheck(LDAPConnectionPoolHealthCheck, boolean) - Method in class com.unboundid.ldap.sdk.LDAPConnectionPool
Invokes a synchronous one-time health-check against the connections in this pool that are not currently in use.
invokeHealthCheck(LDAPConnectionPoolHealthCheck, boolean, boolean) - Method in class com.unboundid.ldap.sdk.LDAPConnectionPool
Invokes a synchronous one-time health-check against the connections in this pool that are not currently in use.
invokeOnCheckout() - Method in class com.unboundid.ldap.sdk.GetEntryLDAPConnectionPoolHealthCheck
Indicates whether this health check will test for the existence of the target entry whenever a connection is to be checked out for use.
invokeOnCheckout() - Method in class com.unboundid.ldap.sdk.unboundidds.ActiveAlertsLDAPConnectionPoolHealthCheck
Indicates whether this health check will check for active alerts whenever a connection is to be checked out for use.
invokeOnCheckout() - Method in class com.unboundid.ldap.sdk.unboundidds.LockdownModeLDAPConnectionPoolHealthCheck
Indicates whether this health check will check for lockdown mode whenever a connection is to be checked out for use.
invokeOnCheckout() - Method in class com.unboundid.ldap.sdk.unboundidds.ReplicationBacklogLDAPConnectionPoolHealthCheck
Indicates whether this health check will check the replication backlog whenever a connection is to be checked out for use.
invokeOnCreate() - Method in class com.unboundid.ldap.sdk.GetEntryLDAPConnectionPoolHealthCheck
Indicates whether this health check will test for the existence of the target entry whenever a new connection is created.
invokeOnCreate() - Method in class com.unboundid.ldap.sdk.unboundidds.ActiveAlertsLDAPConnectionPoolHealthCheck
Indicates whether this health check will check for active alerts whenever a new connection is created.
invokeOnCreate() - Method in class com.unboundid.ldap.sdk.unboundidds.LockdownModeLDAPConnectionPoolHealthCheck
Indicates whether this health check will check for lockdown mode whenever a new connection is created.
invokeOnCreate() - Method in class com.unboundid.ldap.sdk.unboundidds.ReplicationBacklogLDAPConnectionPoolHealthCheck
Indicates whether this health check will check the replication backlog whenever a new connection is created.
invokeOnException() - Method in class com.unboundid.ldap.sdk.GetEntryLDAPConnectionPoolHealthCheck
Indicates whether this health check will test for the existence of the target entry if an exception is caught while processing an operation on a connection.
invokeOnException() - Method in class com.unboundid.ldap.sdk.unboundidds.ActiveAlertsLDAPConnectionPoolHealthCheck
Indicates whether this health check will check for active alerts if an exception is caught while processing an operation on a connection.
invokeOnException() - Method in class com.unboundid.ldap.sdk.unboundidds.LockdownModeLDAPConnectionPoolHealthCheck
Indicates whether this health check will check for lockdown mode if an exception is caught while processing an operation on a connection.
invokeOnException() - Method in class com.unboundid.ldap.sdk.unboundidds.ReplicationBacklogLDAPConnectionPoolHealthCheck
Indicates whether this health check will check the replication backlog if an exception is caught while processing an operation on a connection.
invokeOnRelease() - Method in class com.unboundid.ldap.sdk.GetEntryLDAPConnectionPoolHealthCheck
Indicates whether this health check will test for the existence of the target entry whenever a connection is to be released back to the pool.
invokeOnRelease() - Method in class com.unboundid.ldap.sdk.unboundidds.ActiveAlertsLDAPConnectionPoolHealthCheck
Indicates whether this health check will check for active alerts whenever a connection is to be released back to the pool.
invokeOnRelease() - Method in class com.unboundid.ldap.sdk.unboundidds.LockdownModeLDAPConnectionPoolHealthCheck
Indicates whether this health check will check for lockdown mode whenever a connection is to be released back to the pool.
invokeOnRelease() - Method in class com.unboundid.ldap.sdk.unboundidds.ReplicationBacklogLDAPConnectionPoolHealthCheck
Indicates whether this health check will check the replication backlog whenever a connection is to be released back to the pool.
invokeSetter(Method, Object, Attribute) - Method in class com.unboundid.ldap.sdk.persist.DefaultObjectEncoder
Updates the provided object to invoke the specified method to set a value from the contents of the given attribute.
invokeSetter(Method, Object, Attribute) - Method in class com.unboundid.ldap.sdk.persist.ObjectEncoder
Updates the provided object to invoke the specified method to set a value from the contents of the given attribute.
IPAddressArgumentValueValidator - Class in com.unboundid.util.args
This class provides an implementation of an argument value validator that ensures that values can be parsed as valid IPv4 or IPV6 addresses.
IPAddressArgumentValueValidator() - Constructor for class com.unboundid.util.args.IPAddressArgumentValueValidator
Creates a new IP address argument value validator that will accept both IPv4 and IPv6 addresses.
IPAddressArgumentValueValidator(boolean, boolean) - Constructor for class com.unboundid.util.args.IPAddressArgumentValueValidator
Creates a new IP address argument value validator that will accept both IPv4 and IPv6 addresses.
IS_LEAF - Static variable in exception com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPException
The int value for the IS_LEAF result code.
isAccessible() - Method in enum com.unboundid.ldap.sdk.unboundidds.extensions.SubtreeAccessibilityState
Indicates whether this state object represents the ACCESSIBLE state.
isAdvanced() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.TaskProperty
Indicates whether this task property is considered advanced.
isAncestorOf(DN, boolean) - Method in class com.unboundid.ldap.sdk.DN
Indicates whether this DN is an ancestor of the provided DN.
isAncestorOf(String, boolean) - Method in class com.unboundid.ldap.sdk.DN
Indicates whether this DN is an ancestor of the DN with the provided string representation.
isAncestorOf(String, String, boolean) - Static method in class com.unboundid.ldap.sdk.DN
Indicates whether the DN represented by the first string is an ancestor of the DN represented by the second string.
isAncestorOf(OID) - Method in class com.unboundid.util.OID
Indicates whether this OID is an ancestor of the provided OID.
isASCIIString(byte[]) - Static method in class com.unboundid.util.StaticUtils
Indicates whether the contents of the provided byte array represent an ASCII string, which is also known in LDAP terminology as an IA5 string.
isASCIIString(String) - Static method in class com.unboundid.util.StaticUtils
Indicates whether the contents of the provided string represent an ASCII string, which is also known in LDAP terminology as an IA5 string.
isAuthenticated() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.GetAuthorizationEntryResponseControl
Indicates whether the client is authenticated.
isBlacklisted(String, int) - Method in class com.unboundid.ldap.sdk.ServerSetBlacklistManager
Indicates whether the specified server is currently on the blacklist.
isBlacklisted(ObjectPair<String, Integer>) - Method in class com.unboundid.ldap.sdk.ServerSetBlacklistManager
Indicates whether the specified server is currently on the blacklist.
isCA() - Method in class com.unboundid.util.ssl.cert.BasicConstraintsExtension
Indicates whether the associated certificate is a certification authority (that is, can be used to sign other certificates).
isCancelled() - Method in class com.unboundid.ldap.sdk.AsyncRequestID
Indicates whether an attempt has been made to cancel the associated operation before it completed.
isClientSideResultCode() - Method in class com.unboundid.ldap.sdk.ResultCode
Indicates whether this result code is one that should be used for client-side errors rather than returned by the server.
isClientSideResultCode(ResultCode) - Static method in class com.unboundid.ldap.sdk.ResultCode
Indicates whether the provided result code is one that should be used for client-side errors rather than returned by the server.
isClosed() - Method in class com.unboundid.ldap.sdk.AbstractConnectionPool
Indicates whether this connection pool has been closed.
isClosed() - Method in class com.unboundid.ldap.sdk.LDAPConnectionPool
Indicates whether this connection pool has been closed.
isClosed() - Method in class com.unboundid.ldap.sdk.LDAPReadWriteConnectionPool
Indicates whether this connection pool has been closed.
isClosed() - Method in class com.unboundid.ldap.sdk.LDAPThreadLocalConnectionPool
Indicates whether this connection pool has been closed.
isCollective() - Method in class com.unboundid.ldap.sdk.schema.AttributeTypeDefinition
Indicates whether this attribute type is declared collective, and therefore values may be dynamically generated as described in RFC 3671.
isCompleted() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.Task
Indicates whether this task has completed execution.
isCompleted() - Method in enum com.unboundid.ldap.sdk.unboundidds.tasks.TaskState
Indicates whether this task state indicates that the task has completed all of the processing that it will do.
isCompressed() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.ImportTask
Indicates whether the LDIF data to import is compressed.
isConnected() - Method in class com.unboundid.ldap.sdk.LDAPConnection
Indicates whether this connection is currently established.
isConnected() - Method in interface com.unboundid.ldap.sdk.LDAPConnectionInfo
Indicates whether this connection is currently established.
isConnected() - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPConnection
Indicates whether this connection is currently established.
isConnectionUsable() - Method in class com.unboundid.ldap.sdk.ResultCode
Indicates whether the connection on which this result code was received is likely still usable.
isConnectionUsable(ResultCode) - Static method in class com.unboundid.ldap.sdk.ResultCode
Indicates whether the connection on which the provided result code was received is likely still usable.
isConstructed() - Method in class com.unboundid.asn1.ASN1Element
Indicates whether the type indicates that this element is constructed.
isCritical() - Method in class com.unboundid.ldap.sdk.Control
Indicates whether this control should be considered critical.
isCritical() - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPControl
Indicates whether this control is marked critical.
isCritical() - Method in class com.unboundid.util.ssl.cert.X509CertificateExtension
Indicates whether this extension is considered critical.
isCRLSignBitSet() - Method in class com.unboundid.util.ssl.cert.KeyUsageExtension
Indicates whether the CRL sign bit is set.
isDataEnciphermentBitSet() - Method in class com.unboundid.util.ssl.cert.KeyUsageExtension
Indicates whether the data encipherment bit is set.
isDecipherOnlyBitSet() - Method in class com.unboundid.util.ssl.cert.KeyUsageExtension
Indicates whether the decipher only bit is set.
isDescendantOf(DN, boolean) - Method in class com.unboundid.ldap.sdk.DN
Indicates whether this DN is a descendant of the provided DN.
isDescendantOf(String, boolean) - Method in class com.unboundid.ldap.sdk.DN
Indicates whether this DN is a descendant of the DN with the provided string representation.
isDescendantOf(String, String, boolean) - Static method in class com.unboundid.ldap.sdk.DN
Indicates whether the DN represented by the first string is a descendant of the DN represented by the second string.
isDescendantOf(OID) - Method in class com.unboundid.util.OID
Indicates whether this OID is a descendant of the provided OID.
isDigitalSignatureBitSet() - Method in class com.unboundid.util.ssl.cert.KeyUsageExtension
Indicates whether the digital signature bit is set.
isDone() - Method in class com.unboundid.ldap.sdk.AsyncRequestID
Indicates whether the associated operation has completed, regardless of whether it completed normally, completed with an error, or was canceled before starting.
isEmpty() - Method in class com.unboundid.ldap.sdk.ServerSetBlacklistManager
Indicates whether the blacklist is currently empty.
isEmpty() - Method in class com.unboundid.util.ByteStringBuffer
Indicates whether this buffer is currently empty.
isEmpty() - Method in class com.unboundid.util.json.JSONArray
Indicates whether this array is empty.
isEmpty() - Method in class com.unboundid.util.WeakHashSet
Indicates whether this set is currently empty.
isEnabled() - Method in class com.unboundid.ldap.sdk.unboundidds.LDAPConnectionHandlerConfiguration
Indicates whether the connection handler is enabled for use.
isEncipherOnlyBitSet() - Method in class com.unboundid.util.ssl.cert.KeyUsageExtension
Indicates whether the encipher only bit is set.
isEncoded() - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServerPassword
Indicates whether the stored password is encoded or in the clear.
isEncrypted() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.ImportTask
Indicates whether the LDIF data to import is encrypted.
isExpected(DisconnectType) - Static method in enum com.unboundid.ldap.sdk.DisconnectType
Indicates whether the provided disconnect type is likely one that is expected in some way.
isFair() - Method in class com.unboundid.util.CloseableLock
Indicates whether this lock uses fair ordering.
isFair() - Method in class com.unboundid.util.CloseableReadWriteLock
Indicates whether this lock uses fair ordering.
isFull() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.FIFOEntryCacheMonitorEntry
Indicates whether the entry cache is currently full, whether due to the maximum JVM memory consumption or the maximum number of entries allowed in the cache.
isHeldByCurrentThread() - Method in class com.unboundid.util.CloseableLock
Indicates whether this lock is currently held by the current thread.
isHex(char) - Static method in class com.unboundid.util.StaticUtils
Indicates whether the provided character is a valid hexadecimal digit.
isHidden() - Method in enum com.unboundid.ldap.sdk.unboundidds.extensions.SubtreeAccessibilityState
Indicates whether this state object represents the HIDDEN state.
isHidden() - Method in class com.unboundid.util.args.Argument
Indicates whether this argument should be excluded from usage information.
isIANAReservedIPAddress(InetAddress, boolean) - Static method in class com.unboundid.util.StaticUtils
Indicates whether the provided address is marked as reserved in the IANA IPv4 address space registry at https://www.iana.org/assignments/ipv4-address-space/ipv4-address-space.txt or the IPv6 address space registry at https://www.iana.org/assignments/ipv6-address-space/ipv6-address-space.txt.
isIANAReservedIPv4Address(Inet4Address, boolean) - Static method in class com.unboundid.util.StaticUtils
Indicates whether the provided address is marked as reserved in the IANA IPv4 address space registry at https://www.iana.org/assignments/ipv4-address-space/ipv4-address-space.txt.
isIANAReservedIPv6Address(Inet6Address, boolean) - Static method in class com.unboundid.util.StaticUtils
Indicates whether the provided address is marked as reserved in the IANA IPv6 address space registry at https://www.iana.org/assignments/ipv6-address-space/ipv6-address-space.txt.
isInactive() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.AccountUsableResponseControl
Indicates whether the user account has been inactivated by a server administrator.
isIndexTrusted() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.IndexMonitorEntry
Indicates whether the index may be considered trusted.
isInUTCTimeZone() - Method in enum com.unboundid.ldap.sdk.unboundidds.tasks.FileRetentionTaskTimestampFormat
Indicates whether the timestamp format should use the UTC time zone rather than the JVM's default time zone.
isIssuerFor(X509Certificate) - Method in class com.unboundid.util.ssl.cert.X509Certificate
Indicates whether this certificate is the issuer for the provided certificate.
isIssuerFor(X509Certificate, StringBuilder) - Method in class com.unboundid.util.ssl.cert.X509Certificate
Indicates whether this certificate is the issuer for the provided certificate.
isKeyAgreementBitSet() - Method in class com.unboundid.util.ssl.cert.KeyUsageExtension
Indicates whether the key agreement bit is set.
isKeyCertSignBitSet() - Method in class com.unboundid.util.ssl.cert.KeyUsageExtension
Indicates whether the key cert sign bit is set.
isKeyEnciphermentBitSet() - Method in class com.unboundid.util.ssl.cert.KeyUsageExtension
Indicates whether the key encipherment bit is set.
isLessSpecificThan(MatchingEntryCountType) - Method in enum com.unboundid.ldap.sdk.unboundidds.controls.MatchingEntryCountType
Indicates whether this matching entry count type is considered less specific than the provided count type.
isLikelyDisplayableCharacter(int) - Static method in class com.unboundid.util.StaticUtils
Indicates whether the specified Unicode code point represents a character that is believed to be displayable.
isLikelyDisplayableString(String) - Static method in class com.unboundid.util.StaticUtils
Indicates whether the provided string is comprised entirely of characters that are believed to be displayable (as determined by the StaticUtils.isLikelyDisplayableCharacter(int) method).
isLikelyDisplayableUTF8String(byte[]) - Static method in class com.unboundid.util.StaticUtils
Indicates whether the provided byte array represents a valid UTF-8 string that is comprised entirely of characters that are believed to be displayable (as determined by the StaticUtils.isLikelyDisplayableCharacter(int) method).
isLocked() - Method in class com.unboundid.util.CloseableLock
Indicates whether this lock is currently held by any thread.
isMoreSpecificThan(MatchingEntryCountType) - Method in enum com.unboundid.ldap.sdk.unboundidds.controls.MatchingEntryCountType
Indicates whether this matching entry count type is considered more specific than the provided count type.
isMultiValued() - Method in class com.unboundid.ldap.sdk.RDN
Indicates whether this RDN contains multiple values.
isMultiValued() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.TaskProperty
Indicates whether this task property is allowed to have multiple values.
isMultiValued() - Method in class com.unboundid.util.SASLOption
Indicates whether this SASL option may be provided multiple times when trying to bind with the associated mechanism.
isNonRepudiationBitSet() - Method in class com.unboundid.util.ssl.cert.KeyUsageExtension
Indicates whether the non-repudiation bit is set.
isNoUserModification() - Method in class com.unboundid.ldap.sdk.schema.AttributeTypeDefinition
Indicates whether this attribute type is declared no-user-modification, and therefore attributes of this type will not be allowed to be altered by clients.
isNullDN() - Method in class com.unboundid.ldap.sdk.DN
Indicates whether this DN represents the null DN, which does not have any RDN components.
isNumericOID(String) - Static method in class com.unboundid.util.StaticUtils
Indicates whether the provided string is a valid numeric OID.
isObsolete() - Method in class com.unboundid.ldap.sdk.schema.AttributeTypeDefinition
Indicates whether this attribute type is declared obsolete.
isObsolete() - Method in class com.unboundid.ldap.sdk.schema.DITContentRuleDefinition
Indicates whether this DIT content rule is declared obsolete.
isObsolete() - Method in class com.unboundid.ldap.sdk.schema.DITStructureRuleDefinition
Indicates whether this DIT structure rule is declared obsolete.
isObsolete() - Method in class com.unboundid.ldap.sdk.schema.MatchingRuleDefinition
Indicates whether this matching rule is declared obsolete.
isObsolete() - Method in class com.unboundid.ldap.sdk.schema.MatchingRuleUseDefinition
Indicates whether this matching rule use is declared obsolete.
isObsolete() - Method in class com.unboundid.ldap.sdk.schema.NameFormDefinition
Indicates whether this name form is declared obsolete.
isObsolete() - Method in class com.unboundid.ldap.sdk.schema.ObjectClassDefinition
Indicates whether this object class is declared obsolete.
isOperational() - Method in class com.unboundid.ldap.sdk.schema.AttributeTypeDefinition
Indicates whether this attribute type has an operational attribute usage.
isOperational() - Method in enum com.unboundid.ldap.sdk.schema.AttributeUsage
Indicates whether this is an operational attribute usage.
isPending() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.Task
Indicates whether this task is currently pending execution.
isPending() - Method in enum com.unboundid.ldap.sdk.unboundidds.tasks.TaskState
Indicates whether this task state indicates that the task has not yet started running.
isPresent() - Method in class com.unboundid.util.args.Argument
Indicates whether this argument was either included in the provided set of command line arguments or has a default value that can be used instead.
isPresent() - Method in class com.unboundid.util.args.SubCommand
Indicates whether this subcommand was provided in the set of command-line arguments.
isPrintable(char) - Static method in class com.unboundid.util.StaticUtils
Indicates whether the provided character is a printable ASCII character, as per RFC 4517 section 3.2.
isPrintableString(byte[]) - Static method in class com.unboundid.util.StaticUtils
Indicates whether the contents of the provided byte array represent a printable LDAP string, as per RFC 4517 section 3.2.
isPrintableString(String) - Static method in class com.unboundid.util.StaticUtils
Indicates whether the provided string represents a printable LDAP string, as per RFC 4517 section 3.2.
isPrivate() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.BackendMonitorEntry
Indicates whether the associated backend is a private backend.
isReadOnly() - Method in enum com.unboundid.ldap.sdk.unboundidds.extensions.SubtreeAccessibilityState
Indicates whether this state object represents one of the read-only states.
isRequired() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.TaskProperty
Indicates whether this task property is required to be provided in order to schedule a task.
isRequired() - Method in class com.unboundid.util.args.Argument
Indicates whether this argument is required to be provided.
isRequired() - Method in class com.unboundid.util.SASLOption
Indicates whether this SASL option must be provided when attempting to bind with the associated mechanism.
isRequiredForDecode() - Method in class com.unboundid.ldap.sdk.persist.FieldInfo
Indicates whether the associated field should be considered required for decode operations.
isRequiredForEncode() - Method in class com.unboundid.ldap.sdk.persist.FieldInfo
Indicates whether the associated field should be considered required for encode operations.
isRevertible() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.AddAuditLogMessage
Indicates whether it is possible to use the AuditLogMessage.getRevertChangeRecords() method to obtain a list of LDIF change records that can be used to revert the changes described by this audit log message.
isRevertible() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.AuditLogMessage
Indicates whether it is possible to use the AuditLogMessage.getRevertChangeRecords() method to obtain a list of LDIF change records that can be used to revert the changes described by this audit log message.
isRevertible() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.DeleteAuditLogMessage
Indicates whether it is possible to use the AuditLogMessage.getRevertChangeRecords() method to obtain a list of LDIF change records that can be used to revert the changes described by this audit log message.
isRevertible() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.ModifyAuditLogMessage
Indicates whether it is possible to use the AuditLogMessage.getRevertChangeRecords() method to obtain a list of LDIF change records that can be used to revert the changes described by this audit log message.
isRevertible() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.ModifyDNAuditLogMessage
Indicates whether it is possible to use the AuditLogMessage.getRevertChangeRecords() method to obtain a list of LDIF change records that can be used to revert the changes described by this audit log message.
isRunning() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.Task
Indicates whether this task is currently running.
isRunning() - Method in enum com.unboundid.ldap.sdk.unboundidds.tasks.TaskState
Indicates whether this task state indicates that the task is currently running.
isSaltAfterClearPassword() - Method in class com.unboundid.ldap.listener.SaltedMessageDigestInMemoryPasswordEncoder
Indicates whether the salt should be appended or prepended to the clear-text password when computing the message digest.
isSaltAfterMessageDigest() - Method in class com.unboundid.ldap.listener.SaltedMessageDigestInMemoryPasswordEncoder
Indicates whether the salt should be appended or prepended to the digest when generating the encoded representation for the password.
isSecretKeyAvailable() - Method in class com.unboundid.util.PassphraseEncryptedStreamHeader
Indicates whether this passphrase-encrypted stream header includes a secret key.
isSelfSigned() - Method in class com.unboundid.util.ssl.cert.X509Certificate
Indicates whether this certificate is self-signed.
isSensitive() - Method in class com.unboundid.util.args.Argument
Indicates whether values of this argument are considered sensitive.
isSensitiveToCodeAttribute(String) - Static method in class com.unboundid.util.StaticUtils
Indicates whether the provided attribute name should be considered a sensitive attribute for the purposes of toCode methods.
isShutDown() - Method in class com.unboundid.util.WakeableSleeper
Return true if this WakeableSleeper instance has been shutdown via the shutDown() method and false otherwise.
isShutdownRequested() - Method in class com.unboundid.util.FixedRateBarrier
Returns true if shutdown has been requested.
isSingleValued() - Method in class com.unboundid.ldap.sdk.schema.AttributeTypeDefinition
Indicates whether this attribute type is declared single-valued, and therefore attributes of this type will only be allowed to have at most one value.
isSoftDeletedEntry(Entry) - Static method in class com.unboundid.ldap.sdk.unboundidds.SoftDeletedEntry
Indicates whether the provided entry may be parsed as a valid soft-deleted entry.
isStrict() - Method in class com.unboundid.util.args.OIDArgumentValueValidator
Indicates whether this validator is configured to operate in strict mode.
isStrictlyValidNumericOID(String) - Static method in class com.unboundid.util.OID
Indicates whether this object represents a strictly valid numeric OID.
isStrictlyValidNumericOID() - Method in class com.unboundid.util.OID
Indicates whether this object represents a strictly valid numeric OID.
isSuccessful() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.RecentLoginHistoryAttempt
Indicates whether this recent login history attempt is for a successful login.
ISSUER_ALTERNATIVE_NAME_OID - Static variable in class com.unboundid.util.ssl.cert.IssuerAlternativeNameExtension
The OID (2.5.29.18) for issuer alternative name extensions.
ISSUER_CERTIFICATE_SUBJECT_DN - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedAccessLogFields
A field that holds the subject DN for an issuer certificate presented in the client certificate chain during security negotiation.
IssuerAlternativeNameExtension - Class in com.unboundid.util.ssl.cert
This class provides an implementation of the issuer alternative name X.509 certificate extension as described in RFC 5280 section 4.2.1.7.
isSupported() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.SupportedOTPDeliveryMechanismInfo
Retrieves information about whether the one-time password delivery mechanism is supported for the target user.
isUnindexed() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.SearchResultAccessLogMessage
Indicates whether the search was unindexed.
isUsable() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.AccountUsableResponseControl
Indicates whether the associated user account is usable.
isUsageArgument() - Method in class com.unboundid.util.args.Argument
Indicates whether this argument is intended to be used to trigger the display of usage information.
isValidDN(String) - Static method in class com.unboundid.ldap.sdk.DN
Indicates whether the provided string represents a valid DN.
isValidDN(String, boolean) - Static method in class com.unboundid.ldap.sdk.DN
Indicates whether the provided string represents a valid DN.
isValidJavaIdentifier(String, StringBuilder) - Static method in class com.unboundid.ldap.sdk.persist.PersistUtils
Indicates whether the provided string could be used as a valid Java identifier.
isValidLDAPName(String, StringBuilder) - Static method in class com.unboundid.ldap.sdk.persist.PersistUtils
Indicates whether the provided string could be used as a valid attribute or object class name.
isValidLDAPName(String, boolean, StringBuilder) - Static method in class com.unboundid.ldap.sdk.persist.PersistUtils
Indicates whether the provided string could be used as a valid attribute or object class name.
isValidNumericIPAddress(String) - Static method in class com.unboundid.util.args.IPAddressArgumentValueValidator
Indicates whether the provided string represents a valid IPv4 or IPv6 address.
isValidNumericIPv4Address(String) - Static method in class com.unboundid.util.args.IPAddressArgumentValueValidator
Indicates whether the provided string is a valid IPv4 address.
isValidNumericIPv6Address(String) - Static method in class com.unboundid.util.args.IPAddressArgumentValueValidator
Indicates whether the provided string is a valid IPv6 address.
isValidNumericOID(String) - Static method in class com.unboundid.util.OID
Indicates whether the provided string represents a valid numeric OID.
isValidNumericOID() - Method in class com.unboundid.util.OID
Indicates whether the provided string represents a valid numeric OID.
isValidRDN(String) - Static method in class com.unboundid.ldap.sdk.RDN
Indicates whether the provided string represents a valid RDN.
isValidRDN(String, boolean) - Static method in class com.unboundid.ldap.sdk.RDN
Indicates whether the provided string represents a valid RDN.
isValidUTF8(byte[]) - Static method in class com.unboundid.util.StaticUtils
Indicates whether the contents of the provided array represent a valid UTF-8 string, which may or may not contain non-ASCII characters.
isValidUTF8WithNonASCIICharacters(byte[]) - Static method in class com.unboundid.util.StaticUtils
Indicates whether the contents of the provided array represent a valid UTF-8 string that contains at least one non-ASCII character (and may contain zero or more ASCII characters).
isWindows() - Static method in class com.unboundid.util.StaticUtils
Returns true if and only if the current process is running on a Windows-based operating system.
isWithinUnitTest() - Static method in class com.unboundid.util.StaticUtils
Indicates whether the unit tests are currently running in this JVM.
isWithinValidityWindow() - Method in class com.unboundid.util.ssl.cert.X509Certificate
Indicates whether the current time is within the certificate's validity window.
isWithinValidityWindow(Date) - Method in class com.unboundid.util.ssl.cert.X509Certificate
Indicates whether the provided Date represents a time within the certificate's validity window.
isWithinValidityWindow(long) - Method in class com.unboundid.util.ssl.cert.X509Certificate
Indicates whether the specified time is within the certificate's validity window.
isWriteLocked() - Method in class com.unboundid.util.CloseableReadWriteLock
Indicates whether the write lock is currently held by any thread.
isWriteLockedByCurrentThread() - Method in class com.unboundid.util.CloseableReadWriteLock
Indicates whether the write lock is currently held by the current thread.
iterator() - Method in class com.unboundid.util.WeakHashSet
Retrieves an iterator across all elements in this set.

J

JavaToLDAPSocketFactory - Class in com.unboundid.ldap.sdk.migrate.ldapjdk
This class provides an LDAPSocketFactory implementation that wraps a standard Java socket factory to use when creating sockets.
JavaToLDAPSocketFactory(SocketFactory) - Constructor for class com.unboundid.ldap.sdk.migrate.ldapjdk.JavaToLDAPSocketFactory
Creates a new instance of this class that will use the provided socket factory.
JEEnvironmentMonitorEntry - Class in com.unboundid.ldap.sdk.unboundidds.monitors
This class defines a monitor entry that provides basic information about the Berkeley DB Java Edition environment in use for a backend.
JEEnvironmentMonitorEntry(Entry) - Constructor for class com.unboundid.ldap.sdk.unboundidds.monitors.JEEnvironmentMonitorEntry
Creates a new JE environment monitor entry from the provided entry.
JNDIConverter - Class in com.unboundid.ldap.sdk.migrate.jndi
This utility class provides a set of methods that may be used to convert between data structures in the Java Naming and Directory Interface (JNDI) and the corresponding data structures in the UnboundID LDAP SDK for Java.
JNDIExtendedRequest - Class in com.unboundid.ldap.sdk.migrate.jndi
This class provides a mechanism for converting between an LDAP extended request as used in JNDI and one used in the UnboundID LDAP SDK for Java.
JNDIExtendedRequest(ExtendedRequest) - Constructor for class com.unboundid.ldap.sdk.migrate.jndi.JNDIExtendedRequest
Creates a new JNDI extended request from the provided SDK extended request.
JNDIExtendedRequest(ExtendedRequest) - Constructor for class com.unboundid.ldap.sdk.migrate.jndi.JNDIExtendedRequest
Creates a new JNDI extended request from the provided JNDI extended request.
JNDIExtendedResponse - Class in com.unboundid.ldap.sdk.migrate.jndi
This class provides a mechanism for converting between an LDAP extended response as used in JNDI and one used in the UnboundID LDAP SDK for Java.
JNDIExtendedResponse(ExtendedResult) - Constructor for class com.unboundid.ldap.sdk.migrate.jndi.JNDIExtendedResponse
Creates a new JNDI extended response from the provided SDK extended result.
JNDIExtendedResponse(ExtendedResponse) - Constructor for class com.unboundid.ldap.sdk.migrate.jndi.JNDIExtendedResponse
Creates a new JNDI extended response from the provided JNDI extended response.
JOIN_REQUEST_OID - Static variable in class com.unboundid.ldap.sdk.unboundidds.controls.JoinRequestControl
The OID (1.3.6.1.4.1.30221.2.5.9) for the join request control.
JOIN_RESULT_OID - Static variable in class com.unboundid.ldap.sdk.unboundidds.controls.JoinResultControl
The OID (1.3.6.1.4.1.30221.2.5.9) for the join result control.
JOIN_TYPE_AND - Static variable in class com.unboundid.ldap.sdk.unboundidds.controls.JoinRule
The join rule type that will be used for AND join rules.
JOIN_TYPE_CONTAINS - Static variable in class com.unboundid.ldap.sdk.unboundidds.controls.JoinRule
The join rule type that will be used for contains join rules.
JOIN_TYPE_DN - Static variable in class com.unboundid.ldap.sdk.unboundidds.controls.JoinRule
The join rule type that will be used for DN join rules.
JOIN_TYPE_EQUALITY - Static variable in class com.unboundid.ldap.sdk.unboundidds.controls.JoinRule
The join rule type that will be used for equality join rules.
JOIN_TYPE_OR - Static variable in class com.unboundid.ldap.sdk.unboundidds.controls.JoinRule
The join rule type that will be used for OR join rules.
JOIN_TYPE_REVERSE_DN - Static variable in class com.unboundid.ldap.sdk.unboundidds.controls.JoinRule
The join rule type that will be used for reverse DN join rules.
JoinBaseDN - Class in com.unboundid.ldap.sdk.unboundidds.controls
This class provides a data structure which may be used to indicate the base DN to use for a join request.
JoinedEntry - Class in com.unboundid.ldap.sdk.unboundidds.controls
This class provides a joined entry, which is a read-only representation of an entry that has been joined with a search result entry using the LDAP join control.
JoinedEntry(Entry, List<JoinedEntry>) - Constructor for class com.unboundid.ldap.sdk.unboundidds.controls.JoinedEntry
Creates a new joined entry with the specified DN, attributes, and nested join results.
JoinedEntry(String, Collection<Attribute>, List<JoinedEntry>) - Constructor for class com.unboundid.ldap.sdk.unboundidds.controls.JoinedEntry
Creates a new joined entry with the specified DN, attributes, and nested join results.
JoinRequestControl - Class in com.unboundid.ldap.sdk.unboundidds.controls
This class provides an implementation of an LDAP control which can be included in a search request to indicate that search result entries should be returned along with related entries based on a given set of criteria, much like an SQL join in a relational database.
JoinRequestControl(JoinRequestValue) - Constructor for class com.unboundid.ldap.sdk.unboundidds.controls.JoinRequestControl
Creates a new join request control with the provided join request value.
JoinRequestControl(boolean, JoinRequestValue) - Constructor for class com.unboundid.ldap.sdk.unboundidds.controls.JoinRequestControl
Creates a new join request control with the provided join request value.
JoinRequestControl(Control) - Constructor for class com.unboundid.ldap.sdk.unboundidds.controls.JoinRequestControl
Creates a new join request control which is decoded from the provided generic control.
JoinRequestValue - Class in com.unboundid.ldap.sdk.unboundidds.controls
This class contains a data structure which provides information about the value of an LDAP join request control, which may or may not include a nested join.
JoinRequestValue(JoinRule, JoinBaseDN, SearchScope, DereferencePolicy, Integer, Filter, String[], boolean, JoinRequestValue) - Constructor for class com.unboundid.ldap.sdk.unboundidds.controls.JoinRequestValue
Creates a new join request value with the provided information.
JoinResultControl - Class in com.unboundid.ldap.sdk.unboundidds.controls
This class provides an implementation of a control that may be included in a search result entry in response to a join request control to provide a set of entries related to the search result entry.
JoinResultControl(List<JoinedEntry>) - Constructor for class com.unboundid.ldap.sdk.unboundidds.controls.JoinResultControl
Creates a new join result control indicating a successful join.
JoinResultControl(ResultCode, String, String, List<String>, List<JoinedEntry>) - Constructor for class com.unboundid.ldap.sdk.unboundidds.controls.JoinResultControl
Creates a new join result control with the provided information.
JoinResultControl(String, boolean, ASN1OctetString) - Constructor for class com.unboundid.ldap.sdk.unboundidds.controls.JoinResultControl
Creates a new join result control with the provided information.
JoinRule - Class in com.unboundid.ldap.sdk.unboundidds.controls
This class provides an implementation of a join rule as used by the LDAP join request control.
JSON_FORMATTED_REQUEST_OID - Static variable in class com.unboundid.ldap.sdk.unboundidds.controls.JSONFormattedRequestControl
The OID (1.3.6.1.4.1.30221.2.5.64) for the JSON-formatted request control.
JSON_FORMATTED_RESPONSE_OID - Static variable in class com.unboundid.ldap.sdk.unboundidds.controls.JSONFormattedResponseControl
The OID (1.3.6.1.4.1.30221.2.5.64) for the JSON-formatted response control.
JSON_OBJECT_FILTER_MATCHING_RULE_NAME - Static variable in class com.unboundid.ldap.sdk.unboundidds.jsonfilter.JSONObjectFilter
The name of the matching rule that may be used to determine whether an attribute value matches a JSON object filter.
JSON_OBJECT_FILTER_MATCHING_RULE_OID - Static variable in class com.unboundid.ldap.sdk.unboundidds.jsonfilter.JSONObjectFilter
The numeric OID of the matching rule that may be used to determine whether an attribute value matches a JSON object filter.
JSONAbandonForwardAccessLogMessage - Class in com.unboundid.ldap.sdk.unboundidds.logs.v2.json
This class provides a data structure that holds information about a JSON-formatted abandon forward access log message.
JSONAbandonForwardAccessLogMessage(JSONObject) - Constructor for class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONAbandonForwardAccessLogMessage
Creates a new JSON abandon forward access log message from the provided JSON object.
JSONAbandonForwardFailedAccessLogMessage - Class in com.unboundid.ldap.sdk.unboundidds.logs.v2.json
This class provides a data structure that holds information about a JSON-formatted abandon forward failed access log message.
JSONAbandonForwardFailedAccessLogMessage(JSONObject) - Constructor for class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONAbandonForwardFailedAccessLogMessage
Creates a new JSON abandon forward failed access log message from the provided JSON object.
JSONAbandonRequestAccessLogMessage - Class in com.unboundid.ldap.sdk.unboundidds.logs.v2.json
This class provides a data structure that holds information about a JSON-formatted abandon request access log message.
JSONAbandonRequestAccessLogMessage(JSONObject) - Constructor for class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONAbandonRequestAccessLogMessage
Creates a new JSON abandon request access log message from the provided JSON object.
JSONAbandonResultAccessLogMessage - Class in com.unboundid.ldap.sdk.unboundidds.logs.v2.json
This class provides a data structure that holds information about a JSON-formatted abandon result access log message.
JSONAbandonResultAccessLogMessage(JSONObject) - Constructor for class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONAbandonResultAccessLogMessage
Creates a new JSON abandon result access log message from the provided JSON object.
JSONAccessLogMessage - Class in com.unboundid.ldap.sdk.unboundidds.logs.v2.json
This class provides a data structure that holds information about a JSON-formatted access log message.
JSONAccessLogMessage(JSONObject) - Constructor for class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONAccessLogMessage
Creates a new JSON access log message from the provided JSON object.
JSONAccessLogReader - Class in com.unboundid.ldap.sdk.unboundidds.logs.v2.json
This class provides a mechanism for reading JSON-formatted access log messages.
JSONAccessLogReader(String) - Constructor for class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONAccessLogReader
Creates a new JSON access log reader that will read JSON-formatted access log messages from the specified file.
JSONAccessLogReader(File) - Constructor for class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONAccessLogReader
Creates a new JSON access log reader that will read JSON-formatted access log messages from the specified file.
JSONAccessLogReader(InputStream) - Constructor for class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONAccessLogReader
Creates a new JSON access log reader that will read JSON-formatted access log messages from the provided input stream.
JSONAccessLogRequestHandler - Class in com.unboundid.ldap.listener
This class provides a request handler that may be used to log each request and result using the Java logging framework.
JSONAccessLogRequestHandler(Handler, LDAPListenerRequestHandler) - Constructor for class com.unboundid.ldap.listener.JSONAccessLogRequestHandler
Creates a new JSON-formatted access log request handler that will log request and result messages using the provided log handler, and will process client requests using the provided request handler.
JSONAddAssuranceCompletedAccessLogMessage - Class in com.unboundid.ldap.sdk.unboundidds.logs.v2.json
This class provides a data structure that holds information about a JSON-formatted add assurance completed access log message.
JSONAddAssuranceCompletedAccessLogMessage(JSONObject) - Constructor for class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONAddAssuranceCompletedAccessLogMessage
Creates a new JSON add assurance completed access log message from the provided JSON object.
JSONAddForwardAccessLogMessage - Class in com.unboundid.ldap.sdk.unboundidds.logs.v2.json
This class provides a data structure that holds information about a JSON-formatted add forward access log message.
JSONAddForwardAccessLogMessage(JSONObject) - Constructor for class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONAddForwardAccessLogMessage
Creates a new JSON add forward access log message from the provided JSON object.
JSONAddForwardFailedAccessLogMessage - Class in com.unboundid.ldap.sdk.unboundidds.logs.v2.json
This class provides a data structure that holds information about a JSON-formatted add forward failed access log message.
JSONAddForwardFailedAccessLogMessage(JSONObject) - Constructor for class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONAddForwardFailedAccessLogMessage
Creates a new JSON add forward failed access log message from the provided JSON object.
JSONAddRequestAccessLogMessage - Class in com.unboundid.ldap.sdk.unboundidds.logs.v2.json
This class provides a data structure that holds information about a JSON-formatted add request access log message.
JSONAddRequestAccessLogMessage(JSONObject) - Constructor for class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONAddRequestAccessLogMessage
Creates a new JSON request access log message from the provided JSON object.
JSONAddResultAccessLogMessage - Class in com.unboundid.ldap.sdk.unboundidds.logs.v2.json
This class provides a data structure that holds information about a JSON-formatted add result access log message.
JSONAddResultAccessLogMessage(JSONObject) - Constructor for class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONAddResultAccessLogMessage
Creates a new JSON add result access log message from the provided JSON object.
JSONArray - Class in com.unboundid.util.json
This class provides an implementation of a JSON value that represents an ordered collection of zero or more values.
JSONArray(JSONValue...) - Constructor for class com.unboundid.util.json.JSONArray
Creates a new JSON array with the provided values.
JSONArray(List<? extends JSONValue>) - Constructor for class com.unboundid.util.json.JSONArray
Creates a new JSON array with the provided values.
JSONAssuredReplicationServerResult - Class in com.unboundid.ldap.sdk.unboundidds.logs.v2.json
This class provides a data structure that contains information about a server result from an assurance completed access log message.
JSONAssuredReplicationServerResult(JSONObject) - Constructor for class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONAssuredReplicationServerResult
Creates a new JSON assured replication server result that is decoded from the provided JSON object.
JSONBindForwardAccessLogMessage - Class in com.unboundid.ldap.sdk.unboundidds.logs.v2.json
This class provides a data structure that holds information about a JSON-formatted bind forward access log message.
JSONBindForwardAccessLogMessage(JSONObject) - Constructor for class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONBindForwardAccessLogMessage
Creates a new JSON bind forward access log message from the provided JSON object.
JSONBindForwardFailedAccessLogMessage - Class in com.unboundid.ldap.sdk.unboundidds.logs.v2.json
This class provides a data structure that holds information about a JSON-formatted bind forward failed access log message.
JSONBindForwardFailedAccessLogMessage(JSONObject) - Constructor for class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONBindForwardFailedAccessLogMessage
Creates a new JSON bind forward failed access log message from the provided JSON object.
JSONBindRequestAccessLogMessage - Class in com.unboundid.ldap.sdk.unboundidds.logs.v2.json
This class provides a data structure that holds information about a JSON-formatted bind request access log message.
JSONBindRequestAccessLogMessage(JSONObject) - Constructor for class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONBindRequestAccessLogMessage
Creates a new JSON bind request access log message from the provided JSON object.
JSONBindResultAccessLogMessage - Class in com.unboundid.ldap.sdk.unboundidds.logs.v2.json
This class provides a data structure that holds information about a JSON-formatted bind result access log message.
JSONBindResultAccessLogMessage(JSONObject) - Constructor for class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONBindResultAccessLogMessage
Creates a new JSON bind result access log message from the provided JSON object.
JSONBoolean - Class in com.unboundid.util.json
This class provides an implementation of a JSON value that represents a Java Boolean.
JSONBoolean(boolean) - Constructor for class com.unboundid.util.json.JSONBoolean
Creates a new JSON value capable of representing a Boolean value of either true or false.
JSONBuffer - Class in com.unboundid.util.json
This class provides a mechanism for constructing the string representation of one or more JSON objects by appending elements of those objects into a byte string buffer.
JSONBuffer() - Constructor for class com.unboundid.util.json.JSONBuffer
Creates a new instance of this JSON buffer with the default maximum buffer size.
JSONBuffer(int) - Constructor for class com.unboundid.util.json.JSONBuffer
Creates a new instance of this JSON buffer with an optional maximum retained size.
JSONBuffer(ByteStringBuffer, int, boolean) - Constructor for class com.unboundid.util.json.JSONBuffer
Creates a new instance of this JSON buffer that wraps the provided byte string buffer (if provided) and that has an optional maximum retained size.
JSONCertificate - Class in com.unboundid.ldap.sdk.unboundidds.logs.v2.json
This class provides a data structure that contains information about a JSON-formatted certificate.
JSONCertificate(JSONObject) - Constructor for class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONCertificate
Creates a new JSON certificate that is decoded from the provided JSON object.
JSONClientCertificateAccessLogMessage - Class in com.unboundid.ldap.sdk.unboundidds.logs.v2.json
This class provides a data structure that holds information about a JSON-formatted client certificate access log message.
JSONClientCertificateAccessLogMessage(JSONObject) - Constructor for class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONClientCertificateAccessLogMessage
Creates a new JSON client certificate access log message from the provided JSON object.
JSONCompareForwardAccessLogMessage - Class in com.unboundid.ldap.sdk.unboundidds.logs.v2.json
This class provides a data structure that holds information about a JSON-formatted compare forward access log message.
JSONCompareForwardAccessLogMessage(JSONObject) - Constructor for class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONCompareForwardAccessLogMessage
Creates a new JSON compare forward access log message from the provided JSON object.
JSONCompareForwardFailedAccessLogMessage - Class in com.unboundid.ldap.sdk.unboundidds.logs.v2.json
This class provides a data structure that holds information about a JSON-formatted compare forward failed access log message.
JSONCompareForwardFailedAccessLogMessage(JSONObject) - Constructor for class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONCompareForwardFailedAccessLogMessage
Creates a new JSON compare forward failed access log message from the provided JSON object.
JSONCompareRequestAccessLogMessage - Class in com.unboundid.ldap.sdk.unboundidds.logs.v2.json
This class provides a data structure that holds information about a JSON-formatted compare request access log message.
JSONCompareRequestAccessLogMessage(JSONObject) - Constructor for class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONCompareRequestAccessLogMessage
Creates a new JSON compare request access log message from the provided JSON object.
JSONCompareResultAccessLogMessage - Class in com.unboundid.ldap.sdk.unboundidds.logs.v2.json
This class provides a data structure that holds information about a JSON-formatted compare result access log message.
JSONCompareResultAccessLogMessage(JSONObject) - Constructor for class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONCompareResultAccessLogMessage
Creates a new JSON compare result access log message from the provided JSON object.
JSONConnectAccessLogMessage - Class in com.unboundid.ldap.sdk.unboundidds.logs.v2.json
This class provides a data structure that holds information about a JSON-formatted connect access log message.
JSONConnectAccessLogMessage(JSONObject) - Constructor for class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONConnectAccessLogMessage
Creates a new JSON connect access log message from the provided JSON object.
JSONDeleteAssuranceCompletedAccessLogMessage - Class in com.unboundid.ldap.sdk.unboundidds.logs.v2.json
This class provides a data structure that holds information about a JSON-formatted delete assurance completed access log message.
JSONDeleteAssuranceCompletedAccessLogMessage(JSONObject) - Constructor for class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONDeleteAssuranceCompletedAccessLogMessage
Creates a new JSON delete assurance completed access log message from the provided JSON object.
JSONDeleteForwardAccessLogMessage - Class in com.unboundid.ldap.sdk.unboundidds.logs.v2.json
This class provides a data structure that holds information about a JSON-formatted delete forward access log message.
JSONDeleteForwardAccessLogMessage(JSONObject) - Constructor for class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONDeleteForwardAccessLogMessage
Creates a new JSON delete forward access log message from the provided JSON object.
JSONDeleteForwardFailedAccessLogMessage - Class in com.unboundid.ldap.sdk.unboundidds.logs.v2.json
This class provides a data structure that holds information about a JSON-formatted delete forward failed access log message.
JSONDeleteForwardFailedAccessLogMessage(JSONObject) - Constructor for class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONDeleteForwardFailedAccessLogMessage
Creates a new JSON delete forward failed access log message from the provided JSON object.
JSONDeleteRequestAccessLogMessage - Class in com.unboundid.ldap.sdk.unboundidds.logs.v2.json
This class provides a data structure that holds information about a JSON-formatted delete request access log message.
JSONDeleteRequestAccessLogMessage(JSONObject) - Constructor for class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONDeleteRequestAccessLogMessage
Creates a new JSON delete request access log message from the provided JSON object.
JSONDeleteResultAccessLogMessage - Class in com.unboundid.ldap.sdk.unboundidds.logs.v2.json
This class provides a data structure that holds information about a JSON-formatted delete result access log message.
JSONDeleteResultAccessLogMessage(JSONObject) - Constructor for class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONDeleteResultAccessLogMessage
Creates a new JSON delete result access log message from the provided JSON object.
JSONDisconnectAccessLogMessage - Class in com.unboundid.ldap.sdk.unboundidds.logs.v2.json
This class provides a data structure that holds information about a JSON-formatted disconnect access log message.
JSONDisconnectAccessLogMessage(JSONObject) - Constructor for class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONDisconnectAccessLogMessage
Creates a new JSON disconnect access log message from the provided JSON object.
JSONEntryRebalancingRequestAccessLogMessage - Class in com.unboundid.ldap.sdk.unboundidds.logs.v2.json
This class provides a data structure that holds information about a JSON-formatted entry rebalancing request access log message.
JSONEntryRebalancingRequestAccessLogMessage(JSONObject) - Constructor for class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONEntryRebalancingRequestAccessLogMessage
Creates a new JSON entry rebalancing request access log message from the provided JSON object.
JSONEntryRebalancingResultAccessLogMessage - Class in com.unboundid.ldap.sdk.unboundidds.logs.v2.json
This class provides a data structure that holds information about a JSON-formatted entry rebalancing result access log message.
JSONEntryRebalancingResultAccessLogMessage(JSONObject) - Constructor for class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONEntryRebalancingResultAccessLogMessage
Creates a new JSON entry rebalancing request access log message from the provided JSON object.
JSONException - Exception in com.unboundid.util.json
This class defines an exception that can be thrown if a problem occurs while performing JSON processing.
JSONException(String) - Constructor for exception com.unboundid.util.json.JSONException
Creates a new JSON exception with the provided message.
JSONException(String, Throwable) - Constructor for exception com.unboundid.util.json.JSONException
Creates a new JSON exception with the provided message and cause.
JSONExtendedForwardAccessLogMessage - Class in com.unboundid.ldap.sdk.unboundidds.logs.v2.json
This class provides a data structure that holds information about a JSON-formatted extended forward access log message.
JSONExtendedForwardAccessLogMessage(JSONObject) - Constructor for class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONExtendedForwardAccessLogMessage
Creates a new JSON extended forward access log message from the provided JSON object.
JSONExtendedForwardFailedAccessLogMessage - Class in com.unboundid.ldap.sdk.unboundidds.logs.v2.json
This class provides a data structure that holds information about a JSON-formatted extended forward failed access log message.
JSONExtendedForwardFailedAccessLogMessage(JSONObject) - Constructor for class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONExtendedForwardFailedAccessLogMessage
Creates a new JSON extended forward failed access log message from the provided JSON object.
JSONExtendedRequestAccessLogMessage - Class in com.unboundid.ldap.sdk.unboundidds.logs.v2.json
This class provides a data structure that holds information about a JSON-formatted extended request access log message.
JSONExtendedRequestAccessLogMessage(JSONObject) - Constructor for class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONExtendedRequestAccessLogMessage
Creates a new JSON extended request access log message from the provided JSON object.
JSONExtendedResultAccessLogMessage - Class in com.unboundid.ldap.sdk.unboundidds.logs.v2.json
This class provides a data structure that holds information about a JSON-formatted extended result access log message.
JSONExtendedResultAccessLogMessage(JSONObject) - Constructor for class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONExtendedResultAccessLogMessage
Creates a new JSON extended result access log message from the provided JSON object.
JSONField - Class in com.unboundid.util.json
This class provides a simple data structure that represents a field in a JSON object, containing a name and a value.
JSONField(String, JSONValue) - Constructor for class com.unboundid.util.json.JSONField
Creates a new JSON field with the specified name and value.
JSONField(String, boolean) - Constructor for class com.unboundid.util.json.JSONField
Creates a new JSON field with the specified name and a JSONBoolean value.
JSONField(String, long) - Constructor for class com.unboundid.util.json.JSONField
Creates a new JSON field with the specified name and a JSONNumber value.
JSONField(String, double) - Constructor for class com.unboundid.util.json.JSONField
Creates a new JSON field with the specified name and a JSONNumber value.
JSONField(String, String) - Constructor for class com.unboundid.util.json.JSONField
Creates a new JSON field with the specified name and a JSONString value.
JSONFormattedAccessLogFields - Class in com.unboundid.ldap.sdk.unboundidds.logs.v2.json
This class defines a number of constants that represent fields that may appear in JSON-formatted access log messages.
JSONFormattedControlDecodeBehavior - Class in com.unboundid.ldap.sdk.unboundidds.controls
This enum defines options for the behaviors that should be used when trying to decode JSON objects embedded in a JSONFormattedRequestControl or JSONFormattedResponseControl as Control objects.
JSONFormattedControlDecodeBehavior() - Constructor for class com.unboundid.ldap.sdk.unboundidds.controls.JSONFormattedControlDecodeBehavior
Creates a new instance of this behavior with the default configuration.
JSONFormattedRequestControl - Class in com.unboundid.ldap.sdk.unboundidds.controls
This class provides an implementation of a request control that may be used to encapsulate a set of zero or more other controls represented as JSON objects, and to indicate that the server should return any response controls in a JSONFormattedResponseControl.
JSONFormattedRequestControl(Control) - Constructor for class com.unboundid.ldap.sdk.unboundidds.controls.JSONFormattedRequestControl
Creates a new instance of this control that is decoded from the provided generic control.
JSONFormattedResponseControl - Class in com.unboundid.ldap.sdk.unboundidds.controls
This class provides an implementation of a response control that may be used to encapsulate a set of one or more other controls represented as JSON objects.
JSONFormattedResponseControl(String, boolean, ASN1OctetString) - Constructor for class com.unboundid.ldap.sdk.unboundidds.controls.JSONFormattedResponseControl
Creates a new instance of this control that is decoded from the provided generic control information.
JSONIntermediateClientRequestControl - Class in com.unboundid.ldap.sdk.unboundidds.logs.v2.json
This class provides a data structure that contains information about an JSON-formatted intermediate client request control.
JSONIntermediateClientRequestControl(JSONObject) - Constructor for class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONIntermediateClientRequestControl
Creates a new JSON intermediate client request control that is decoded from the provided JSON object.
JSONIntermediateClientResponseControl - Class in com.unboundid.ldap.sdk.unboundidds.logs.v2.json
This class provides a data structure that contains information about an JSON-formatted intermediate client response control.
JSONIntermediateClientResponseControl(JSONObject) - Constructor for class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONIntermediateClientResponseControl
Creates a new JSON intermediate client response control that is decoded from the provided JSON object.
JSONIntermediateResponseAccessLogMessage - Class in com.unboundid.ldap.sdk.unboundidds.logs.v2.json
This class provides a data structure that holds information about a JSON-formatted operation request access log message.
JSONIntermediateResponseAccessLogMessage(JSONObject) - Constructor for class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONIntermediateResponseAccessLogMessage
Creates a new JSON intermediate response access log message from the provided JSON object.
JSONLDAPConnectionLogger - Class in com.unboundid.ldap.sdk
This class provides an implementation of an LDAP connection access logger that records messages as JSON objects.
JSONLDAPConnectionLogger(Handler, JSONLDAPConnectionLoggerProperties) - Constructor for class com.unboundid.ldap.sdk.JSONLDAPConnectionLogger
Creates a new instance of this LDAP connection logger that will write messages to the provided log handler using the given set of properties.
JSONLDAPConnectionLoggerProperties - Class in com.unboundid.ldap.sdk
This class provides a data structure that can be used to define the properties to use when creating a JSONLDAPConnectionLogger.
JSONLDAPConnectionLoggerProperties() - Constructor for class com.unboundid.ldap.sdk.JSONLDAPConnectionLoggerProperties
Creates a new set of JSON LDAP connection logger properties with the default settings.
JSONLDAPConnectionLoggerProperties(JSONLDAPConnectionLoggerProperties) - Constructor for class com.unboundid.ldap.sdk.JSONLDAPConnectionLoggerProperties
Creates a new set of JSON LDAP connection logger properties that is a clone of the provided set of properties.
JSONLDAPConnectionLoggerProperties(JSONLDAPConnectionLogger) - Constructor for class com.unboundid.ldap.sdk.JSONLDAPConnectionLoggerProperties
Creates a new set of JSON LDAP connection logger properties using the configuration for the provided logger.
JSONLDAPResultWriter - Class in com.unboundid.ldap.sdk.unboundidds.tools
This class provides an LDAPResultWriter instance that formats results in JSON.
JSONLDAPResultWriter(OutputStream) - Constructor for class com.unboundid.ldap.sdk.unboundidds.tools.JSONLDAPResultWriter
Creates a new instance of this LDAP result writer.
JSONLogFieldSyntax - Class in com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax
This class defines a log field syntax for values that are JSON objects.
JSONLogFieldSyntax(int, Collection<String>, Collection<String>) - Constructor for class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.JSONLogFieldSyntax
Creates a new JSON log field syntax instance that can optionally define specific fields to include in or exclude from redaction or tokenization.
JSONLogMessage - Class in com.unboundid.ldap.sdk.unboundidds.logs.v2.json
This class provides a data structure that holds information about a JSON-formatted log message.
JSONLogMessage(JSONObject) - Constructor for class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONLogMessage
Creates a new JSON log message from the provided JSON object.
JSONModifyAssuranceCompletedAccessLogMessage - Class in com.unboundid.ldap.sdk.unboundidds.logs.v2.json
This class provides a data structure that holds information about a JSON-formatted modify assurance completed access log message.
JSONModifyAssuranceCompletedAccessLogMessage(JSONObject) - Constructor for class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONModifyAssuranceCompletedAccessLogMessage
Creates a new JSON modify assurance completed access log message from the provided JSON object.
JSONModifyDNAssuranceCompletedAccessLogMessage - Class in com.unboundid.ldap.sdk.unboundidds.logs.v2.json
This class provides a data structure that holds information about a JSON-formatted modify DN assurance completed access log message.
JSONModifyDNAssuranceCompletedAccessLogMessage(JSONObject) - Constructor for class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONModifyDNAssuranceCompletedAccessLogMessage
Creates a new JSON modify DN assurance completed access log message from the provided JSON object.
JSONModifyDNForwardAccessLogMessage - Class in com.unboundid.ldap.sdk.unboundidds.logs.v2.json
This class provides a data structure that holds information about a JSON-formatted modify DN forward access log message.
JSONModifyDNForwardAccessLogMessage(JSONObject) - Constructor for class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONModifyDNForwardAccessLogMessage
Creates a new JSON modify DN forward access log message from the provided JSON object.
JSONModifyDNForwardFailedAccessLogMessage - Class in com.unboundid.ldap.sdk.unboundidds.logs.v2.json
This class provides a data structure that holds information about a JSON-formatted modify DN forward failed access log message.
JSONModifyDNForwardFailedAccessLogMessage(JSONObject) - Constructor for class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONModifyDNForwardFailedAccessLogMessage
Creates a new JSON modify DN forward failed access log message from the provided JSON object.
JSONModifyDNRequestAccessLogMessage - Class in com.unboundid.ldap.sdk.unboundidds.logs.v2.json
This class provides a data structure that holds information about a JSON-formatted modify DN request access log message.
JSONModifyDNRequestAccessLogMessage(JSONObject) - Constructor for class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONModifyDNRequestAccessLogMessage
Creates a new JSON modify DN request access log message from the provided JSON object.
JSONModifyDNResultAccessLogMessage - Class in com.unboundid.ldap.sdk.unboundidds.logs.v2.json
This class provides a data structure that holds information about a JSON-formatted modify DN result access log message.
JSONModifyDNResultAccessLogMessage(JSONObject) - Constructor for class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONModifyDNResultAccessLogMessage
Creates a new JSON modify DN result access log message from the provided JSON object.
JSONModifyForwardAccessLogMessage - Class in com.unboundid.ldap.sdk.unboundidds.logs.v2.json
This class provides a data structure that holds information about a JSON-formatted modify forward access log message.
JSONModifyForwardAccessLogMessage(JSONObject) - Constructor for class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONModifyForwardAccessLogMessage
Creates a new JSON modify forward access log message from the provided JSON object.
JSONModifyForwardFailedAccessLogMessage - Class in com.unboundid.ldap.sdk.unboundidds.logs.v2.json
This class provides a data structure that holds information about a JSON-formatted modify forward failed access log message.
JSONModifyForwardFailedAccessLogMessage(JSONObject) - Constructor for class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONModifyForwardFailedAccessLogMessage
Creates a new JSON modify forward failed access log message from the provided JSON object.
JSONModifyRequestAccessLogMessage - Class in com.unboundid.ldap.sdk.unboundidds.logs.v2.json
This class provides a data structure that holds information about a JSON-formatted modify request access log message.
JSONModifyRequestAccessLogMessage(JSONObject) - Constructor for class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONModifyRequestAccessLogMessage
Creates a new JSON modify request access log message from the provided JSON object.
JSONModifyResultAccessLogMessage - Class in com.unboundid.ldap.sdk.unboundidds.logs.v2.json
This class provides a data structure that holds information about a JSON-formatted modify result access log message.
JSONModifyResultAccessLogMessage(JSONObject) - Constructor for class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONModifyResultAccessLogMessage
Creates a new JSON modify result access log message from the provided JSON object.
JSONNull - Class in com.unboundid.util.json
This class provides an implementation of a JSON value that represents a null value.
JSONNull() - Constructor for class com.unboundid.util.json.JSONNull
Creates a new JSON value capable of representing a null value.
JSONNumber - Class in com.unboundid.util.json
This class provides an implementation of a JSON value that represents a base-ten numeric value of arbitrary size.
JSONNumber(long) - Constructor for class com.unboundid.util.json.JSONNumber
Creates a new JSON number with the provided value.
JSONNumber(double) - Constructor for class com.unboundid.util.json.JSONNumber
Creates a new JSON number with the provided value.
JSONNumber(BigDecimal) - Constructor for class com.unboundid.util.json.JSONNumber
Creates a new JSON number with the provided value.
JSONNumber(String) - Constructor for class com.unboundid.util.json.JSONNumber
Creates a new JSON number from the provided string representation.
JSONObject - Class in com.unboundid.util.json
This class provides an implementation of a JSON value that represents an object with zero or more name-value pairs.
JSONObject(JSONField...) - Constructor for class com.unboundid.util.json.JSONObject
Creates a new JSON object with the provided fields.
JSONObject(Map<String, JSONValue>) - Constructor for class com.unboundid.util.json.JSONObject
Creates a new JSON object with the provided fields.
JSONObject(String) - Constructor for class com.unboundid.util.json.JSONObject
Creates a new JSON object parsed from the provided string.
JSONObjectExactMatchingRule - Class in com.unboundid.ldap.sdk.unboundidds.jsonfilter
This class provides an implementation of a matching rule that can be used in conjunction with JSON objects.
JSONObjectExactMatchingRule() - Constructor for class com.unboundid.ldap.sdk.unboundidds.jsonfilter.JSONObjectExactMatchingRule
Creates a new instance of this JSON matching rule.
JSONObjectFilter - Class in com.unboundid.ldap.sdk.unboundidds.jsonfilter
This class defines the base class for all JSON object filter types, which are used to perform matching against JSON objects stored in a Ping Identity, UnboundID, or Nokia/Alcatel-Lucent 8661 Directory Server via the jsonObjectFilterExtensibleMatch matching rule.
JSONObjectFilter() - Constructor for class com.unboundid.ldap.sdk.unboundidds.jsonfilter.JSONObjectFilter
 
JSONObjectReader - Class in com.unboundid.util.json
This class provides a mechanism for reading JSON objects from an input stream.
JSONObjectReader(InputStream) - Constructor for class com.unboundid.util.json.JSONObjectReader
Creates a new JSON object reader that will read objects from the provided input stream.
JSONObjectReader(InputStream, boolean) - Constructor for class com.unboundid.util.json.JSONObjectReader
Creates a new JSON object reader that will read objects from the provided input stream.
JSONOperationPurposeRequestControl - Class in com.unboundid.ldap.sdk.unboundidds.logs.v2.json
This class provides a data structure that contains information about an JSON-formatted operation purpose request control.
JSONOperationPurposeRequestControl(JSONObject) - Constructor for class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONOperationPurposeRequestControl
Creates a new JSON operation purpose request control that is decoded from the provided JSON object.
JSONRequestAccessLogMessage - Class in com.unboundid.ldap.sdk.unboundidds.logs.v2.json
This class provides a data structure that holds information about a JSON-formatted operation request access log message.
JSONRequestAccessLogMessage(JSONObject) - Constructor for class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONRequestAccessLogMessage
Creates a new JSON request access log message from the provided JSON object.
JSONSearchEntryAccessLogMessage - Class in com.unboundid.ldap.sdk.unboundidds.logs.v2.json
This class provides a data structure that holds information about a JSON-formatted search entry access log message.
JSONSearchEntryAccessLogMessage(JSONObject) - Constructor for class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONSearchEntryAccessLogMessage
Creates a new JSON search result access log message from the provided JSON object.
JSONSearchForwardAccessLogMessage - Class in com.unboundid.ldap.sdk.unboundidds.logs.v2.json
This class provides a data structure that holds information about a JSON-formatted search forward access log message.
JSONSearchForwardAccessLogMessage(JSONObject) - Constructor for class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONSearchForwardAccessLogMessage
Creates a new JSON search forward access log message from the provided JSON object.
JSONSearchForwardFailedAccessLogMessage - Class in com.unboundid.ldap.sdk.unboundidds.logs.v2.json
This class provides a data structure that holds information about a JSON-formatted search forward failed access log message.
JSONSearchForwardFailedAccessLogMessage(JSONObject) - Constructor for class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONSearchForwardFailedAccessLogMessage
Creates a new JSON search forward failed access log message from the provided JSON object.
JSONSearchReferenceAccessLogMessage - Class in com.unboundid.ldap.sdk.unboundidds.logs.v2.json
This class provides a data structure that holds information about a JSON-formatted search reference access log message.
JSONSearchReferenceAccessLogMessage(JSONObject) - Constructor for class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONSearchReferenceAccessLogMessage
Creates a new JSON search result access log message from the provided JSON object.
JSONSearchRequestAccessLogMessage - Class in com.unboundid.ldap.sdk.unboundidds.logs.v2.json
This class provides a data structure that holds information about a JSON-formatted search request access log message.
JSONSearchRequestAccessLogMessage(JSONObject) - Constructor for class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONSearchRequestAccessLogMessage
Creates a new JSON search request access log message from the provided JSON object.
JSONSearchResultAccessLogMessage - Class in com.unboundid.ldap.sdk.unboundidds.logs.v2.json
This class provides a data structure that holds information about a JSON-formatted search result access log message.
JSONSearchResultAccessLogMessage(JSONObject) - Constructor for class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONSearchResultAccessLogMessage
Creates a new JSON search result access log message from the provided JSON object.
JSONSecurityNegotiationAccessLogMessage - Class in com.unboundid.ldap.sdk.unboundidds.logs.v2.json
This class provides a data structure that holds information about a JSON-formatted security negotiation access log message.
JSONSecurityNegotiationAccessLogMessage(JSONObject) - Constructor for class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONSecurityNegotiationAccessLogMessage
Creates a new JSON security negotiation access log message from the provided JSON object.
JSONString - Class in com.unboundid.util.json
This class provides an implementation of a JSON value that represents a string of Unicode characters.
JSONString(String) - Constructor for class com.unboundid.util.json.JSONString
Creates a new JSON string.
JSONUnbindRequestAccessLogMessage - Class in com.unboundid.ldap.sdk.unboundidds.logs.v2.json
This class provides a data structure that holds information about a JSON-formatted unbind request access log message.
JSONUnbindRequestAccessLogMessage(JSONObject) - Constructor for class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONUnbindRequestAccessLogMessage
Creates a new JSON unbind request access log message from the provided JSON object.
JSONValue - Class in com.unboundid.util.json
This class provides the base class for data types that can be used as values in JSON objects and as elements in JSON arrays.
JSONValue() - Constructor for class com.unboundid.util.json.JSONValue
 
JVMDefaultReplaceCertificateTrustBehavior - Class in com.unboundid.ldap.sdk.unboundidds.extensions
This class provides a ReplaceCertificateTrustBehavior implementation to indicate that the listener certificate should be trusted by the JVM's default trust manager.
JVMDefaultTrustManager - Class in com.unboundid.util.ssl
This class provides an implementation of a trust manager that relies on the JVM's default set of trusted issuers.

K

KEY_USAGE_OID - Static variable in class com.unboundid.util.ssl.cert.KeyUsageExtension
The OID (2.5.29.15) for key usage extensions.
KEYS - Static variable in class com.unboundid.util.RateAdjustor
A list of all header keys that we support.
KeyStoreDataReplaceCertificateKeyStoreContent - Class in com.unboundid.ldap.sdk.unboundidds.extensions
This class provides a ReplaceCertificateKeyStoreContent implementation to indicate that the server should use a certificate key store whose content (that is, the bytes that comprise the key store file) is provided directly in the extended request.
KeyStoreDataReplaceCertificateKeyStoreContent(byte[], String, String, String, String) - Constructor for class com.unboundid.ldap.sdk.unboundidds.extensions.KeyStoreDataReplaceCertificateKeyStoreContent
Creates a new instance of this key store content object with the provided information.
KeyStoreDataReplaceCertificateKeyStoreContent(File, String, String, String, String) - Constructor for class com.unboundid.ldap.sdk.unboundidds.extensions.KeyStoreDataReplaceCertificateKeyStoreContent
Creates a new instance of this key store content object with the provided information.
KeyStoreFileReplaceCertificateKeyStoreContent - Class in com.unboundid.ldap.sdk.unboundidds.extensions
This class provides a ReplaceCertificateKeyStoreContent implementation to indicate that the server should use a certificate key store file contained on the server filesystem.
KeyStoreFileReplaceCertificateKeyStoreContent(String, String, String, String, String) - Constructor for class com.unboundid.ldap.sdk.unboundidds.extensions.KeyStoreFileReplaceCertificateKeyStoreContent
Creates a new instance of this key store content object with the provided information.
KeyStoreKeyManager - Class in com.unboundid.util.ssl
This class provides an SSL key manager that may be used to retrieve certificates from a key store file.
KeyStoreKeyManager(File, char[]) - Constructor for class com.unboundid.util.ssl.KeyStoreKeyManager
Creates a new instance of this key store key manager that provides the ability to retrieve certificates from the specified key store file.
KeyStoreKeyManager(String, char[]) - Constructor for class com.unboundid.util.ssl.KeyStoreKeyManager
Creates a new instance of this key store key manager that provides the ability to retrieve certificates from the specified key store file.
KeyStoreKeyManager(File, char[], String, String) - Constructor for class com.unboundid.util.ssl.KeyStoreKeyManager
Creates a new instance of this key store key manager that provides the ability to retrieve certificates from the specified key store file.
KeyStoreKeyManager(String, char[], String, String) - Constructor for class com.unboundid.util.ssl.KeyStoreKeyManager
Creates a new instance of this key store key manager that provides the ability to retrieve certificates from the specified key store file.
KeyStoreKeyManager(File, char[], String, String, boolean) - Constructor for class com.unboundid.util.ssl.KeyStoreKeyManager
Creates a new instance of this key store key manager that provides the ability to retrieve certificates from the specified key store file.
KeyStoreKeyManager(String, char[], String, String, boolean) - Constructor for class com.unboundid.util.ssl.KeyStoreKeyManager
Creates a new instance of this key store key manager that provides the ability to retrieve certificates from the specified key store file.
KeyUsageExtension - Class in com.unboundid.util.ssl.cert
This class provides an implementation of the key usage X.509 certificate extension as described in RFC 5280 section 4.2.1.3.

L

Launcher - Class in com.unboundid.ldap.sdk.unboundidds
This class provides an entry point that may be used to launch other tools provided as part of the LDAP SDK.
Launcher - Class in com.unboundid.util
This class provides an entry point that may be used to launch other tools provided as part of the LDAP SDK.
lazilyLoad() - Method in class com.unboundid.ldap.sdk.persist.FieldInfo
Indicates whether the associated field should be lazily-loaded.
lazilyLoad(T, LDAPInterface, FieldInfo...) - Method in class com.unboundid.ldap.sdk.persist.LDAPPersister
Initializes any fields in the provided object marked for lazy loading.
LDAP_EXTERNAL_SERVER_MONITOR_OC - Static variable in class com.unboundid.ldap.sdk.unboundidds.monitors.LDAPExternalServerMonitorEntry
The structural object class used in LDAP external server monitor entries.
LDAP_NOT_SUPPORTED - Static variable in exception com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPException
The int value for the LDAP_NOT_SUPPORTED result code.
LDAP_PARTIAL_RESULTS - Static variable in exception com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPException
The int value for the LDAP_PARTIAL_RESULTS result code.
LDAP_TIMEOUT - Static variable in exception com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPException
The int value for the LDAP_TIMEOUT result code.
LDAPAttribute - Class in com.unboundid.ldap.sdk.migrate.ldapjdk
This class provides a data structure that holds information about an LDAP attribute, including an attribute description (a base name or OID and optional set of options) and zero or more values.
LDAPAttribute(Attribute) - Constructor for class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPAttribute
Creates a new LDAP attribute from the provided Attribute object.
LDAPAttribute(LDAPAttribute) - Constructor for class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPAttribute
Creates a new LDAP attribute that is a duplicate of the provided attribute.
LDAPAttribute(String) - Constructor for class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPAttribute
Creates a new LDAP attribute with the specified name and no values.
LDAPAttribute(String, byte[]) - Constructor for class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPAttribute
Creates a new LDAP attribute with the specified name and value.
LDAPAttribute(String, String) - Constructor for class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPAttribute
Creates a new LDAP attribute with the specified name and value.
LDAPAttribute(String, String[]) - Constructor for class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPAttribute
Creates a new LDAP attribute with the specified name and values.
LDAPAttributeSet - Class in com.unboundid.ldap.sdk.migrate.ldapjdk
This class provides a data structure that contains a set of LDAP attribute objects.
LDAPAttributeSet() - Constructor for class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPAttributeSet
Creates a new LDAP attribute set with no attributes.
LDAPAttributeSet(LDAPAttribute[]) - Constructor for class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPAttributeSet
Creates a new LDAP attribute set with the provided attributes.
LDAPBind - Interface in com.unboundid.ldap.sdk.migrate.ldapjdk
This interface defines a method that can be used to bind to a server when following a referral.
LDAPBindException - Exception in com.unboundid.ldap.sdk
This class defines an exception that can be thrown if the server sends a bind response with a result code other than ResultCode.SUCCESS, which indicates that the bind operation did not complete successfully.
LDAPBindException(BindResult) - Constructor for exception com.unboundid.ldap.sdk.LDAPBindException
Creates a new LDAP bind exception from the provided bind result.
LDAPCommandLineTool - Class in com.unboundid.util
This class provides a basis for developing command-line tools that communicate with an LDAP directory server.
LDAPCommandLineTool(OutputStream, OutputStream) - Constructor for class com.unboundid.util.LDAPCommandLineTool
Creates a new instance of this LDAP-enabled command-line tool with the provided information.
LDAPCompare - Class in com.unboundid.ldap.sdk.examples
This class provides a simple tool that can be used to perform compare operations in an LDAP directory server.
LDAPCompare(OutputStream, OutputStream) - Constructor for class com.unboundid.ldap.sdk.examples.LDAPCompare
Creates a new instance of this tool.
LDAPCompare - Class in com.unboundid.ldap.sdk.unboundidds.tools
This class provide an LDAP command-line tool that may be used to perform compare operations in an LDAP directory server.
LDAPCompare(OutputStream, OutputStream) - Constructor for class com.unboundid.ldap.sdk.unboundidds.tools.LDAPCompare
Creates a new instance of this tool with the provided output and error streams.
LDAPConnection - Class in com.unboundid.ldap.sdk
This class provides a facility for interacting with an LDAPv3 directory server.
LDAPConnection() - Constructor for class com.unboundid.ldap.sdk.LDAPConnection
Creates a new LDAP connection using the default socket factory and default set of connection options.
LDAPConnection(LDAPConnectionOptions) - Constructor for class com.unboundid.ldap.sdk.LDAPConnection
Creates a new LDAP connection using the default socket factory and provided set of connection options.
LDAPConnection(SocketFactory) - Constructor for class com.unboundid.ldap.sdk.LDAPConnection
Creates a new LDAP connection using the specified socket factory.
LDAPConnection(SocketFactory, LDAPConnectionOptions) - Constructor for class com.unboundid.ldap.sdk.LDAPConnection
Creates a new LDAP connection using the specified socket factory.
LDAPConnection(String, int) - Constructor for class com.unboundid.ldap.sdk.LDAPConnection
Creates a new, unauthenticated LDAP connection that is established to the specified server.
LDAPConnection(LDAPConnectionOptions, String, int) - Constructor for class com.unboundid.ldap.sdk.LDAPConnection
Creates a new, unauthenticated LDAP connection that is established to the specified server.
LDAPConnection(SocketFactory, String, int) - Constructor for class com.unboundid.ldap.sdk.LDAPConnection
Creates a new, unauthenticated LDAP connection that is established to the specified server.
LDAPConnection(SocketFactory, LDAPConnectionOptions, String, int) - Constructor for class com.unboundid.ldap.sdk.LDAPConnection
Creates a new, unauthenticated LDAP connection that is established to the specified server.
LDAPConnection(String, int, String, String) - Constructor for class com.unboundid.ldap.sdk.LDAPConnection
Creates a new LDAP connection that is established to the specified server and is authenticated as the specified user (via LDAP simple authentication).
LDAPConnection(LDAPConnectionOptions, String, int, String, String) - Constructor for class com.unboundid.ldap.sdk.LDAPConnection
Creates a new LDAP connection that is established to the specified server and is authenticated as the specified user (via LDAP simple authentication).
LDAPConnection(SocketFactory, String, int, String, String) - Constructor for class com.unboundid.ldap.sdk.LDAPConnection
Creates a new LDAP connection that is established to the specified server and is authenticated as the specified user (via LDAP simple authentication).
LDAPConnection(SocketFactory, LDAPConnectionOptions, String, int, String, String) - Constructor for class com.unboundid.ldap.sdk.LDAPConnection
Creates a new LDAP connection that is established to the specified server and is authenticated as the specified user (via LDAP simple authentication).
LDAPConnection - Class in com.unboundid.ldap.sdk.migrate.ldapjdk
This class provides an object that may be used to communicate with an LDAP directory server.
LDAPConnection() - Constructor for class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPConnection
Creates a new LDAP connection which will use the default socket factory.
LDAPConnection(LDAPSocketFactory) - Constructor for class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPConnection
Creates a new LDAP connection which will use the provided socket factory.
LDAPConnectionDetailsJSONSpecification - Class in com.unboundid.util.json
This class provides a utility that may be used to obtain information that may be used to create LDAP connections to one or more servers from a definition contained in a JSON object.
LDAPConnectionDetailsJSONSpecification(JSONObject) - Constructor for class com.unboundid.util.json.LDAPConnectionDetailsJSONSpecification
Creates a new LDAP connection details object from the specification contained in the provided JSON object.
LDAPConnectionHandlerConfiguration - Class in com.unboundid.ldap.sdk.unboundidds
This class provides a data structure that holds information about an LDAP connection handler defined in the configuration of a Ping Identity Directory Server instance.
LDAPConnectionInfo - Interface in com.unboundid.ldap.sdk
This interface defines a number of methods that may be used to obtain information about an LDAP connection.
LDAPConnectionLogger - Class in com.unboundid.ldap.sdk
This class defines an API that may be used to log operations processed on an LDAP connection.
LDAPConnectionLogger() - Constructor for class com.unboundid.ldap.sdk.LDAPConnectionLogger
 
LDAPConnectionOptions - Class in com.unboundid.ldap.sdk
This class provides a data structure that may be used to configure a number of connection-related properties.
LDAPConnectionOptions() - Constructor for class com.unboundid.ldap.sdk.LDAPConnectionOptions
Creates a new set of LDAP connection options with the default settings.
LDAPConnectionPool - Class in com.unboundid.ldap.sdk
This class provides an implementation of an LDAP connection pool, which is a structure that can hold multiple connections established to a given server that can be reused for multiple operations rather than creating and destroying connections for each operation.
LDAPConnectionPool(LDAPConnection, int) - Constructor for class com.unboundid.ldap.sdk.LDAPConnectionPool
Creates a new LDAP connection pool with up to the specified number of connections, created as clones of the provided connection.
LDAPConnectionPool(LDAPConnection, int, int) - Constructor for class com.unboundid.ldap.sdk.LDAPConnectionPool
Creates a new LDAP connection pool with the specified number of connections, created as clones of the provided connection.
LDAPConnectionPool(LDAPConnection, int, int, PostConnectProcessor) - Constructor for class com.unboundid.ldap.sdk.LDAPConnectionPool
Creates a new LDAP connection pool with the specified number of connections, created as clones of the provided connection.
LDAPConnectionPool(LDAPConnection, int, int, PostConnectProcessor, boolean) - Constructor for class com.unboundid.ldap.sdk.LDAPConnectionPool
Creates a new LDAP connection pool with the specified number of connections, created as clones of the provided connection.
LDAPConnectionPool(LDAPConnection, int, int, int, PostConnectProcessor, boolean) - Constructor for class com.unboundid.ldap.sdk.LDAPConnectionPool
Creates a new LDAP connection pool with the specified number of connections, created as clones of the provided connection.
LDAPConnectionPool(LDAPConnection, int, int, int, PostConnectProcessor, boolean, LDAPConnectionPoolHealthCheck) - Constructor for class com.unboundid.ldap.sdk.LDAPConnectionPool
Creates a new LDAP connection pool with the specified number of connections, created as clones of the provided connection.
LDAPConnectionPool(ServerSet, BindRequest, int) - Constructor for class com.unboundid.ldap.sdk.LDAPConnectionPool
Creates a new LDAP connection pool with the specified number of connections, created using the provided server set.
LDAPConnectionPool(ServerSet, BindRequest, int, int) - Constructor for class com.unboundid.ldap.sdk.LDAPConnectionPool
Creates a new LDAP connection pool with the specified number of connections, created using the provided server set.
LDAPConnectionPool(ServerSet, BindRequest, int, int, PostConnectProcessor) - Constructor for class com.unboundid.ldap.sdk.LDAPConnectionPool
Creates a new LDAP connection pool with the specified number of connections, created using the provided server set.
LDAPConnectionPool(ServerSet, BindRequest, int, int, PostConnectProcessor, boolean) - Constructor for class com.unboundid.ldap.sdk.LDAPConnectionPool
Creates a new LDAP connection pool with the specified number of connections, created using the provided server set.
LDAPConnectionPool(ServerSet, BindRequest, int, int, int, PostConnectProcessor, boolean) - Constructor for class com.unboundid.ldap.sdk.LDAPConnectionPool
Creates a new LDAP connection pool with the specified number of connections, created using the provided server set.
LDAPConnectionPool(ServerSet, BindRequest, int, int, int, PostConnectProcessor, boolean, LDAPConnectionPoolHealthCheck) - Constructor for class com.unboundid.ldap.sdk.LDAPConnectionPool
Creates a new LDAP connection pool with the specified number of connections, created using the provided server set.
LDAPConnectionPoolHealthCheck - Class in com.unboundid.ldap.sdk
This class provides an API that may be used to determine whether connections associated with a connection pool are valid and suitable for use.
LDAPConnectionPoolHealthCheck() - Constructor for class com.unboundid.ldap.sdk.LDAPConnectionPoolHealthCheck
Creates a new instance of this LDAP connection pool health check.
LDAPConnectionPoolHealthCheckResult - Class in com.unboundid.ldap.sdk
This class provides a data structure that holds information about the result of an LDAP connection pool health check.
LDAPConnectionPoolStatistics - Class in com.unboundid.ldap.sdk
This class provides a data structure with information about usage of an LDAP connection pool.
LDAPConnectionPoolStatistics(AbstractConnectionPool) - Constructor for class com.unboundid.ldap.sdk.LDAPConnectionPoolStatistics
Creates a new instance of this LDAP connection pool statistics object.
LDAPConnectionStatistics - Class in com.unboundid.ldap.sdk
This class provides a data structure with information about operations performed on an associated LDAP connection.
LDAPConnectionStatistics() - Constructor for class com.unboundid.ldap.sdk.LDAPConnectionStatistics
Creates a new instance of this LDAP connection statistics object.
LDAPConstraints - Class in com.unboundid.ldap.sdk.migrate.ldapjdk
This class provides a data structure which may be used to define a set of constraints that may be used when processing operations.
LDAPConstraints() - Constructor for class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPConstraints
Creates a new default set of constraints.
LDAPConstraints(int, boolean, LDAPBind, int) - Constructor for class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPConstraints
Creates a set of LDAP constraints with the provided information.
LDAPConstraints(int, boolean, LDAPRebind, int) - Constructor for class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPConstraints
Creates a set of LDAP constraints with the provided information.
LDAPControl - Class in com.unboundid.ldap.sdk.migrate.ldapjdk
This class provides a data structure that holds information about an LDAP control.
LDAPControl(Control) - Constructor for class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPControl
Creates a new LDAP control from the provided control.
LDAPControl(String, boolean, byte[]) - Constructor for class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPControl
Creates a new LDAP control with the specified information.
LDAPDebugger - Class in com.unboundid.ldap.sdk.examples
This class provides a tool that can be used to create a simple listener that may be used to intercept and decode LDAP requests before forwarding them to another directory server, and then intercept and decode responses before returning them to the client.
LDAPDebugger(OutputStream, OutputStream) - Constructor for class com.unboundid.ldap.sdk.examples.LDAPDebugger
Creates a new instance of this tool.
LDAPDebuggerRequestHandler - Class in com.unboundid.ldap.listener
This class provides a request handler that may be used to write detailed information about the contents of all requests and responses that pass through it.
LDAPDebuggerRequestHandler(Handler, LDAPListenerRequestHandler) - Constructor for class com.unboundid.ldap.listener.LDAPDebuggerRequestHandler
Creates a new LDAP debugger request handler that will write detailed information about the contents of all requests and responses that pass through it using the provided log handler, and will process client requests using the provided request handler.
LDAPDelete - Class in com.unboundid.ldap.sdk.unboundidds.tools
This class provides a command-line tool that can be used to delete one or more entries from an LDAP directory server.
LDAPDelete(OutputStream, OutputStream) - Constructor for class com.unboundid.ldap.sdk.unboundidds.tools.LDAPDelete
Creates a new instance of this tool with the provided streams.
LDAPDelete(InputStream, OutputStream, OutputStream) - Constructor for class com.unboundid.ldap.sdk.unboundidds.tools.LDAPDelete
Creates a new instance of this tool with the provided streams.
LDAPDiff - Class in com.unboundid.ldap.sdk.unboundidds.tools
This class provides a tool that can be used to compare the contents of two LDAPv3 servers and report the differences in an LDIF file that can be used to update the source server to match the target.
LDAPDiff(OutputStream, OutputStream) - Constructor for class com.unboundid.ldap.sdk.unboundidds.tools.LDAPDiff
Creates a new instance of this tool with the provided information.
LDAPDN - Class in com.unboundid.ldap.sdk.migrate.ldapjdk
This class provides a set of utility methods for working with LDAP DNs.
LDAPDNField - Annotation Type in com.unboundid.ldap.sdk.persist
This annotation type may be used to mark a field whose value should be the DN of the entry from which the corresponding object was initialized.
LDAPEntry - Class in com.unboundid.ldap.sdk.migrate.ldapjdk
This class provides a data structure that represents an LDAP entry.
LDAPEntry() - Constructor for class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPEntry
Creates a new LDAP entry with a zero-length DN and no attributes.
LDAPEntry(String) - Constructor for class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPEntry
Creates a new LDAP entry with the provided DN and no attributes.
LDAPEntry(String, LDAPAttributeSet) - Constructor for class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPEntry
Creates a new LDAP entry with the provided DN and attributes.
LDAPEntry(Entry) - Constructor for class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPEntry
Creates a new LDAP entry from the provided Entry object.
LDAPEntryField - Annotation Type in com.unboundid.ldap.sdk.persist
This annotation type may be used to mark a field whose value should be the full entry from which the corresponding object was initialized.
LDAPEntrySource - Class in com.unboundid.ldap.sdk
This class provides an EntrySource that will read entries matching a given set of search criteria from an LDAP directory server.
LDAPEntrySource(LDAPConnection, SearchRequest, boolean) - Constructor for class com.unboundid.ldap.sdk.LDAPEntrySource
Creates a new LDAP entry source with the provided information.
LDAPEntrySource(LDAPConnection, SearchRequest, boolean, int) - Constructor for class com.unboundid.ldap.sdk.LDAPEntrySource
Creates a new LDAP entry source with the provided information.
LDAPException - Exception in com.unboundid.ldap.sdk
This class defines an exception that can be thrown if a problem occurs while performing LDAP-related processing.
LDAPException(ResultCode) - Constructor for exception com.unboundid.ldap.sdk.LDAPException
Creates a new LDAP exception with the provided result code.
LDAPException(ResultCode, Throwable) - Constructor for exception com.unboundid.ldap.sdk.LDAPException
Creates a new LDAP exception with the provided result code.
LDAPException(ResultCode, String) - Constructor for exception com.unboundid.ldap.sdk.LDAPException
Creates a new LDAP exception with the provided result code and message.
LDAPException(ResultCode, String, Throwable) - Constructor for exception com.unboundid.ldap.sdk.LDAPException
Creates a new LDAP exception with the provided result code and message.
LDAPException(ResultCode, String, String, String[]) - Constructor for exception com.unboundid.ldap.sdk.LDAPException
Creates a new LDAP exception with the provided information.
LDAPException(ResultCode, String, String, String[], Throwable) - Constructor for exception com.unboundid.ldap.sdk.LDAPException
Creates a new LDAP exception with the provided information.
LDAPException(ResultCode, String, String, String[], Control[]) - Constructor for exception com.unboundid.ldap.sdk.LDAPException
Creates a new LDAP exception with the provided information.
LDAPException(ResultCode, String, String, String[], Control[], Throwable) - Constructor for exception com.unboundid.ldap.sdk.LDAPException
Creates a new LDAP exception with the provided information.
LDAPException(LDAPResult) - Constructor for exception com.unboundid.ldap.sdk.LDAPException
Creates a new LDAP exception using the information contained in the provided LDAP result object.
LDAPException(LDAPResult, Throwable) - Constructor for exception com.unboundid.ldap.sdk.LDAPException
Creates a new LDAP exception using the information contained in the provided LDAP result object.
LDAPException(LDAPException) - Constructor for exception com.unboundid.ldap.sdk.LDAPException
Creates a new LDAP exception using the information contained in the provided LDAP exception.
LDAPException - Exception in com.unboundid.ldap.sdk.migrate.ldapjdk
This class defines an exception that may be thrown if an error occurs during LDAP-related processing.
LDAPException() - Constructor for exception com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPException
Creates a new LDAP exception with no information.
LDAPException(String) - Constructor for exception com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPException
Creates a new LDAP exception with the provided information.
LDAPException(String, int) - Constructor for exception com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPException
Creates a new LDAP exception with the provided information.
LDAPException(String, int, String) - Constructor for exception com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPException
Creates a new LDAP exception with the provided information.
LDAPException(String, int, String, String) - Constructor for exception com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPException
Creates a new LDAP exception with the provided information.
LDAPException(LDAPException) - Constructor for exception com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPException
Creates a new LDAP exception from the provided LDAPException object.
LDAPExtendedOperation - Class in com.unboundid.ldap.sdk.migrate.ldapjdk
This class provides a data structure that represents an LDAP extended request.
LDAPExtendedOperation(String, byte[]) - Constructor for class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPExtendedOperation
Creates a new LDAP extended operation with the provided OID and value.
LDAPExtendedOperation(ExtendedRequest) - Constructor for class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPExtendedOperation
Creates a new LDAP extended operation from the provided extended request.
LDAPExtendedOperationException - Exception in com.unboundid.ldap.sdk
This class defines an exception that can be thrown if the server returns an extended response that indicates that the operation did not complete successfully.
LDAPExtendedOperationException(ExtendedResult) - Constructor for exception com.unboundid.ldap.sdk.LDAPExtendedOperationException
Creates a new LDAP extended operation exception from the provided extended result.
LDAPExtendedResponse - Class in com.unboundid.ldap.sdk.migrate.ldapjdk
This class provides a data structure which represents an LDAP extended response.
LDAPExtendedResponse(ExtendedResult) - Constructor for class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPExtendedResponse
Creates a new LDAP extended response from the provided ExtendedResult object.
LDAPExternalServerMonitorEntry - Class in com.unboundid.ldap.sdk.unboundidds.monitors
This class defines a monitor entry that provides general information about an LDAP external server used by the Directory Proxy Server.
LDAPExternalServerMonitorEntry(Entry) - Constructor for class com.unboundid.ldap.sdk.unboundidds.monitors.LDAPExternalServerMonitorEntry
Creates a new LDAP external server monitor entry from the provided entry.
LDAPField - Annotation Type in com.unboundid.ldap.sdk.persist
This annotation type may be used to mark fields whose values should be persisted in an LDAP directory server.
LDAPGetter - Annotation Type in com.unboundid.ldap.sdk.persist
This annotation type may be used to mark methods whose return values should be persisted in an LDAP directory server.
LDAPInterface - Interface in com.unboundid.ldap.sdk
This interface defines a set of methods that are available for objects that may be used to communicate with an LDAP directory server.
LDAPInterruptedException - Exception in com.unboundid.ldap.sdk.migrate.ldapjdk
This class provides an exception that may be returned if an operation in progress is interrupted.
LDAPListener - Class in com.unboundid.ldap.listener
This class provides a framework that may be used to accept connections from LDAP clients and ensure that any requests received on those connections will be processed appropriately.
LDAPListener(LDAPListenerConfig) - Constructor for class com.unboundid.ldap.listener.LDAPListener
Creates a new LDAPListener object with the provided configuration.
LDAPListenerClientConnection - Class in com.unboundid.ldap.listener
This class provides an object which will be used to represent a connection to a client accepted by an LDAPListener, although connections may also be created independently if they were accepted in some other way.
LDAPListenerClientConnection(LDAPListener, Socket, LDAPListenerRequestHandler, LDAPListenerExceptionHandler) - Constructor for class com.unboundid.ldap.listener.LDAPListenerClientConnection
Creates a new LDAP listener client connection that will communicate with the client using the provided socket.
LDAPListenerConfig - Class in com.unboundid.ldap.listener
This class provides a mechanism for defining the configuration to use for an LDAPListener instance.
LDAPListenerConfig(int, LDAPListenerRequestHandler) - Constructor for class com.unboundid.ldap.listener.LDAPListenerConfig
Creates a new listener configuration.
LDAPListenerExceptionHandler - Interface in com.unboundid.ldap.listener
This interface defines an API that may be implemented by a class that should be notified whenever a problem occurs with the LDAP listener or any of its associated connections in a manner that may not be directly visible to the caller.
LDAPListenerRequestHandler - Class in com.unboundid.ldap.listener
This class defines an API that may be used to process requests read from a client connection.
LDAPListenerRequestHandler() - Constructor for class com.unboundid.ldap.listener.LDAPListenerRequestHandler
 
LDAPMessage - Class in com.unboundid.ldap.protocol
This class provides a data structure that may be used to represent LDAP protocol messages.
LDAPMessage(int, ProtocolOp, Control...) - Constructor for class com.unboundid.ldap.protocol.LDAPMessage
Creates a new LDAP message with the provided information.
LDAPMessage(int, ProtocolOp, List<Control>) - Constructor for class com.unboundid.ldap.protocol.LDAPMessage
Creates a new LDAP message with the provided information.
LDAPModification - Class in com.unboundid.ldap.sdk.migrate.ldapjdk
This class provides a data structure that represents an LDAP modification.
LDAPModification(int, LDAPAttribute) - Constructor for class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPModification
Creates a new LDAP modification with the provided information.
LDAPModification(Modification) - Constructor for class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPModification
Creates a new LDAP modification from the provided Modification object.
LDAPModificationSet - Class in com.unboundid.ldap.sdk.migrate.ldapjdk
This class provides a data structure that represents a set of LDAP modifications.
LDAPModificationSet() - Constructor for class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPModificationSet
Creates an empty set of modifications.
LDAPModify - Class in com.unboundid.ldap.sdk.examples
This class provides a simple tool that can be used to perform add, delete, modify, and modify DN operations against an LDAP directory server.
LDAPModify(OutputStream, OutputStream) - Constructor for class com.unboundid.ldap.sdk.examples.LDAPModify
Creates a new instance of this tool.
LDAPModify - Class in com.unboundid.ldap.sdk.unboundidds.tools
This class provides an implementation of an LDAP command-line tool that may be used to apply changes to a directory server.
LDAPModify(OutputStream, OutputStream) - Constructor for class com.unboundid.ldap.sdk.unboundidds.tools.LDAPModify
Creates a new instance of this tool with the provided streams.
LDAPModify(InputStream, OutputStream, OutputStream) - Constructor for class com.unboundid.ldap.sdk.unboundidds.tools.LDAPModify
Creates a new instance of this tool with the provided streams.
LDAPObject - Annotation Type in com.unboundid.ldap.sdk.persist
This annotation type may be used to mark classes for objects that may be persisted in an LDAP directory server.
LDAPObjectHandler<T> - Class in com.unboundid.ldap.sdk.persist
This class provides a mechanism for validating, encoding, and decoding objects marked with the LDAPObject annotation type.
LDAPPasswordModify - Class in com.unboundid.ldap.sdk.unboundidds.tools
This class provides an implementation of an LDAP command-line tool that may be used to change passwords in a directory server.
LDAPPasswordModify(OutputStream, OutputStream) - Constructor for class com.unboundid.ldap.sdk.unboundidds.tools.LDAPPasswordModify
Creates a new instance of this tool with the provided output and error streams.
LDAPPersister<T> - Class in com.unboundid.ldap.sdk.persist
This class provides an interface that can be used to store and update representations of Java objects in an LDAP directory server, and to find and retrieve Java objects from the directory server.
LDAPPersistException - Exception in com.unboundid.ldap.sdk.persist
This class defines an exception that may be thrown if a problem occurs while attempting to perform processing related to persisting Java objects in an LDAP directory server.
LDAPPersistException(LDAPException) - Constructor for exception com.unboundid.ldap.sdk.persist.LDAPPersistException
Creates a new LDAP persist exception that wraps the provided LDAP exception.
LDAPPersistException(String) - Constructor for exception com.unboundid.ldap.sdk.persist.LDAPPersistException
Creates a new LDAP persist exception with the provided message.
LDAPPersistException(String, Throwable) - Constructor for exception com.unboundid.ldap.sdk.persist.LDAPPersistException
Creates a new LDAP persist exception with the provided message and cause.
LDAPPersistException(String, Object, Throwable) - Constructor for exception com.unboundid.ldap.sdk.persist.LDAPPersistException
Creates a new LDAP persist exception with the provided message and cause.
LDAPReadWriteConnectionPool - Class in com.unboundid.ldap.sdk
This class provides an implementation of a special type of LDAP connection pool which maintains two separate sets of connections: one for read operations and the other for write operations.
LDAPReadWriteConnectionPool(LDAPConnection, int, int, LDAPConnection, int, int) - Constructor for class com.unboundid.ldap.sdk.LDAPReadWriteConnectionPool
Creates a new LDAP read-write connection pool with the provided connections.
LDAPReadWriteConnectionPool(LDAPConnectionPool, LDAPConnectionPool) - Constructor for class com.unboundid.ldap.sdk.LDAPReadWriteConnectionPool
Creates a new LDAP read-write connection pool with the provided pools for read and write operations, respectively.
LDAPRebind - Interface in com.unboundid.ldap.sdk.migrate.ldapjdk
This interface defines a method that can be used to retrieve information to use to bind to a server when following referrals.
LDAPRebindAuth - Class in com.unboundid.ldap.sdk.migrate.ldapjdk
This class provides a data structure that may be used when authenticating a connection used to follow a referral.
LDAPRebindAuth(String, String) - Constructor for class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPRebindAuth
Creates a new LDAP rebind auth object with the provided information.
LDAPReferralException - Exception in com.unboundid.ldap.sdk.migrate.ldapjdk
This class provides an exception that may be returned if a referral is returned in response for an operation.
LDAPReferralException() - Constructor for exception com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPReferralException
Creates a new LDAP referral exception with no information.
LDAPReferralException(String, int, String) - Constructor for exception com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPReferralException
Creates a new LDAP referral exception with the provided information.
LDAPReferralException(String, int, String[]) - Constructor for exception com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPReferralException
Creates a new LDAP referral exception with the provided information.
LDAPReferralException(LDAPException) - Constructor for exception com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPReferralException
Creates a new LDAP referral exception from the provided LDAPException object.
LDAPReferralException(SearchResultReference) - Constructor for exception com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPReferralException
Creates a new LDAP referral exception from the provided SearchResultReference object.
LDAPRequest - Class in com.unboundid.ldap.sdk
This class provides a framework that should be extended by all types of LDAP requests.
LDAPRequest(Control[]) - Constructor for class com.unboundid.ldap.sdk.LDAPRequest
Creates a new LDAP request with the provided set of controls.
LDAPResponse - Interface in com.unboundid.ldap.protocol
This interface serves as a marker for classes in the com.unboundid.ldap.sdk package that are responses which may be received from a directory server.
LDAPResponse - Class in com.unboundid.ldap.sdk.migrate.ldapjdk
This class provides a data structure that represents a response that may be received from a directory server.
LDAPResponse(LDAPResult) - Constructor for class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPResponse
Creates a new LDAP response from the provided LDAPResult.
LDAPResult - Class in com.unboundid.ldap.sdk
This class provides a data structure for holding the elements that are common to most types of LDAP responses.
LDAPResult(LDAPResult) - Constructor for class com.unboundid.ldap.sdk.LDAPResult
Creates a new LDAP result object based on the provided result.
LDAPResult(int, ResultCode) - Constructor for class com.unboundid.ldap.sdk.LDAPResult
Creates a new LDAP result object with the provided message ID and result code, and no other information.
LDAPResult(int, ResultCode, String, String, String[], Control[]) - Constructor for class com.unboundid.ldap.sdk.LDAPResult
Creates a new LDAP result object with the provided information.
LDAPResult(int, ResultCode, String, String, List<String>, List<Control>) - Constructor for class com.unboundid.ldap.sdk.LDAPResult
Creates a new LDAP result object with the provided information.
LDAPResultCode - Class in com.unboundid.ldap.sdk.unboundidds.tools
This class provides a command-line tool that can be used to list LDAP result code names and their numeric values, or to search for result codes that match a given name or value.
LDAPResultCode(OutputStream, OutputStream) - Constructor for class com.unboundid.ldap.sdk.unboundidds.tools.LDAPResultCode
Creates a new instance of this tool with the provided output and error streams.
ldapResultReceived(AsyncRequestID, LDAPResult) - Method in interface com.unboundid.ldap.sdk.AsyncResultListener
Indicates that the provided LDAP result has been received in response to an asynchronous operation.
ldapResultReceived(AsyncRequestID, LDAPResult) - Method in class com.unboundid.ldap.sdk.BasicAsyncResultListener
Indicates that the provided LDAP result has been received in response to an asynchronous operation.
LDAPResultWriter - Class in com.unboundid.ldap.sdk.unboundidds.tools
This class provides an API that may be implemented by classes that format and output the results for LDAP-related tools.
LDAPResultWriter(OutputStream) - Constructor for class com.unboundid.ldap.sdk.unboundidds.tools.LDAPResultWriter
Creates a new LDAP result writer that will write to the provided output stream.
LDAPRuntimeException - Exception in com.unboundid.ldap.sdk
This class defines a version of the LDAPException class that may be thrown as a RuntimeException without the need for it to have been explicitly declared in the method's throws list.
LDAPRuntimeException(LDAPException) - Constructor for exception com.unboundid.ldap.sdk.LDAPRuntimeException
Creates a new instance of this LDAPRuntimeException using the provided LDAPException.
LDAPSDKException - Exception in com.unboundid.util
This class serves as the base class for all custom checked exception types defined in the LDAP SDK.
LDAPSDKException(String) - Constructor for exception com.unboundid.util.LDAPSDKException
Creates a new instance of this exception with the provided message.
LDAPSDKException(String, Throwable) - Constructor for exception com.unboundid.util.LDAPSDKException
Creates a new instance of this exception with the provided message and cause.
LDAPSDKRuntimeException - Exception in com.unboundid.util
This class serves as the base class for all custom runtime exception types defined in the LDAP SDK.
LDAPSDKRuntimeException(String) - Constructor for exception com.unboundid.util.LDAPSDKRuntimeException
Creates a new instance of this exception with the provided message.
LDAPSDKRuntimeException(String, Throwable) - Constructor for exception com.unboundid.util.LDAPSDKRuntimeException
Creates a new instance of this exception with the provided message and cause.
LDAPSDKThreadFactory - Class in com.unboundid.util
This class provides a thread factory implementation that may be used to create threads with a number of basic settings.
LDAPSDKThreadFactory(String, boolean) - Constructor for class com.unboundid.util.LDAPSDKThreadFactory
Creates a new instance of this thread factory with the provided settings.
LDAPSDKThreadFactory(String, boolean, ThreadGroup) - Constructor for class com.unboundid.util.LDAPSDKThreadFactory
Creates a new instance of this thread factory with the provided settings.
LDAPSDKUsageException - Exception in com.unboundid.util
This class provides a runtime exception that may be thrown by the LDAP SDK if it detects a problem with the usage of the SDK itself (e.g., a null value provided for an argument that must not be null, or an argument value that violates a documented constraint).
LDAPSDKUsageException(String) - Constructor for exception com.unboundid.util.LDAPSDKUsageException
Creates a new instance of this exception with the provided message.
LDAPSDKUsageException(String, Throwable) - Constructor for exception com.unboundid.util.LDAPSDKUsageException
Creates a new instance of this exception with the provided message and cause.
LDAPSearch - Class in com.unboundid.ldap.sdk.examples
This class provides a simple tool that can be used to search an LDAP directory server.
LDAPSearch(OutputStream, OutputStream) - Constructor for class com.unboundid.ldap.sdk.examples.LDAPSearch
Creates a new instance of this tool.
LDAPSearch - Class in com.unboundid.ldap.sdk.unboundidds.tools
This class provides an implementation of an LDAP command-line tool that may be used to issue searches to a directory server.
LDAPSearch(OutputStream, OutputStream) - Constructor for class com.unboundid.ldap.sdk.unboundidds.tools.LDAPSearch
Creates a new instance of this tool with the provided streams.
LDAPSearchConstraints - Class in com.unboundid.ldap.sdk.migrate.ldapjdk
This class provides a data structure which may be used to define a set of constraints that may be used when processing search operations.
LDAPSearchConstraints() - Constructor for class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPSearchConstraints
Creates a new set of search constraints with the default settings.
LDAPSearchConstraints(int, int, int, boolean, int, LDAPRebind, int) - Constructor for class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPSearchConstraints
Creates a new set of search constraints with the specified information.
LDAPSearchConstraints(int, int, int, int, boolean, int, LDAPRebind, int) - Constructor for class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPSearchConstraints
Creates a new set of search constraints with the specified information.
LDAPSearchConstraints(int, int, int, int, boolean, int, LDAPBind, int) - Constructor for class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPSearchConstraints
Creates a new set of search constraints with the specified information.
LDAPSearchException - Exception in com.unboundid.ldap.sdk
This class defines an exception that can be thrown if a problem occurs while performing LDAP-related processing.
LDAPSearchException(ResultCode, String) - Constructor for exception com.unboundid.ldap.sdk.LDAPSearchException
Creates a new LDAP search exception with the provided information.
LDAPSearchException(ResultCode, String, Throwable) - Constructor for exception com.unboundid.ldap.sdk.LDAPSearchException
Creates a new LDAP search exception with the provided information.
LDAPSearchException(LDAPException) - Constructor for exception com.unboundid.ldap.sdk.LDAPSearchException
Creates a new LDAP search exception from the provided exception.
LDAPSearchException(SearchResult) - Constructor for exception com.unboundid.ldap.sdk.LDAPSearchException
Creates a new LDAP search exception with the provided result.
LDAPSearchResults - Class in com.unboundid.ldap.sdk.migrate.ldapjdk
This class provides a data structure that provides access to data returned in response to a search operation.
LDAPSearchResults() - Constructor for class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPSearchResults
Creates a new LDAP search results object.
LDAPSearchResults(long) - Constructor for class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPSearchResults
Creates a new LDAP search results object with the specified maximum wait time.
LDAPSetter - Annotation Type in com.unboundid.ldap.sdk.persist
This annotation type may be used to mark methods which may be used to set values in the associated object using attributes read from an LDAP directory server.
LDAPSocketFactory - Interface in com.unboundid.ldap.sdk.migrate.ldapjdk
This interface defines a method that can be used to construct the socket to use when communicating with the directory server.
LDAPStatisticsMonitorEntry - Class in com.unboundid.ldap.sdk.unboundidds.monitors
This class defines a monitor entry that provides information about the types of LDAP operations processed through an LDAP connection handler.
LDAPStatisticsMonitorEntry(Entry) - Constructor for class com.unboundid.ldap.sdk.unboundidds.monitors.LDAPStatisticsMonitorEntry
Creates a new LDAP statistics monitor entry from the provided entry.
LDAPTestUtils - Class in com.unboundid.util
This class provides a number of convenience methods that can be used to help write test cases for directory-enabled applications.
LDAPThreadLocalConnectionPool - Class in com.unboundid.ldap.sdk
This class provides an implementation of an LDAP connection pool which maintains a dedicated connection for each thread using the connection pool.
LDAPThreadLocalConnectionPool(LDAPConnection) - Constructor for class com.unboundid.ldap.sdk.LDAPThreadLocalConnectionPool
Creates a new LDAP thread-local connection pool in which all connections will be clones of the provided connection.
LDAPThreadLocalConnectionPool(LDAPConnection, PostConnectProcessor) - Constructor for class com.unboundid.ldap.sdk.LDAPThreadLocalConnectionPool
Creates a new LDAP thread-local connection pool in which all connections will be clones of the provided connection.
LDAPThreadLocalConnectionPool(ServerSet, BindRequest) - Constructor for class com.unboundid.ldap.sdk.LDAPThreadLocalConnectionPool
Creates a new LDAP thread-local connection pool which will use the provided server set and bind request for creating new connections.
LDAPThreadLocalConnectionPool(ServerSet, BindRequest, PostConnectProcessor) - Constructor for class com.unboundid.ldap.sdk.LDAPThreadLocalConnectionPool
Creates a new LDAP thread-local connection pool which will use the provided server set and bind request for creating new connections.
LDAPURL - Class in com.unboundid.ldap.sdk
This class provides a data structure for interacting with LDAP URLs.
LDAPURL(String) - Constructor for class com.unboundid.ldap.sdk.LDAPURL
Creates a new LDAP URL from the provided string representation.
LDAPURL(String, String, Integer, DN, String[], SearchScope, Filter) - Constructor for class com.unboundid.ldap.sdk.LDAPURL
Creates a new LDAP URL with the provided information.
LDAPUrl - Class in com.unboundid.ldap.sdk.migrate.ldapjdk
This class provides a data structure that represents an LDAP URL.
LDAPUrl(String) - Constructor for class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPUrl
Creates a new LDAPUrl object from the provided string representation.
LDAPUrl(String, int, String) - Constructor for class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPUrl
Creates a new LDAPUrl object with the provided information.
LDAPUrl(String, int, String, String[], int, String) - Constructor for class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPUrl
Creates a new LDAPUrl object with the provided information.
LDAPUrl(String, int, String, Enumeration<String>, int, String) - Constructor for class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPUrl
Creates a new LDAPUrl object with the provided information.
LDAPUrl(LDAPURL) - Constructor for class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPUrl
Creates a new LDAPUrl object from the provided LDAPURL object.
LDAPURLArgumentValueValidator - Class in com.unboundid.util.args
This class provides an implementation of an argument value validator that is expected to be used with a string argument and ensures that all values for the argument are valid LDAP URLs.
LDAPURLArgumentValueValidator() - Constructor for class com.unboundid.util.args.LDAPURLArgumentValueValidator
Creates a new instance of this LDAP URL argument value validator that will accept values that represent any valid LDAP URL.
LDAPURLArgumentValueValidator(boolean, boolean, boolean, boolean, boolean, boolean) - Constructor for class com.unboundid.util.args.LDAPURLArgumentValueValidator
Creates a new instance of this LDAP URL argument value validator that will accept values that represent valid LDAP URLs with the specified constraints.
LDIFAddChangeRecord - Class in com.unboundid.ldif
This class defines an LDIF add change record, which can be used to represent an LDAP add request.
LDIFAddChangeRecord(String, Attribute...) - Constructor for class com.unboundid.ldif.LDIFAddChangeRecord
Creates a new LDIF add change record with the provided DN and attributes.
LDIFAddChangeRecord(String, Attribute[], List<Control>) - Constructor for class com.unboundid.ldif.LDIFAddChangeRecord
Creates a new LDIF add change record with the provided DN and attributes.
LDIFAddChangeRecord(String, List<Attribute>) - Constructor for class com.unboundid.ldif.LDIFAddChangeRecord
Creates a new LDIF add change record with the provided DN and attributes.
LDIFAddChangeRecord(String, List<Attribute>, List<Control>) - Constructor for class com.unboundid.ldif.LDIFAddChangeRecord
Creates a new LDIF add change record with the provided DN and attributes.
LDIFAddChangeRecord(Entry) - Constructor for class com.unboundid.ldif.LDIFAddChangeRecord
Creates a new LDIF add change record from the provided entry.
LDIFAddChangeRecord(Entry, List<Control>) - Constructor for class com.unboundid.ldif.LDIFAddChangeRecord
Creates a new LDIF add change record from the provided entry.
LDIFAddChangeRecord(AddRequest) - Constructor for class com.unboundid.ldif.LDIFAddChangeRecord
Creates a new LDIF add change record from the provided add request.
LDIFChangeRecord - Class in com.unboundid.ldif
This class provides a base class for LDIF change records, which can be used to represent add, delete, modify, and modify DN operations in LDIF form.
LDIFChangeRecord(String, List<Control>) - Constructor for class com.unboundid.ldif.LDIFChangeRecord
Creates a new LDIF change record with the provided DN.
LDIFChangeRecordTransformation - Interface in com.unboundid.ldap.sdk.transformations
This class defines an API that may be used to apply some kind of transformation to an LDIF change record to alter its contents or suppress it from further processing.
LDIFDeleteChangeRecord - Class in com.unboundid.ldif
This class defines an LDIF delete change record, which can be used to represent an LDAP delete request.
LDIFDeleteChangeRecord(String) - Constructor for class com.unboundid.ldif.LDIFDeleteChangeRecord
Creates a new LDIF delete change record with the provided DN.
LDIFDeleteChangeRecord(String, List<Control>) - Constructor for class com.unboundid.ldif.LDIFDeleteChangeRecord
Creates a new LDIF delete change record with the provided DN.
LDIFDeleteChangeRecord(DeleteRequest) - Constructor for class com.unboundid.ldif.LDIFDeleteChangeRecord
Creates a new LDIF delete change record from the provided delete request.
LDIFDiff - Class in com.unboundid.ldif
This class provides a command-line tool that can be used to identify the differences between two LDIF files.
LDIFDiff(OutputStream, OutputStream) - Constructor for class com.unboundid.ldif.LDIFDiff
Creates a new instance of this tool with the provided output and error streams.
LDIFEntrySource - Class in com.unboundid.ldif
This class provides an EntrySource that will read entries from an LDIF file.
LDIFEntrySource(LDIFReader) - Constructor for class com.unboundid.ldif.LDIFEntrySource
Creates a new LDAP entry source that will obtain entries from the provided LDIF reader.
LDIFException - Exception in com.unboundid.ldif
This class defines an exception that may be thrown if a problem occurs while attempting to decode data read from an LDIF source.
LDIFException(String, long, boolean) - Constructor for exception com.unboundid.ldif.LDIFException
Creates a new LDIF exception with the provided information.
LDIFException(String, long, boolean, Throwable) - Constructor for exception com.unboundid.ldif.LDIFException
Creates a new LDIF exception with the provided information.
LDIFException(String, long, boolean, CharSequence[], Throwable) - Constructor for exception com.unboundid.ldif.LDIFException
Creates a new LDIF exception with the provided information.
LDIFException(String, long, boolean, List<? extends CharSequence>, Throwable) - Constructor for exception com.unboundid.ldif.LDIFException
Creates a new LDIF exception with the provided information.
LDIFLDAPResultWriter - Class in com.unboundid.ldap.sdk.unboundidds.tools
This class provides an LDAPResultWriter instance that formats results in LDIF.
LDIFLDAPResultWriter(OutputStream, int) - Constructor for class com.unboundid.ldap.sdk.unboundidds.tools.LDIFLDAPResultWriter
Creates a new instance of this LDAP result writer.
LDIFModify - Class in com.unboundid.ldif
This class provides a command-line tool that can be used to apply a set of changes to data in an LDIF file.
LDIFModify(OutputStream, OutputStream) - Constructor for class com.unboundid.ldif.LDIFModify
Creates a new instance of this tool with the provided output and error streams.
LDIFModifyChangeRecord - Class in com.unboundid.ldif
This class defines an LDIF modify change record, which can be used to represent an LDAP modify request.
LDIFModifyChangeRecord(String, Modification...) - Constructor for class com.unboundid.ldif.LDIFModifyChangeRecord
Creates a new LDIF modify change record with the provided DN and set of modifications.
LDIFModifyChangeRecord(String, Modification[], List<Control>) - Constructor for class com.unboundid.ldif.LDIFModifyChangeRecord
Creates a new LDIF modify change record with the provided DN and set of modifications.
LDIFModifyChangeRecord(String, List<Modification>) - Constructor for class com.unboundid.ldif.LDIFModifyChangeRecord
Creates a new LDIF modify change record with the provided DN and set of modifications.
LDIFModifyChangeRecord(String, List<Modification>, List<Control>) - Constructor for class com.unboundid.ldif.LDIFModifyChangeRecord
Creates a new LDIF modify change record with the provided DN and set of modifications.
LDIFModifyChangeRecord(ModifyRequest) - Constructor for class com.unboundid.ldif.LDIFModifyChangeRecord
Creates a new LDIF modify change record from the provided modify request.
LDIFModifyDNChangeRecord - Class in com.unboundid.ldif
This class defines an LDIF modify DN change record, which can be used to represent an LDAP modify DN request.
LDIFModifyDNChangeRecord(String, String, boolean, String) - Constructor for class com.unboundid.ldif.LDIFModifyDNChangeRecord
Creates a new LDIF modify DN change record with the provided information.
LDIFModifyDNChangeRecord(String, String, boolean, String, List<Control>) - Constructor for class com.unboundid.ldif.LDIFModifyDNChangeRecord
Creates a new LDIF modify DN change record with the provided information.
LDIFModifyDNChangeRecord(ModifyDNRequest) - Constructor for class com.unboundid.ldif.LDIFModifyDNChangeRecord
Creates a new LDIF modify DN change record from the provided modify DN request.
LDIFReader - Class in com.unboundid.ldif
This class provides an LDIF reader, which can be used to read and decode entries and change records from a data source using the LDAP Data Interchange Format as per RFC 2849.
LDIFReader(String) - Constructor for class com.unboundid.ldif.LDIFReader
Creates a new LDIF reader that will read data from the specified file.
LDIFReader(String, int) - Constructor for class com.unboundid.ldif.LDIFReader
Creates a new LDIF reader that will read data from the specified file and parses the LDIF records asynchronously using the specified number of threads.
LDIFReader(File) - Constructor for class com.unboundid.ldif.LDIFReader
Creates a new LDIF reader that will read data from the specified file.
LDIFReader(File, int) - Constructor for class com.unboundid.ldif.LDIFReader
Creates a new LDIF reader that will read data from the specified file and optionally parses the LDIF records asynchronously using the specified number of threads.
LDIFReader(File[], int, LDIFReaderEntryTranslator) - Constructor for class com.unboundid.ldif.LDIFReader
Creates a new LDIF reader that will read data from the specified files in the order in which they are provided and optionally parses the LDIF records asynchronously using the specified number of threads.
LDIFReader(File[], int, LDIFReaderEntryTranslator, LDIFReaderChangeRecordTranslator) - Constructor for class com.unboundid.ldif.LDIFReader
Creates a new LDIF reader that will read data from the specified files in the order in which they are provided and optionally parses the LDIF records asynchronously using the specified number of threads.
LDIFReader(File[], int, LDIFReaderEntryTranslator, LDIFReaderChangeRecordTranslator, String) - Constructor for class com.unboundid.ldif.LDIFReader
Creates a new LDIF reader that will read data from the specified files in the order in which they are provided and optionally parses the LDIF records asynchronously using the specified number of threads.
LDIFReader(InputStream) - Constructor for class com.unboundid.ldif.LDIFReader
Creates a new LDIF reader that will read data from the provided input stream.
LDIFReader(InputStream, int) - Constructor for class com.unboundid.ldif.LDIFReader
Creates a new LDIF reader that will read data from the specified stream and parses the LDIF records asynchronously using the specified number of threads.
LDIFReader(InputStream, int, LDIFReaderEntryTranslator) - Constructor for class com.unboundid.ldif.LDIFReader
Creates a new LDIF reader that will read data from the specified stream and parses the LDIF records asynchronously using the specified number of threads.
LDIFReader(InputStream, int, LDIFReaderEntryTranslator, LDIFReaderChangeRecordTranslator) - Constructor for class com.unboundid.ldif.LDIFReader
Creates a new LDIF reader that will read data from the specified stream and parses the LDIF records asynchronously using the specified number of threads.
LDIFReader(InputStream, int, LDIFReaderEntryTranslator, LDIFReaderChangeRecordTranslator, String) - Constructor for class com.unboundid.ldif.LDIFReader
Creates a new LDIF reader that will read data from the specified stream and parses the LDIF records asynchronously using the specified number of threads.
LDIFReader(BufferedReader) - Constructor for class com.unboundid.ldif.LDIFReader
Creates a new LDIF reader that will use the provided buffered reader to read the LDIF data.
LDIFReader(BufferedReader, int) - Constructor for class com.unboundid.ldif.LDIFReader
Creates a new LDIF reader that will read data from the specified buffered reader and parses the LDIF records asynchronously using the specified number of threads.
LDIFReader(BufferedReader, int, LDIFReaderEntryTranslator) - Constructor for class com.unboundid.ldif.LDIFReader
Creates a new LDIF reader that will read data from the specified buffered reader and parses the LDIF records asynchronously using the specified number of threads.
LDIFReader(BufferedReader, int, LDIFReaderEntryTranslator, LDIFReaderChangeRecordTranslator) - Constructor for class com.unboundid.ldif.LDIFReader
Creates a new LDIF reader that will read data from the specified buffered reader and parses the LDIF records asynchronously using the specified number of threads.
LDIFReaderChangeRecordTranslator - Interface in com.unboundid.ldif
This interface is used by the LDIFReader to translate change records read from the input or filter them out before they are returned via LDIFReader.readChangeRecord().
LDIFReaderEntryTranslator - Interface in com.unboundid.ldif
This interface is used by the LDIFReader to translate entries read from the input or filter them out before they are returned via LDIFReader.readEntry().
LDIFRecord - Interface in com.unboundid.ldif
This interface defines a common API for LDIF records, which are objects that can be represented using LDIF.
LDIFSearch - Class in com.unboundid.ldif
This class provides a command-line tool that can be used to search for entries matching a given set of criteria in an LDIF file.
LDIFSearch(OutputStream, OutputStream) - Constructor for class com.unboundid.ldif.LDIFSearch
Creates a new instance of this tool with the provided output and error streams.
LDIFWriter - Class in com.unboundid.ldif
This class provides an LDIF writer, which can be used to write entries and change records in the LDAP Data Interchange Format as per RFC 2849.
LDIFWriter(String) - Constructor for class com.unboundid.ldif.LDIFWriter
Creates a new LDIF writer that will write entries to the provided file.
LDIFWriter(File) - Constructor for class com.unboundid.ldif.LDIFWriter
Creates a new LDIF writer that will write entries to the provided file.
LDIFWriter(OutputStream) - Constructor for class com.unboundid.ldif.LDIFWriter
Creates a new LDIF writer that will write entries to the provided output stream.
LDIFWriter(OutputStream, int) - Constructor for class com.unboundid.ldif.LDIFWriter
Creates a new LDIF writer that will write entries to the provided output stream optionally using parallelThreads when writing batches of LDIF records.
LDIFWriter(OutputStream, int, LDIFWriterEntryTranslator) - Constructor for class com.unboundid.ldif.LDIFWriter
Creates a new LDIF writer that will write entries to the provided output stream optionally using parallelThreads when writing batches of LDIF records.
LDIFWriter(OutputStream, int, LDIFWriterEntryTranslator, LDIFWriterChangeRecordTranslator) - Constructor for class com.unboundid.ldif.LDIFWriter
Creates a new LDIF writer that will write entries to the provided output stream optionally using parallelThreads when writing batches of LDIF records.
LDIFWriterChangeRecordTranslator - Interface in com.unboundid.ldif
This interface is used by the LDIFWriter to translate or exclude change records before they are written.
LDIFWriterEntryTranslator - Interface in com.unboundid.ldif
This interface is used by the LDIFWriter to translate or exclude entries before they are written.
LeaveLockdownModeTask - Class in com.unboundid.ldap.sdk.unboundidds.tasks
This class defines a Directory Server task that can be used to cause the server to leave lockdown mode and resume normal operation.
LeaveLockdownModeTask() - Constructor for class com.unboundid.ldap.sdk.unboundidds.tasks.LeaveLockdownModeTask
Creates a new uninitialized enter lockdown mode task instance which should only be used for obtaining general information about this task, including the task name, description, and supported properties.
LeaveLockdownModeTask(String) - Constructor for class com.unboundid.ldap.sdk.unboundidds.tasks.LeaveLockdownModeTask
Creates a new leave lockdown mode task with the specified task ID.
LeaveLockdownModeTask(String, String) - Constructor for class com.unboundid.ldap.sdk.unboundidds.tasks.LeaveLockdownModeTask
Creates a new leave lockdown mode task with the specified task ID.
LeaveLockdownModeTask(String, Date, List<String>, FailedDependencyAction, List<String>, List<String>) - Constructor for class com.unboundid.ldap.sdk.unboundidds.tasks.LeaveLockdownModeTask
Creates a new leave lockdown mode task with the provided information.
LeaveLockdownModeTask(String, String, Date, List<String>, FailedDependencyAction, List<String>, List<String>) - Constructor for class com.unboundid.ldap.sdk.unboundidds.tasks.LeaveLockdownModeTask
Creates a new leave lockdown mode task with the provided information.
LeaveLockdownModeTask(String, String, Date, List<String>, FailedDependencyAction, List<String>, List<String>, List<String>, List<String>, Boolean, Boolean, Boolean) - Constructor for class com.unboundid.ldap.sdk.unboundidds.tasks.LeaveLockdownModeTask
Creates a new leave lockdown mode task with the provided information.
LeaveLockdownModeTask(Entry) - Constructor for class com.unboundid.ldap.sdk.unboundidds.tasks.LeaveLockdownModeTask
Creates a new leave lockdown mode task from the provided entry.
LeaveLockdownModeTask(Map<TaskProperty, List<Object>>) - Constructor for class com.unboundid.ldap.sdk.unboundidds.tasks.LeaveLockdownModeTask
Creates a new leave lockdown mode task from the provided set of task properties.
length() - Method in class com.unboundid.asn1.ASN1Buffer
Retrieves the current length of this buffer in bytes.
length() - Method in class com.unboundid.util.ByteStringBuffer
Retrieves the number of bytes contained in this buffer.
length() - Method in class com.unboundid.util.json.JSONBuffer
Retrieves the current length of this buffer in bytes.
lessOrEqual(String, String) - Static method in class com.unboundid.ldap.sdk.Filter
Creates a new less-or-equal search filter with the provided information.
lessOrEqual(String, byte[]) - Static method in class com.unboundid.ldap.sdk.Filter
Creates a new less-or-equal search filter with the provided information.
LessThanJSONObjectFilter - Class in com.unboundid.ldap.sdk.unboundidds.jsonfilter
This class provides an implementation of a JSON object filter that can be used to identify JSON objects that have at least one value for a specified field that is less than a given value.
LessThanJSONObjectFilter(String, long) - Constructor for class com.unboundid.ldap.sdk.unboundidds.jsonfilter.LessThanJSONObjectFilter
Creates a new instance of this filter type with the provided information.
LessThanJSONObjectFilter(String, double) - Constructor for class com.unboundid.ldap.sdk.unboundidds.jsonfilter.LessThanJSONObjectFilter
Creates a new instance of this filter type with the provided information.
LessThanJSONObjectFilter(String, String) - Constructor for class com.unboundid.ldap.sdk.unboundidds.jsonfilter.LessThanJSONObjectFilter
Creates a new instance of this filter type with the provided information.
LessThanJSONObjectFilter(String, JSONValue) - Constructor for class com.unboundid.ldap.sdk.unboundidds.jsonfilter.LessThanJSONObjectFilter
Creates a new instance of this filter type with the provided information.
LessThanJSONObjectFilter(List<String>, JSONValue) - Constructor for class com.unboundid.ldap.sdk.unboundidds.jsonfilter.LessThanJSONObjectFilter
Creates a new instance of this filter type with the provided information.
linesToString(CharSequence...) - Static method in class com.unboundid.util.StaticUtils
Creates a string that is a concatenation of all of the provided lines, with a line break (using the end-of-line sequence appropriate for the underlying platform) after each line (including the last line).
linesToString(List<? extends CharSequence>) - Static method in class com.unboundid.util.StaticUtils
Creates a string that is a concatenation of all of the provided lines, with a line break (using the end-of-line sequence appropriate for the underlying platform) after each line (including the last line).
linkedHashSetOf(T...) - Static method in class com.unboundid.util.StaticUtils
Creates a LinkedHashSet containing the provided items.
LIST_CONFIGS_REQUEST_OID - Static variable in class com.unboundid.ldap.sdk.unboundidds.extensions.ListConfigurationsExtendedRequest
The OID (1.3.6.1.4.1.30221.2.6.26) for the list configurations extended request.
LIST_CONFIGS_RESULT_OID - Static variable in class com.unboundid.ldap.sdk.unboundidds.extensions.ListConfigurationsExtendedResult
The OID (1.3.6.1.4.1.30221.2.6.27) for the list configurations extended result.
LIST_NOTIFICATION_SUBSCRIPTIONS_REQUEST_OID - Static variable in class com.unboundid.ldap.sdk.unboundidds.extensions.ListNotificationSubscriptionsExtendedRequest
The OID (1.3.6.1.4.1.30221.2.6.40) for the list notification subscriptions extended request.
LIST_NOTIFICATION_SUBSCRIPTIONS_RESULT_OID - Static variable in class com.unboundid.ldap.sdk.unboundidds.extensions.ListNotificationSubscriptionsExtendedResult
The OID (1.3.6.1.4.1.30221.2.6.41) for the list notification subscriptions extended result.
ListConfigurationsExtendedRequest - Class in com.unboundid.ldap.sdk.unboundidds.extensions
This class provides an implementation of an extended request that can be used to retrieve a list of all available versions of the configuration within a server.
ListConfigurationsExtendedRequest(Control...) - Constructor for class com.unboundid.ldap.sdk.unboundidds.extensions.ListConfigurationsExtendedRequest
Creates a new list configurations extended request with the provided information.
ListConfigurationsExtendedRequest(ExtendedRequest) - Constructor for class com.unboundid.ldap.sdk.unboundidds.extensions.ListConfigurationsExtendedRequest
Creates a new list configurations extended request that has been decoded from the provided generic extended request.
ListConfigurationsExtendedResult - Class in com.unboundid.ldap.sdk.unboundidds.extensions
This class provides an implementation of an extended result that can be used to retrieve a list of all available versions of the configuration within a server.
ListConfigurationsExtendedResult(ExtendedResult) - Constructor for class com.unboundid.ldap.sdk.unboundidds.extensions.ListConfigurationsExtendedResult
Creates a new list configurations extended result from the provided generic extended result.
ListConfigurationsExtendedResult(int, ResultCode, String, String, String[], String, Collection<String>, Collection<String>, Control...) - Constructor for class com.unboundid.ldap.sdk.unboundidds.extensions.ListConfigurationsExtendedResult
Creates a new list configurations extended result with the provided information.
ListNotificationSubscriptionsExtendedRequest - Class in com.unboundid.ldap.sdk.unboundidds.extensions
This class provides an extended request that may be used to retrieve a list of the subscriptions associated with a specified notification manager, optionally restricted to a specified set of destinations.
ListNotificationSubscriptionsExtendedRequest(String, String...) - Constructor for class com.unboundid.ldap.sdk.unboundidds.extensions.ListNotificationSubscriptionsExtendedRequest
Creates a new list notification subscriptions extended request with the provided information.
ListNotificationSubscriptionsExtendedRequest(String, Collection<String>, Control...) - Constructor for class com.unboundid.ldap.sdk.unboundidds.extensions.ListNotificationSubscriptionsExtendedRequest
Creates a new list notification subscriptions extended request with the provided information.
ListNotificationSubscriptionsExtendedRequest(ExtendedRequest) - Constructor for class com.unboundid.ldap.sdk.unboundidds.extensions.ListNotificationSubscriptionsExtendedRequest
Creates a new list notification subscriptions extended request from the provided generic extended request.
ListNotificationSubscriptionsExtendedResult - Class in com.unboundid.ldap.sdk.unboundidds.extensions
This class provides an implementation of an extended result that can be used to provide information about the notification subscriptions defined in the target server.
ListNotificationSubscriptionsExtendedResult(ExtendedResult) - Constructor for class com.unboundid.ldap.sdk.unboundidds.extensions.ListNotificationSubscriptionsExtendedResult
Creates a new list notification subscriptions extended result from the provided extended result.
ListNotificationSubscriptionsExtendedResult(int, ResultCode, String, String, String[], Collection<NotificationDestinationDetails>, Control...) - Constructor for class com.unboundid.ldap.sdk.unboundidds.extensions.ListNotificationSubscriptionsExtendedResult
Creates a new list notification subscriptions extended request with the provided information.
LOAD_BALANCING_ALGORITHM_MONITOR_OC - Static variable in class com.unboundid.ldap.sdk.unboundidds.monitors.LoadBalancingAlgorithmMonitorEntry
The structural object class used in LDAP external server monitor entries.
LoadBalancingAlgorithmMonitorEntry - Class in com.unboundid.ldap.sdk.unboundidds.monitors
This class defines a monitor entry that provides information about a load-balancing algorithm used by the Directory Proxy Server.
LoadBalancingAlgorithmMonitorEntry(Entry) - Constructor for class com.unboundid.ldap.sdk.unboundidds.monitors.LoadBalancingAlgorithmMonitorEntry
Creates a new load-balancing algorithm monitor entry from the provided entry.
LoadBalancingAlgorithmServerAvailabilityData - Class in com.unboundid.ldap.sdk.unboundidds.monitors
This class defines a data structure that provides information about the availability of an LDAP external server associated with a load-balancing algorithm.
LOCAL_ASSURANCE_LEVEL - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedAccessLogFields
A field that holds the name of the requested local replication assurance level for the operation.
LOCAL_ASSURANCE_SATISFIED - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONFormattedAccessLogFields
A field that indicates whether the requested local assurance level was satisfied in the course of processing the operation.
LOCAL_ASSURANCE_SATISFIED - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedAccessLogFields
A field that indicates whether the requested local assurance level was satisfied in the course of processing the operation.
LOCAL_ERROR - Static variable in class com.unboundid.ldap.sdk.ResultCode
The client-side result code (82) that will be used if a generic client-side error occurs during processing.
LOCAL_ERROR_INT_VALUE - Static variable in class com.unboundid.ldap.sdk.ResultCode
The integer value (82) for the "LOCAL_ERROR" result code.
localAssuranceSatisfied() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.AssuredReplicationResponseControl
Indicates whether the desired local level of assurance is known to have been satisfied.
lock() - Method in class com.unboundid.util.CloseableLock
Acquires this lock, blocking until the lock is available.
LockdownModeLDAPConnectionPoolHealthCheck - Class in com.unboundid.ldap.sdk.unboundidds
This class provides an LDAP connection pool health check implementation that can determine whether a Ping Identity Directory Server instance is currently in lockdown mode.
LockdownModeLDAPConnectionPoolHealthCheck(boolean, boolean, boolean, boolean, boolean, boolean, long) - Constructor for class com.unboundid.ldap.sdk.unboundidds.LockdownModeLDAPConnectionPoolHealthCheck
Creates a new instance of this LDAP connection pool health check with the provided information.
lockInterruptibly() - Method in class com.unboundid.util.CloseableLock
Acquires this lock, blocking until the lock is available.
lockRead() - Method in class com.unboundid.util.CloseableReadWriteLock
Acquires a read lock, blocking until the lock is available.
lockReadInterruptibly() - Method in class com.unboundid.util.CloseableReadWriteLock
Acquires a read lock, blocking until the lock is available.
lockWrite() - Method in class com.unboundid.util.CloseableReadWriteLock
Acquires the write lock, blocking until the lock is available.
lockWriteInterruptibly() - Method in class com.unboundid.util.CloseableReadWriteLock
Acquires the write lock, blocking until the lock is available.
LOG_TYPE - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONFormattedAccessLogFields
A field that holds the log type for the log message (which should always be "access" for access log messages).
logAbandonRequest(LDAPConnectionInfo, int, int, List<Control>) - Method in class com.unboundid.ldap.sdk.JSONLDAPConnectionLogger
Performs any appropriate log processing that may be needed when an abandon request is sent over a connection.
logAbandonRequest(LDAPConnectionInfo, int, int, List<Control>) - Method in class com.unboundid.ldap.sdk.LDAPConnectionLogger
Performs any appropriate log processing that may be needed when an abandon request is sent over a connection.
logAddRequest(LDAPConnectionInfo, int, ReadOnlyAddRequest) - Method in class com.unboundid.ldap.sdk.JSONLDAPConnectionLogger
Performs any appropriate log processing that may be needed when an add request is sent over a connection.
logAddRequest(LDAPConnectionInfo, int, ReadOnlyAddRequest) - Method in class com.unboundid.ldap.sdk.LDAPConnectionLogger
Performs any appropriate log processing that may be needed when an add request is sent over a connection.
logAddResult(LDAPConnectionInfo, int, LDAPResult) - Method in class com.unboundid.ldap.sdk.JSONLDAPConnectionLogger
Performs any appropriate log processing that may be needed when an add response is received over a connection, or when an exception is caught while waiting for or attempting to decode an add response.
logAddResult(LDAPConnectionInfo, int, LDAPResult) - Method in class com.unboundid.ldap.sdk.LDAPConnectionLogger
Performs any appropriate log processing that may be needed when an add response is received over a connection, or when an exception is caught while waiting for or attempting to decode an add response.
logBindRequest(LDAPConnectionInfo, int, SimpleBindRequest) - Method in class com.unboundid.ldap.sdk.JSONLDAPConnectionLogger
Performs any appropriate log processing that may be needed when a simple bind request is sent over a connection.
logBindRequest(LDAPConnectionInfo, int, SASLBindRequest) - Method in class com.unboundid.ldap.sdk.JSONLDAPConnectionLogger
Performs any appropriate log processing that may be needed when a SASL bind request is sent over a connection.
logBindRequest(LDAPConnectionInfo, int, SimpleBindRequest) - Method in class com.unboundid.ldap.sdk.LDAPConnectionLogger
Performs any appropriate log processing that may be needed when a simple bind request is sent over a connection.
logBindRequest(LDAPConnectionInfo, int, SASLBindRequest) - Method in class com.unboundid.ldap.sdk.LDAPConnectionLogger
Performs any appropriate log processing that may be needed when a SASL bind request is sent over a connection.
logBindResult(LDAPConnectionInfo, int, BindResult) - Method in class com.unboundid.ldap.sdk.JSONLDAPConnectionLogger
Performs any appropriate log processing that may be needed when a bind response is received over a connection, or when an exception is caught while waiting for or attempting to decode a bind response.
logBindResult(LDAPConnectionInfo, int, BindResult) - Method in class com.unboundid.ldap.sdk.LDAPConnectionLogger
Performs any appropriate log processing that may be needed when a bind response is received over a connection, or when an exception is caught while waiting for or attempting to decode a bind response.
logCommandOutput() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.ExecTask
Indicates whether the command's output should be recorded in the server's error log.
logCompareRequest(LDAPConnectionInfo, int, ReadOnlyCompareRequest) - Method in class com.unboundid.ldap.sdk.JSONLDAPConnectionLogger
Performs any appropriate log processing that may be needed when a compare request is sent over a connection.
logCompareRequest(LDAPConnectionInfo, int, ReadOnlyCompareRequest) - Method in class com.unboundid.ldap.sdk.LDAPConnectionLogger
Performs any appropriate log processing that may be needed when a compare request is sent over a connection.
logCompareResult(LDAPConnectionInfo, int, LDAPResult) - Method in class com.unboundid.ldap.sdk.JSONLDAPConnectionLogger
Performs any appropriate log processing that may be needed when a compare response is received over a connection, or when an exception is caught while waiting for or attempting to decode a compare response.
logCompareResult(LDAPConnectionInfo, int, LDAPResult) - Method in class com.unboundid.ldap.sdk.LDAPConnectionLogger
Performs any appropriate log processing that may be needed when a compare response is received over a connection, or when an exception is caught while waiting for or attempting to decode a compare response.
logCompletelyRedactedFieldToJSONFormattedLog(String, JSONBuffer) - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.BooleanLogFieldSyntax
Appends a completely redacted representation of the specified field (both field name and value) for a JSON-formatted log message to the given buffer.
logCompletelyRedactedFieldToJSONFormattedLog(String, JSONBuffer) - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.CommaDelimitedStringListLogFieldSyntax
Appends a completely redacted representation of the specified field (both field name and value) for a JSON-formatted log message to the given buffer.
logCompletelyRedactedFieldToJSONFormattedLog(String, JSONBuffer) - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.DNLogFieldSyntax
Appends a completely redacted representation of the specified field (both field name and value) for a JSON-formatted log message to the given buffer.
logCompletelyRedactedFieldToJSONFormattedLog(String, JSONBuffer) - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.FilterLogFieldSyntax
Appends a completely redacted representation of the specified field (both field name and value) for a JSON-formatted log message to the given buffer.
logCompletelyRedactedFieldToJSONFormattedLog(String, JSONBuffer) - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.FloatingPointLogFieldSyntax
Appends a completely redacted representation of the specified field (both field name and value) for a JSON-formatted log message to the given buffer.
logCompletelyRedactedFieldToJSONFormattedLog(String, JSONBuffer) - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.GeneralizedTimeLogFieldSyntax
Appends a completely redacted representation of the specified field (both field name and value) for a JSON-formatted log message to the given buffer.
logCompletelyRedactedFieldToJSONFormattedLog(String, JSONBuffer) - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.IntegerLogFieldSyntax
Appends a completely redacted representation of the specified field (both field name and value) for a JSON-formatted log message to the given buffer.
logCompletelyRedactedFieldToJSONFormattedLog(String, JSONBuffer) - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.JSONLogFieldSyntax
Appends a completely redacted representation of the specified field (both field name and value) for a JSON-formatted log message to the given buffer.
logCompletelyRedactedFieldToJSONFormattedLog(String, JSONBuffer) - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.LogFieldSyntax
Appends a completely redacted representation of the specified field (both field name and value) for a JSON-formatted log message to the given buffer.
logCompletelyRedactedFieldToJSONFormattedLog(String, JSONBuffer) - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.RFC3339TimestampLogFieldSyntax
Appends a completely redacted representation of the specified field (both field name and value) for a JSON-formatted log message to the given buffer.
logCompletelyRedactedFieldToJSONFormattedLog(String, JSONBuffer) - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.StringLogFieldSyntax
Appends a completely redacted representation of the specified field (both field name and value) for a JSON-formatted log message to the given buffer.
logCompletelyRedactedFieldToTextFormattedLog(String, ByteStringBuffer) - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.BooleanLogFieldSyntax
Appends a completely redacted representation of the specified field (both field name and value) for a text-formatted log message to the given buffer.
logCompletelyRedactedFieldToTextFormattedLog(String, ByteStringBuffer) - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.CommaDelimitedStringListLogFieldSyntax
Appends a completely redacted representation of the specified field (both field name and value) for a text-formatted log message to the given buffer.
logCompletelyRedactedFieldToTextFormattedLog(String, ByteStringBuffer) - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.DNLogFieldSyntax
Appends a completely redacted representation of the specified field (both field name and value) for a text-formatted log message to the given buffer.
logCompletelyRedactedFieldToTextFormattedLog(String, ByteStringBuffer) - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.FilterLogFieldSyntax
Appends a completely redacted representation of the specified field (both field name and value) for a text-formatted log message to the given buffer.
logCompletelyRedactedFieldToTextFormattedLog(String, ByteStringBuffer) - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.FloatingPointLogFieldSyntax
Appends a completely redacted representation of the specified field (both field name and value) for a text-formatted log message to the given buffer.
logCompletelyRedactedFieldToTextFormattedLog(String, ByteStringBuffer) - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.GeneralizedTimeLogFieldSyntax
Appends a completely redacted representation of the specified field (both field name and value) for a text-formatted log message to the given buffer.
logCompletelyRedactedFieldToTextFormattedLog(String, ByteStringBuffer) - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.IntegerLogFieldSyntax
Appends a completely redacted representation of the specified field (both field name and value) for a text-formatted log message to the given buffer.
logCompletelyRedactedFieldToTextFormattedLog(String, ByteStringBuffer) - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.JSONLogFieldSyntax
Appends a completely redacted representation of the specified field (both field name and value) for a text-formatted log message to the given buffer.
logCompletelyRedactedFieldToTextFormattedLog(String, ByteStringBuffer) - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.LogFieldSyntax
Appends a completely redacted representation of the specified field (both field name and value) for a text-formatted log message to the given buffer.
logCompletelyRedactedFieldToTextFormattedLog(String, ByteStringBuffer) - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.RFC3339TimestampLogFieldSyntax
Appends a completely redacted representation of the specified field (both field name and value) for a text-formatted log message to the given buffer.
logCompletelyRedactedFieldToTextFormattedLog(String, ByteStringBuffer) - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.StringLogFieldSyntax
Appends a completely redacted representation of the specified field (both field name and value) for a text-formatted log message to the given buffer.
logCompletelyRedactedValueToJSONFormattedLog(JSONBuffer) - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.BooleanLogFieldSyntax
Appends a completely redacted representation of a value (without a field name, as might be suitable for a value included in a JSON array) for a JSON-formatted log message to the given buffer.
logCompletelyRedactedValueToJSONFormattedLog(JSONBuffer) - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.CommaDelimitedStringListLogFieldSyntax
Appends a completely redacted representation of a value (without a field name, as might be suitable for a value included in a JSON array) for a JSON-formatted log message to the given buffer.
logCompletelyRedactedValueToJSONFormattedLog(JSONBuffer) - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.DNLogFieldSyntax
Appends a completely redacted representation of a value (without a field name, as might be suitable for a value included in a JSON array) for a JSON-formatted log message to the given buffer.
logCompletelyRedactedValueToJSONFormattedLog(JSONBuffer) - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.FilterLogFieldSyntax
Appends a completely redacted representation of a value (without a field name, as might be suitable for a value included in a JSON array) for a JSON-formatted log message to the given buffer.
logCompletelyRedactedValueToJSONFormattedLog(JSONBuffer) - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.FloatingPointLogFieldSyntax
Appends a completely redacted representation of a value (without a field name, as might be suitable for a value included in a JSON array) for a JSON-formatted log message to the given buffer.
logCompletelyRedactedValueToJSONFormattedLog(JSONBuffer) - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.GeneralizedTimeLogFieldSyntax
Appends a completely redacted representation of a value (without a field name, as might be suitable for a value included in a JSON array) for a JSON-formatted log message to the given buffer.
logCompletelyRedactedValueToJSONFormattedLog(JSONBuffer) - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.IntegerLogFieldSyntax
Appends a completely redacted representation of a value (without a field name, as might be suitable for a value included in a JSON array) for a JSON-formatted log message to the given buffer.
logCompletelyRedactedValueToJSONFormattedLog(JSONBuffer) - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.JSONLogFieldSyntax
Appends a completely redacted representation of a value (without a field name, as might be suitable for a value included in a JSON array) for a JSON-formatted log message to the given buffer.
logCompletelyRedactedValueToJSONFormattedLog(JSONBuffer) - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.LogFieldSyntax
Appends a completely redacted representation of a value (without a field name, as might be suitable for a value included in a JSON array) for a JSON-formatted log message to the given buffer.
logCompletelyRedactedValueToJSONFormattedLog(JSONBuffer) - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.RFC3339TimestampLogFieldSyntax
Appends a completely redacted representation of a value (without a field name, as might be suitable for a value included in a JSON array) for a JSON-formatted log message to the given buffer.
logCompletelyRedactedValueToJSONFormattedLog(JSONBuffer) - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.StringLogFieldSyntax
Appends a completely redacted representation of a value (without a field name, as might be suitable for a value included in a JSON array) for a JSON-formatted log message to the given buffer.
logCompletelyTokenizedFieldToJSONFormattedLog(String, Boolean, byte[], JSONBuffer) - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.BooleanLogFieldSyntax
Appends a completely tokenized representation of the specified field (both field name and value) for a JSON-formatted log message to the given buffer.
logCompletelyTokenizedFieldToJSONFormattedLog(String, Collection<? extends CharSequence>, byte[], JSONBuffer) - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.CommaDelimitedStringListLogFieldSyntax
Appends a completely tokenized representation of the specified field (both field name and value) for a JSON-formatted log message to the given buffer.
logCompletelyTokenizedFieldToJSONFormattedLog(String, DN, byte[], JSONBuffer) - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.DNLogFieldSyntax
Appends a completely tokenized representation of the specified field (both field name and value) for a JSON-formatted log message to the given buffer.
logCompletelyTokenizedFieldToJSONFormattedLog(String, Filter, byte[], JSONBuffer) - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.FilterLogFieldSyntax
Appends a completely tokenized representation of the specified field (both field name and value) for a JSON-formatted log message to the given buffer.
logCompletelyTokenizedFieldToJSONFormattedLog(String, Double, byte[], JSONBuffer) - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.FloatingPointLogFieldSyntax
Appends a completely tokenized representation of the specified field (both field name and value) for a JSON-formatted log message to the given buffer.
logCompletelyTokenizedFieldToJSONFormattedLog(String, Date, byte[], JSONBuffer) - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.GeneralizedTimeLogFieldSyntax
Appends a completely tokenized representation of the specified field (both field name and value) for a JSON-formatted log message to the given buffer.
logCompletelyTokenizedFieldToJSONFormattedLog(String, Long, byte[], JSONBuffer) - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.IntegerLogFieldSyntax
Appends a completely tokenized representation of the specified field (both field name and value) for a JSON-formatted log message to the given buffer.
logCompletelyTokenizedFieldToJSONFormattedLog(String, JSONObject, byte[], JSONBuffer) - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.JSONLogFieldSyntax
Appends a completely tokenized representation of the specified field (both field name and value) for a JSON-formatted log message to the given buffer.
logCompletelyTokenizedFieldToJSONFormattedLog(String, T, byte[], JSONBuffer) - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.LogFieldSyntax
Appends a completely tokenized representation of the specified field (both field name and value) for a JSON-formatted log message to the given buffer.
logCompletelyTokenizedFieldToJSONFormattedLog(String, Date, byte[], JSONBuffer) - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.RFC3339TimestampLogFieldSyntax
Appends a completely tokenized representation of the specified field (both field name and value) for a JSON-formatted log message to the given buffer.
logCompletelyTokenizedFieldToJSONFormattedLog(String, CharSequence, byte[], JSONBuffer) - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.StringLogFieldSyntax
Appends a completely tokenized representation of the specified field (both field name and value) for a JSON-formatted log message to the given buffer.
logCompletelyTokenizedFieldToTextFormattedLog(String, Boolean, byte[], ByteStringBuffer) - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.BooleanLogFieldSyntax
Appends a completely tokenized representation of the specified field (both field name and value) for a text-formatted log message to the given buffer.
logCompletelyTokenizedFieldToTextFormattedLog(String, Collection<? extends CharSequence>, byte[], ByteStringBuffer) - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.CommaDelimitedStringListLogFieldSyntax
Appends a completely tokenized representation of the specified field (both field name and value) for a text-formatted log message to the given buffer.
logCompletelyTokenizedFieldToTextFormattedLog(String, DN, byte[], ByteStringBuffer) - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.DNLogFieldSyntax
Appends a completely tokenized representation of the specified field (both field name and value) for a text-formatted log message to the given buffer.
logCompletelyTokenizedFieldToTextFormattedLog(String, Filter, byte[], ByteStringBuffer) - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.FilterLogFieldSyntax
Appends a completely tokenized representation of the specified field (both field name and value) for a text-formatted log message to the given buffer.
logCompletelyTokenizedFieldToTextFormattedLog(String, Double, byte[], ByteStringBuffer) - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.FloatingPointLogFieldSyntax
Appends a completely tokenized representation of the specified field (both field name and value) for a text-formatted log message to the given buffer.
logCompletelyTokenizedFieldToTextFormattedLog(String, Date, byte[], ByteStringBuffer) - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.GeneralizedTimeLogFieldSyntax
Appends a completely tokenized representation of the specified field (both field name and value) for a text-formatted log message to the given buffer.
logCompletelyTokenizedFieldToTextFormattedLog(String, Long, byte[], ByteStringBuffer) - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.IntegerLogFieldSyntax
Appends a completely tokenized representation of the specified field (both field name and value) for a text-formatted log message to the given buffer.
logCompletelyTokenizedFieldToTextFormattedLog(String, JSONObject, byte[], ByteStringBuffer) - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.JSONLogFieldSyntax
Appends a completely tokenized representation of the specified field (both field name and value) for a text-formatted log message to the given buffer.
logCompletelyTokenizedFieldToTextFormattedLog(String, T, byte[], ByteStringBuffer) - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.LogFieldSyntax
Appends a completely tokenized representation of the specified field (both field name and value) for a text-formatted log message to the given buffer.
logCompletelyTokenizedFieldToTextFormattedLog(String, Date, byte[], ByteStringBuffer) - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.RFC3339TimestampLogFieldSyntax
Appends a completely tokenized representation of the specified field (both field name and value) for a text-formatted log message to the given buffer.
logCompletelyTokenizedFieldToTextFormattedLog(String, CharSequence, byte[], ByteStringBuffer) - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.StringLogFieldSyntax
Appends a completely tokenized representation of the specified field (both field name and value) for a text-formatted log message to the given buffer.
logCompletelyTokenizedValueToJSONFormattedLog(Boolean, byte[], JSONBuffer) - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.BooleanLogFieldSyntax
Appends a completely tokenized representation of the provided value (without a field name, as might be suitable for a value included in a JSON array) for a JSON-formatted log message to the given buffer.
logCompletelyTokenizedValueToJSONFormattedLog(Collection<? extends CharSequence>, byte[], JSONBuffer) - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.CommaDelimitedStringListLogFieldSyntax
Appends a completely tokenized representation of the provided value (without a field name, as might be suitable for a value included in a JSON array) for a JSON-formatted log message to the given buffer.
logCompletelyTokenizedValueToJSONFormattedLog(DN, byte[], JSONBuffer) - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.DNLogFieldSyntax
Appends a completely tokenized representation of the provided value (without a field name, as might be suitable for a value included in a JSON array) for a JSON-formatted log message to the given buffer.
logCompletelyTokenizedValueToJSONFormattedLog(Filter, byte[], JSONBuffer) - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.FilterLogFieldSyntax
Appends a completely tokenized representation of the provided value (without a field name, as might be suitable for a value included in a JSON array) for a JSON-formatted log message to the given buffer.
logCompletelyTokenizedValueToJSONFormattedLog(Double, byte[], JSONBuffer) - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.FloatingPointLogFieldSyntax
Appends a completely tokenized representation of the provided value (without a field name, as might be suitable for a value included in a JSON array) for a JSON-formatted log message to the given buffer.
logCompletelyTokenizedValueToJSONFormattedLog(Date, byte[], JSONBuffer) - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.GeneralizedTimeLogFieldSyntax
Appends a completely tokenized representation of the provided value (without a field name, as might be suitable for a value included in a JSON array) for a JSON-formatted log message to the given buffer.
logCompletelyTokenizedValueToJSONFormattedLog(Long, byte[], JSONBuffer) - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.IntegerLogFieldSyntax
Appends a completely tokenized representation of the provided value (without a field name, as might be suitable for a value included in a JSON array) for a JSON-formatted log message to the given buffer.
logCompletelyTokenizedValueToJSONFormattedLog(JSONObject, byte[], JSONBuffer) - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.JSONLogFieldSyntax
Appends a completely tokenized representation of the provided value (without a field name, as might be suitable for a value included in a JSON array) for a JSON-formatted log message to the given buffer.
logCompletelyTokenizedValueToJSONFormattedLog(T, byte[], JSONBuffer) - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.LogFieldSyntax
Appends a completely tokenized representation of the provided value (without a field name, as might be suitable for a value included in a JSON array) for a JSON-formatted log message to the given buffer.
logCompletelyTokenizedValueToJSONFormattedLog(Date, byte[], JSONBuffer) - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.RFC3339TimestampLogFieldSyntax
Appends a completely tokenized representation of the provided value (without a field name, as might be suitable for a value included in a JSON array) for a JSON-formatted log message to the given buffer.
logCompletelyTokenizedValueToJSONFormattedLog(CharSequence, byte[], JSONBuffer) - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.StringLogFieldSyntax
Appends a completely tokenized representation of the provided value (without a field name, as might be suitable for a value included in a JSON array) for a JSON-formatted log message to the given buffer.
logCompletionMessage(ToolInvocationLogDetails, Integer, String) - Static method in class com.unboundid.ldap.sdk.unboundidds.tools.ToolInvocationLogger
Logs a message about the completion of the specified tool.
logConnect(LDAPConnectionInfo, String, InetAddress, int) - Method in class com.unboundid.ldap.sdk.JSONLDAPConnectionLogger
Performs any appropriate log processing that may be needed when a connection is established.
logConnect(LDAPConnectionInfo, String, InetAddress, int) - Method in class com.unboundid.ldap.sdk.LDAPConnectionLogger
Performs any appropriate log processing that may be needed when a connection is established.
logConnectFailure(LDAPConnectionInfo, String, int, LDAPException) - Method in class com.unboundid.ldap.sdk.JSONLDAPConnectionLogger
Performs any appropriate log processing that may be needed when an attempt to establish a connection fails.
logConnectFailure(LDAPConnectionInfo, String, int, LDAPException) - Method in class com.unboundid.ldap.sdk.LDAPConnectionLogger
Performs any appropriate log processing that may be needed when an attempt to establish a connection fails.
logConnects() - Method in class com.unboundid.ldap.sdk.JSONLDAPConnectionLogger
Indicates whether to log successful and failed connection attempts.
logConnects() - Method in class com.unboundid.ldap.sdk.JSONLDAPConnectionLoggerProperties
Indicates whether to log successful and failed connection attempts.
logDeleteRequest(LDAPConnectionInfo, int, ReadOnlyDeleteRequest) - Method in class com.unboundid.ldap.sdk.JSONLDAPConnectionLogger
Performs any appropriate log processing that may be needed when a delete request is sent over a connection.
logDeleteRequest(LDAPConnectionInfo, int, ReadOnlyDeleteRequest) - Method in class com.unboundid.ldap.sdk.LDAPConnectionLogger
Performs any appropriate log processing that may be needed when a delete request is sent over a connection.
logDeleteResult(LDAPConnectionInfo, int, LDAPResult) - Method in class com.unboundid.ldap.sdk.JSONLDAPConnectionLogger
Performs any appropriate log processing that may be needed when a delete response is received over a connection, or when an exception is caught while waiting for or attempting to decode a delete response.
logDeleteResult(LDAPConnectionInfo, int, LDAPResult) - Method in class com.unboundid.ldap.sdk.LDAPConnectionLogger
Performs any appropriate log processing that may be needed when a delete response is received over a connection, or when an exception is caught while waiting for or attempting to decode a delete response.
logDisconnect(LDAPConnectionInfo, String, int, DisconnectType, String, Throwable) - Method in class com.unboundid.ldap.sdk.JSONLDAPConnectionLogger
Performs any appropriate log processing that may be needed when a connection is disconnected, regardless of whether the disconnect was initiated by the client or server.
logDisconnect(LDAPConnectionInfo, String, int, DisconnectType, String, Throwable) - Method in class com.unboundid.ldap.sdk.LDAPConnectionLogger
Performs any appropriate log processing that may be needed when a connection is disconnected, regardless of whether the disconnect was initiated by the client or server.
logDisconnects() - Method in class com.unboundid.ldap.sdk.JSONLDAPConnectionLogger
Indicates whether to log disconnects.
logDisconnects() - Method in class com.unboundid.ldap.sdk.JSONLDAPConnectionLoggerProperties
Indicates whether to log disconnects.
LogException - Exception in com.unboundid.ldap.sdk.unboundidds.logs
This class defines an exception that may be thrown if a problem occurs while attempting to parse a log message.
LogException(String, String) - Constructor for exception com.unboundid.ldap.sdk.unboundidds.logs.LogException
Creates a new log exception with the provided information.
LogException(String, String, Throwable) - Constructor for exception com.unboundid.ldap.sdk.unboundidds.logs.LogException
Creates a new log exception with the provided information.
logExtendedRequest(LDAPConnectionInfo, int, ExtendedRequest) - Method in class com.unboundid.ldap.sdk.JSONLDAPConnectionLogger
Performs any appropriate log processing that may be needed when an extended request is sent over a connection.
logExtendedRequest(LDAPConnectionInfo, int, ExtendedRequest) - Method in class com.unboundid.ldap.sdk.LDAPConnectionLogger
Performs any appropriate log processing that may be needed when an extended request is sent over a connection.
logExtendedResult(LDAPConnectionInfo, int, ExtendedResult) - Method in class com.unboundid.ldap.sdk.JSONLDAPConnectionLogger
Performs any appropriate log processing that may be needed when an extended response is received over a connection, or when an exception is caught while waiting for or attempting to decode an extended response.
logExtendedResult(LDAPConnectionInfo, int, ExtendedResult) - Method in class com.unboundid.ldap.sdk.LDAPConnectionLogger
Performs any appropriate log processing that may be needed when an extended response is received over a connection, or when an exception is caught while waiting for or attempting to decode an extended response.
LogField - Class in com.unboundid.ldap.sdk.unboundidds.logs.v2
This class defines a data structure that represents a field that may appear in a Directory Server log message.
LogField(String, LogFieldSyntax<?>) - Constructor for class com.unboundid.ldap.sdk.unboundidds.logs.v2.LogField
Creates a log field with whe provided information.
LogField(String, String, LogFieldSyntax<?>) - Constructor for class com.unboundid.ldap.sdk.unboundidds.logs.v2.LogField
Creates a log field with whe provided information.
LogFieldSyntax<T> - Class in com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax
This class defines the base class for syntaxes that may be used for field values in log messages.
LogFieldSyntax(int) - Constructor for class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.LogFieldSyntax
Creates a new instance of this log field syntax implementation.
logFinalResults() - Method in class com.unboundid.ldap.sdk.JSONLDAPConnectionLogger
Indicates whether to log messages about the final reults for operations included in the set of operation types returned by the JSONLDAPConnectionLogger.getOperationTypes() method.
logFinalResults() - Method in class com.unboundid.ldap.sdk.JSONLDAPConnectionLoggerProperties
Indicates whether to log messages about the final results for operations included in the set of operation types returned by the JSONLDAPConnectionLoggerProperties.getOperationTypes() method.
LOGGER_NAME - Static variable in class com.unboundid.util.Debug
The name that will be used for the Java logger that will actually handle the debug messages if debugging is enabled.
logIntermediateResponse(LDAPConnectionInfo, int, IntermediateResponse) - Method in class com.unboundid.ldap.sdk.JSONLDAPConnectionLogger
Performs any appropriate log processing that may be needed when an intermediate response message is received over a connection.
logIntermediateResponse(LDAPConnectionInfo, int, IntermediateResponse) - Method in class com.unboundid.ldap.sdk.LDAPConnectionLogger
Performs any appropriate log processing that may be needed when an intermediate response message is received over a connection.
logIntermediateResponses() - Method in class com.unboundid.ldap.sdk.JSONLDAPConnectionLogger
Indicates whether to log messages about each intermediate response returned in the course of processing an operation.
logIntermediateResponses() - Method in class com.unboundid.ldap.sdk.JSONLDAPConnectionLoggerProperties
Indicates whether to log messages about each intermediate response returned in the course of processing an operation.
logInvocation() - Method in class com.unboundid.ldap.sdk.unboundidds.tools.ToolInvocationLogDetails
Indicates whether launch and completion messages should be logged for the tool.
logLaunchMessage(ToolInvocationLogDetails, List<ObjectPair<String, String>>, List<ObjectPair<String, String>>, String) - Static method in class com.unboundid.ldap.sdk.unboundidds.tools.ToolInvocationLogger
Logs a message about the launch of the specified tool.
LogMessage - Class in com.unboundid.ldap.sdk.unboundidds.logs
This class provides a data structure that holds information about a log message contained in a Directory Server access or error log file.
LogMessage(LogMessage) - Constructor for class com.unboundid.ldap.sdk.unboundidds.logs.LogMessage
Creates a log message from the provided log message.
LogMessage(String) - Constructor for class com.unboundid.ldap.sdk.unboundidds.logs.LogMessage
Parses the provided string as a log message.
LogMessage - Interface in com.unboundid.ldap.sdk.unboundidds.logs.v2
This class provides a data structure that holds information about a log message.
logModifyDNRequest(LDAPConnectionInfo, int, ReadOnlyModifyDNRequest) - Method in class com.unboundid.ldap.sdk.JSONLDAPConnectionLogger
Performs any appropriate log processing that may be needed when a modify DN request is sent over a connection.
logModifyDNRequest(LDAPConnectionInfo, int, ReadOnlyModifyDNRequest) - Method in class com.unboundid.ldap.sdk.LDAPConnectionLogger
Performs any appropriate log processing that may be needed when a modify DN request is sent over a connection.
logModifyDNResult(LDAPConnectionInfo, int, LDAPResult) - Method in class com.unboundid.ldap.sdk.JSONLDAPConnectionLogger
Performs any appropriate log processing that may be needed when a modify DN response is received over a connection, or when an exception is caught while waiting for or attempting to decode a modify DN response.
logModifyDNResult(LDAPConnectionInfo, int, LDAPResult) - Method in class com.unboundid.ldap.sdk.LDAPConnectionLogger
Performs any appropriate log processing that may be needed when a modify DN response is received over a connection, or when an exception is caught while waiting for or attempting to decode a modify DN response.
logModifyRequest(LDAPConnectionInfo, int, ReadOnlyModifyRequest) - Method in class com.unboundid.ldap.sdk.JSONLDAPConnectionLogger
Performs any appropriate log processing that may be needed when a modify request is sent over a connection.
logModifyRequest(LDAPConnectionInfo, int, ReadOnlyModifyRequest) - Method in class com.unboundid.ldap.sdk.LDAPConnectionLogger
Performs any appropriate log processing that may be needed when a modify request is sent over a connection.
logModifyResult(LDAPConnectionInfo, int, LDAPResult) - Method in class com.unboundid.ldap.sdk.JSONLDAPConnectionLogger
Performs any appropriate log processing that may be needed when a modify response is received over a connection, or when an exception is caught while waiting for or attempting to decode a modify response.
logModifyResult(LDAPConnectionInfo, int, LDAPResult) - Method in class com.unboundid.ldap.sdk.LDAPConnectionLogger
Performs any appropriate log processing that may be needed when a modify response is received over a connection, or when an exception is caught while waiting for or attempting to decode a modify response.
LogReader - Interface in com.unboundid.ldap.sdk.unboundidds.logs.v2
This class defines an API for reading log messages.
logRedactedComponentsFieldToJSONFormattedLog(String, Boolean, JSONBuffer) - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.BooleanLogFieldSyntax
Appends a representation of the specified field (both field name and value) with redacted value components for a JSON-formatted log message to the given buffer.
logRedactedComponentsFieldToJSONFormattedLog(String, Collection<? extends CharSequence>, JSONBuffer) - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.CommaDelimitedStringListLogFieldSyntax
Appends a representation of the specified field (both field name and value) with redacted value components for a JSON-formatted log message to the given buffer.
logRedactedComponentsFieldToJSONFormattedLog(String, DN, JSONBuffer) - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.DNLogFieldSyntax
Appends a representation of the specified field (both field name and value) with redacted value components for a JSON-formatted log message to the given buffer.
logRedactedComponentsFieldToJSONFormattedLog(String, Filter, JSONBuffer) - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.FilterLogFieldSyntax
Appends a representation of the specified field (both field name and value) with redacted value components for a JSON-formatted log message to the given buffer.
logRedactedComponentsFieldToJSONFormattedLog(String, Double, JSONBuffer) - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.FloatingPointLogFieldSyntax
Appends a representation of the specified field (both field name and value) with redacted value components for a JSON-formatted log message to the given buffer.
logRedactedComponentsFieldToJSONFormattedLog(String, Date, JSONBuffer) - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.GeneralizedTimeLogFieldSyntax
Appends a representation of the specified field (both field name and value) with redacted value components for a JSON-formatted log message to the given buffer.
logRedactedComponentsFieldToJSONFormattedLog(String, Long, JSONBuffer) - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.IntegerLogFieldSyntax
Appends a representation of the specified field (both field name and value) with redacted value components for a JSON-formatted log message to the given buffer.
logRedactedComponentsFieldToJSONFormattedLog(String, JSONObject, JSONBuffer) - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.JSONLogFieldSyntax
Appends a representation of the specified field (both field name and value) with redacted value components for a JSON-formatted log message to the given buffer.
logRedactedComponentsFieldToJSONFormattedLog(String, T, JSONBuffer) - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.LogFieldSyntax
Appends a representation of the specified field (both field name and value) with redacted value components for a JSON-formatted log message to the given buffer.
logRedactedComponentsFieldToJSONFormattedLog(String, Date, JSONBuffer) - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.RFC3339TimestampLogFieldSyntax
Appends a representation of the specified field (both field name and value) with redacted value components for a JSON-formatted log message to the given buffer.
logRedactedComponentsFieldToJSONFormattedLog(String, CharSequence, JSONBuffer) - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.StringLogFieldSyntax
Appends a representation of the specified field (both field name and value) with redacted value components for a JSON-formatted log message to the given buffer.
logRedactedComponentsFieldToTextFormattedLog(String, Boolean, ByteStringBuffer) - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.BooleanLogFieldSyntax
Appends a representation of the specified field (both field name and value) with redacted value components for a text-formatted log message to the given buffer.
logRedactedComponentsFieldToTextFormattedLog(String, Collection<? extends CharSequence>, ByteStringBuffer) - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.CommaDelimitedStringListLogFieldSyntax
Appends a representation of the specified field (both field name and value) with redacted value components for a text-formatted log message to the given buffer.
logRedactedComponentsFieldToTextFormattedLog(String, DN, ByteStringBuffer) - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.DNLogFieldSyntax
Appends a representation of the specified field (both field name and value) with redacted value components for a text-formatted log message to the given buffer.
logRedactedComponentsFieldToTextFormattedLog(String, Filter, ByteStringBuffer) - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.FilterLogFieldSyntax
Appends a representation of the specified field (both field name and value) with redacted value components for a text-formatted log message to the given buffer.
logRedactedComponentsFieldToTextFormattedLog(String, Double, ByteStringBuffer) - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.FloatingPointLogFieldSyntax
Appends a representation of the specified field (both field name and value) with redacted value components for a text-formatted log message to the given buffer.
logRedactedComponentsFieldToTextFormattedLog(String, Date, ByteStringBuffer) - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.GeneralizedTimeLogFieldSyntax
Appends a representation of the specified field (both field name and value) with redacted value components for a text-formatted log message to the given buffer.
logRedactedComponentsFieldToTextFormattedLog(String, Long, ByteStringBuffer) - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.IntegerLogFieldSyntax
Appends a representation of the specified field (both field name and value) with redacted value components for a text-formatted log message to the given buffer.
logRedactedComponentsFieldToTextFormattedLog(String, JSONObject, ByteStringBuffer) - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.JSONLogFieldSyntax
Appends a representation of the specified field (both field name and value) with redacted value components for a text-formatted log message to the given buffer.
logRedactedComponentsFieldToTextFormattedLog(String, T, ByteStringBuffer) - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.LogFieldSyntax
Appends a representation of the specified field (both field name and value) with redacted value components for a text-formatted log message to the given buffer.
logRedactedComponentsFieldToTextFormattedLog(String, Date, ByteStringBuffer) - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.RFC3339TimestampLogFieldSyntax
Appends a representation of the specified field (both field name and value) with redacted value components for a text-formatted log message to the given buffer.
logRedactedComponentsFieldToTextFormattedLog(String, CharSequence, ByteStringBuffer) - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.StringLogFieldSyntax
Appends a representation of the specified field (both field name and value) with redacted value components for a text-formatted log message to the given buffer.
logRedactedComponentsValueToJSONFormattedLog(Boolean, JSONBuffer) - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.BooleanLogFieldSyntax
Appends a representation of the provided value (without a field name, as might be suitable for a value included in a JSON array) with redacted components for a JSON-formatted log message to the given buffer.
logRedactedComponentsValueToJSONFormattedLog(Collection<? extends CharSequence>, JSONBuffer) - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.CommaDelimitedStringListLogFieldSyntax
Appends a representation of the provided value (without a field name, as might be suitable for a value included in a JSON array) with redacted components for a JSON-formatted log message to the given buffer.
logRedactedComponentsValueToJSONFormattedLog(DN, JSONBuffer) - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.DNLogFieldSyntax
Appends a representation of the provided value (without a field name, as might be suitable for a value included in a JSON array) with redacted components for a JSON-formatted log message to the given buffer.
logRedactedComponentsValueToJSONFormattedLog(Filter, JSONBuffer) - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.FilterLogFieldSyntax
Appends a representation of the provided value (without a field name, as might be suitable for a value included in a JSON array) with redacted components for a JSON-formatted log message to the given buffer.
logRedactedComponentsValueToJSONFormattedLog(Double, JSONBuffer) - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.FloatingPointLogFieldSyntax
Appends a representation of the provided value (without a field name, as might be suitable for a value included in a JSON array) with redacted components for a JSON-formatted log message to the given buffer.
logRedactedComponentsValueToJSONFormattedLog(Date, JSONBuffer) - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.GeneralizedTimeLogFieldSyntax
Appends a representation of the provided value (without a field name, as might be suitable for a value included in a JSON array) with redacted components for a JSON-formatted log message to the given buffer.
logRedactedComponentsValueToJSONFormattedLog(Long, JSONBuffer) - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.IntegerLogFieldSyntax
Appends a representation of the provided value (without a field name, as might be suitable for a value included in a JSON array) with redacted components for a JSON-formatted log message to the given buffer.
logRedactedComponentsValueToJSONFormattedLog(JSONObject, JSONBuffer) - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.JSONLogFieldSyntax
Appends a representation of the provided value (without a field name, as might be suitable for a value included in a JSON array) with redacted components for a JSON-formatted log message to the given buffer.
logRedactedComponentsValueToJSONFormattedLog(T, JSONBuffer) - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.LogFieldSyntax
Appends a representation of the provided value (without a field name, as might be suitable for a value included in a JSON array) with redacted components for a JSON-formatted log message to the given buffer.
logRedactedComponentsValueToJSONFormattedLog(Date, JSONBuffer) - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.RFC3339TimestampLogFieldSyntax
Appends a representation of the provided value (without a field name, as might be suitable for a value included in a JSON array) with redacted components for a JSON-formatted log message to the given buffer.
logRedactedComponentsValueToJSONFormattedLog(CharSequence, JSONBuffer) - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.StringLogFieldSyntax
Appends a representation of the provided value (without a field name, as might be suitable for a value included in a JSON array) with redacted components for a JSON-formatted log message to the given buffer.
logRequests() - Method in class com.unboundid.ldap.sdk.JSONLDAPConnectionLogger
Indicates whether to log messages about requests for operations included in the set of operation types returned by the JSONLDAPConnectionLogger.getOperationTypes() method.
logRequests() - Method in class com.unboundid.ldap.sdk.JSONLDAPConnectionLoggerProperties
Indicates whether to log messages about requests for operations included in the set of operation types returned by the JSONLDAPConnectionLoggerProperties.getOperationTypes() method.
logSanitizedFieldToJSONFormattedLog(String, Boolean, JSONBuffer) - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.BooleanLogFieldSyntax
Appends a sanitized representation of the specified field (both field name and value) for a JSON-formatted log message to the given buffer.
logSanitizedFieldToJSONFormattedLog(String, Collection<? extends CharSequence>, JSONBuffer) - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.CommaDelimitedStringListLogFieldSyntax
Appends a sanitized representation of the specified field (both field name and value) for a JSON-formatted log message to the given buffer.
logSanitizedFieldToJSONFormattedLog(String, DN, JSONBuffer) - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.DNLogFieldSyntax
Appends a sanitized representation of the specified field (both field name and value) for a JSON-formatted log message to the given buffer.
logSanitizedFieldToJSONFormattedLog(String, Filter, JSONBuffer) - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.FilterLogFieldSyntax
Appends a sanitized representation of the specified field (both field name and value) for a JSON-formatted log message to the given buffer.
logSanitizedFieldToJSONFormattedLog(String, Double, JSONBuffer) - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.FloatingPointLogFieldSyntax
Appends a sanitized representation of the specified field (both field name and value) for a JSON-formatted log message to the given buffer.
logSanitizedFieldToJSONFormattedLog(String, Date, JSONBuffer) - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.GeneralizedTimeLogFieldSyntax
Appends a sanitized representation of the specified field (both field name and value) for a JSON-formatted log message to the given buffer.
logSanitizedFieldToJSONFormattedLog(String, Long, JSONBuffer) - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.IntegerLogFieldSyntax
Appends a sanitized representation of the specified field (both field name and value) for a JSON-formatted log message to the given buffer.
logSanitizedFieldToJSONFormattedLog(String, JSONObject, JSONBuffer) - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.JSONLogFieldSyntax
Appends a sanitized representation of the specified field (both field name and value) for a JSON-formatted log message to the given buffer.
logSanitizedFieldToJSONFormattedLog(String, T, JSONBuffer) - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.LogFieldSyntax
Appends a sanitized representation of the specified field (both field name and value) for a JSON-formatted log message to the given buffer.
logSanitizedFieldToJSONFormattedLog(String, Date, JSONBuffer) - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.RFC3339TimestampLogFieldSyntax
Appends a sanitized representation of the specified field (both field name and value) for a JSON-formatted log message to the given buffer.
logSanitizedFieldToJSONFormattedLog(String, CharSequence, JSONBuffer) - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.StringLogFieldSyntax
Appends a sanitized representation of the specified field (both field name and value) for a JSON-formatted log message to the given buffer.
logSanitizedFieldToTextFormattedLog(String, Boolean, ByteStringBuffer) - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.BooleanLogFieldSyntax
Appends a sanitized representation of the specified field (both field name and value) for a text-formatted log message to the given buffer.
logSanitizedFieldToTextFormattedLog(String, Collection<? extends CharSequence>, ByteStringBuffer) - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.CommaDelimitedStringListLogFieldSyntax
Appends a sanitized representation of the specified field (both field name and value) for a text-formatted log message to the given buffer.
logSanitizedFieldToTextFormattedLog(String, DN, ByteStringBuffer) - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.DNLogFieldSyntax
Appends a sanitized representation of the specified field (both field name and value) for a text-formatted log message to the given buffer.
logSanitizedFieldToTextFormattedLog(String, Filter, ByteStringBuffer) - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.FilterLogFieldSyntax
Appends a sanitized representation of the specified field (both field name and value) for a text-formatted log message to the given buffer.
logSanitizedFieldToTextFormattedLog(String, Double, ByteStringBuffer) - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.FloatingPointLogFieldSyntax
Appends a sanitized representation of the specified field (both field name and value) for a text-formatted log message to the given buffer.
logSanitizedFieldToTextFormattedLog(String, Date, ByteStringBuffer) - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.GeneralizedTimeLogFieldSyntax
Appends a sanitized representation of the specified field (both field name and value) for a text-formatted log message to the given buffer.
logSanitizedFieldToTextFormattedLog(String, Long, ByteStringBuffer) - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.IntegerLogFieldSyntax
Appends a sanitized representation of the specified field (both field name and value) for a text-formatted log message to the given buffer.
logSanitizedFieldToTextFormattedLog(String, JSONObject, ByteStringBuffer) - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.JSONLogFieldSyntax
Appends a sanitized representation of the specified field (both field name and value) for a text-formatted log message to the given buffer.
logSanitizedFieldToTextFormattedLog(String, T, ByteStringBuffer) - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.LogFieldSyntax
Appends a sanitized representation of the specified field (both field name and value) for a text-formatted log message to the given buffer.
logSanitizedFieldToTextFormattedLog(String, Date, ByteStringBuffer) - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.RFC3339TimestampLogFieldSyntax
Appends a sanitized representation of the specified field (both field name and value) for a text-formatted log message to the given buffer.
logSanitizedFieldToTextFormattedLog(String, CharSequence, ByteStringBuffer) - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.StringLogFieldSyntax
Appends a sanitized representation of the specified field (both field name and value) for a text-formatted log message to the given buffer.
logSanitizedValueToJSONFormattedLog(Boolean, JSONBuffer) - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.BooleanLogFieldSyntax
Appends a sanitized representation of the provided value (without a field name, as might be suitable for a value included in a JSON array) for a JSON-formatted log message to the given buffer.
logSanitizedValueToJSONFormattedLog(Collection<? extends CharSequence>, JSONBuffer) - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.CommaDelimitedStringListLogFieldSyntax
Appends a sanitized representation of the provided value (without a field name, as might be suitable for a value included in a JSON array) for a JSON-formatted log message to the given buffer.
logSanitizedValueToJSONFormattedLog(DN, JSONBuffer) - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.DNLogFieldSyntax
Appends a sanitized representation of the provided value (without a field name, as might be suitable for a value included in a JSON array) for a JSON-formatted log message to the given buffer.
logSanitizedValueToJSONFormattedLog(Filter, JSONBuffer) - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.FilterLogFieldSyntax
Appends a sanitized representation of the provided value (without a field name, as might be suitable for a value included in a JSON array) for a JSON-formatted log message to the given buffer.
logSanitizedValueToJSONFormattedLog(Double, JSONBuffer) - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.FloatingPointLogFieldSyntax
Appends a sanitized representation of the provided value (without a field name, as might be suitable for a value included in a JSON array) for a JSON-formatted log message to the given buffer.
logSanitizedValueToJSONFormattedLog(Date, JSONBuffer) - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.GeneralizedTimeLogFieldSyntax
Appends a sanitized representation of the provided value (without a field name, as might be suitable for a value included in a JSON array) for a JSON-formatted log message to the given buffer.
logSanitizedValueToJSONFormattedLog(Long, JSONBuffer) - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.IntegerLogFieldSyntax
Appends a sanitized representation of the provided value (without a field name, as might be suitable for a value included in a JSON array) for a JSON-formatted log message to the given buffer.
logSanitizedValueToJSONFormattedLog(JSONObject, JSONBuffer) - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.JSONLogFieldSyntax
Appends a sanitized representation of the provided value (without a field name, as might be suitable for a value included in a JSON array) for a JSON-formatted log message to the given buffer.
logSanitizedValueToJSONFormattedLog(T, JSONBuffer) - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.LogFieldSyntax
Appends a sanitized representation of the provided value (without a field name, as might be suitable for a value included in a JSON array) for a JSON-formatted log message to the given buffer.
logSanitizedValueToJSONFormattedLog(Date, JSONBuffer) - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.RFC3339TimestampLogFieldSyntax
Appends a sanitized representation of the provided value (without a field name, as might be suitable for a value included in a JSON array) for a JSON-formatted log message to the given buffer.
logSanitizedValueToJSONFormattedLog(CharSequence, JSONBuffer) - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.StringLogFieldSyntax
Appends a sanitized representation of the provided value (without a field name, as might be suitable for a value included in a JSON array) for a JSON-formatted log message to the given buffer.
logSearchEntries() - Method in class com.unboundid.ldap.sdk.JSONLDAPConnectionLogger
Indicates whether to log messages about each search result entry returned for search operations.
logSearchEntries() - Method in class com.unboundid.ldap.sdk.JSONLDAPConnectionLoggerProperties
Indicates whether to log messages about each search result entry returned for search operations.
logSearchEntry(LDAPConnectionInfo, int, SearchResultEntry) - Method in class com.unboundid.ldap.sdk.JSONLDAPConnectionLogger
Performs any appropriate log processing that may be needed when a search result entry response is received over a connection.
logSearchEntry(LDAPConnectionInfo, int, SearchResultEntry) - Method in class com.unboundid.ldap.sdk.LDAPConnectionLogger
Performs any appropriate log processing that may be needed when a search result entry response is received over a connection.
logSearchReference(LDAPConnectionInfo, int, SearchResultReference) - Method in class com.unboundid.ldap.sdk.JSONLDAPConnectionLogger
Performs any appropriate log processing that may be needed when a search result reference response is received over a connection.
logSearchReference(LDAPConnectionInfo, int, SearchResultReference) - Method in class com.unboundid.ldap.sdk.LDAPConnectionLogger
Performs any appropriate log processing that may be needed when a search result reference response is received over a connection.
logSearchReferences() - Method in class com.unboundid.ldap.sdk.JSONLDAPConnectionLogger
Indicates whether to log messages about each search result reference returned for search operations.
logSearchReferences() - Method in class com.unboundid.ldap.sdk.JSONLDAPConnectionLoggerProperties
Indicates whether to log messages about each search result reference returned for search operations.
logSearchRequest(LDAPConnectionInfo, int, ReadOnlySearchRequest) - Method in class com.unboundid.ldap.sdk.JSONLDAPConnectionLogger
Performs any appropriate log processing that may be needed when a search request is sent over a connection.
logSearchRequest(LDAPConnectionInfo, int, ReadOnlySearchRequest) - Method in class com.unboundid.ldap.sdk.LDAPConnectionLogger
Performs any appropriate log processing that may be needed when a search request is sent over a connection.
logSearchResult(LDAPConnectionInfo, int, SearchResult) - Method in class com.unboundid.ldap.sdk.JSONLDAPConnectionLogger
Performs any appropriate log processing that may be needed when a search result done response is received over a connection, or when an exception is caught while waiting for or attempting to decode a search result.
logSearchResult(LDAPConnectionInfo, int, SearchResult) - Method in class com.unboundid.ldap.sdk.LDAPConnectionLogger
Performs any appropriate log processing that may be needed when a search result done response is received over a connection, or when an exception is caught while waiting for or attempting to decode a search result.
LogSyntaxException - Exception in com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax
This class defines an exception that may be used to indicate that a log field value cannot be parsed in accordance with the associated syntax.
LogSyntaxException(String) - Constructor for exception com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.LogSyntaxException
Creates a new instance of this exception with the provided message.
LogSyntaxException(String, Throwable) - Constructor for exception com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.LogSyntaxException
Creates a new instance of this exception with the provided message and cause.
logTokenizedComponentsFieldToJSONFormattedLog(String, Boolean, byte[], JSONBuffer) - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.BooleanLogFieldSyntax
Appends a representation of the specified field (both field name and value) with tokenized value components for a JSON-formatted log message to the given buffer.
logTokenizedComponentsFieldToJSONFormattedLog(String, Collection<? extends CharSequence>, byte[], JSONBuffer) - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.CommaDelimitedStringListLogFieldSyntax
Appends a representation of the specified field (both field name and value) with tokenized value components for a JSON-formatted log message to the given buffer.
logTokenizedComponentsFieldToJSONFormattedLog(String, DN, byte[], JSONBuffer) - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.DNLogFieldSyntax
Appends a representation of the specified field (both field name and value) with tokenized value components for a JSON-formatted log message to the given buffer.
logTokenizedComponentsFieldToJSONFormattedLog(String, Filter, byte[], JSONBuffer) - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.FilterLogFieldSyntax
Appends a representation of the specified field (both field name and value) with tokenized value components for a JSON-formatted log message to the given buffer.
logTokenizedComponentsFieldToJSONFormattedLog(String, Double, byte[], JSONBuffer) - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.FloatingPointLogFieldSyntax
Appends a representation of the specified field (both field name and value) with tokenized value components for a JSON-formatted log message to the given buffer.
logTokenizedComponentsFieldToJSONFormattedLog(String, Date, byte[], JSONBuffer) - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.GeneralizedTimeLogFieldSyntax
Appends a representation of the specified field (both field name and value) with tokenized value components for a JSON-formatted log message to the given buffer.
logTokenizedComponentsFieldToJSONFormattedLog(String, Long, byte[], JSONBuffer) - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.IntegerLogFieldSyntax
Appends a representation of the specified field (both field name and value) with tokenized value components for a JSON-formatted log message to the given buffer.
logTokenizedComponentsFieldToJSONFormattedLog(String, JSONObject, byte[], JSONBuffer) - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.JSONLogFieldSyntax
Appends a representation of the specified field (both field name and value) with tokenized value components for a JSON-formatted log message to the given buffer.
logTokenizedComponentsFieldToJSONFormattedLog(String, T, byte[], JSONBuffer) - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.LogFieldSyntax
Appends a representation of the specified field (both field name and value) with tokenized value components for a JSON-formatted log message to the given buffer.
logTokenizedComponentsFieldToJSONFormattedLog(String, Date, byte[], JSONBuffer) - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.RFC3339TimestampLogFieldSyntax
Appends a representation of the specified field (both field name and value) with tokenized value components for a JSON-formatted log message to the given buffer.
logTokenizedComponentsFieldToJSONFormattedLog(String, CharSequence, byte[], JSONBuffer) - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.StringLogFieldSyntax
Appends a representation of the specified field (both field name and value) with tokenized value components for a JSON-formatted log message to the given buffer.
logTokenizedComponentsFieldToTextFormattedLog(String, Boolean, byte[], ByteStringBuffer) - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.BooleanLogFieldSyntax
Appends a representation of the specified field (both field name and value) with tokenized value components for a text-formatted log message to the given buffer.
logTokenizedComponentsFieldToTextFormattedLog(String, Collection<? extends CharSequence>, byte[], ByteStringBuffer) - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.CommaDelimitedStringListLogFieldSyntax
Appends a representation of the specified field (both field name and value) with tokenized value components for a text-formatted log message to the given buffer.
logTokenizedComponentsFieldToTextFormattedLog(String, DN, byte[], ByteStringBuffer) - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.DNLogFieldSyntax
Appends a representation of the specified field (both field name and value) with tokenized value components for a text-formatted log message to the given buffer.
logTokenizedComponentsFieldToTextFormattedLog(String, Filter, byte[], ByteStringBuffer) - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.FilterLogFieldSyntax
Appends a representation of the specified field (both field name and value) with tokenized value components for a text-formatted log message to the given buffer.
logTokenizedComponentsFieldToTextFormattedLog(String, Double, byte[], ByteStringBuffer) - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.FloatingPointLogFieldSyntax
Appends a representation of the specified field (both field name and value) with tokenized value components for a text-formatted log message to the given buffer.
logTokenizedComponentsFieldToTextFormattedLog(String, Date, byte[], ByteStringBuffer) - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.GeneralizedTimeLogFieldSyntax
Appends a representation of the specified field (both field name and value) with tokenized value components for a text-formatted log message to the given buffer.
logTokenizedComponentsFieldToTextFormattedLog(String, Long, byte[], ByteStringBuffer) - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.IntegerLogFieldSyntax
Appends a representation of the specified field (both field name and value) with tokenized value components for a text-formatted log message to the given buffer.
logTokenizedComponentsFieldToTextFormattedLog(String, JSONObject, byte[], ByteStringBuffer) - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.JSONLogFieldSyntax
Appends a representation of the specified field (both field name and value) with tokenized value components for a text-formatted log message to the given buffer.
logTokenizedComponentsFieldToTextFormattedLog(String, T, byte[], ByteStringBuffer) - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.LogFieldSyntax
Appends a representation of the specified field (both field name and value) with tokenized value components for a text-formatted log message to the given buffer.
logTokenizedComponentsFieldToTextFormattedLog(String, Date, byte[], ByteStringBuffer) - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.RFC3339TimestampLogFieldSyntax
Appends a representation of the specified field (both field name and value) with tokenized value components for a text-formatted log message to the given buffer.
logTokenizedComponentsFieldToTextFormattedLog(String, CharSequence, byte[], ByteStringBuffer) - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.StringLogFieldSyntax
Appends a representation of the specified field (both field name and value) with tokenized value components for a text-formatted log message to the given buffer.
logTokenizedComponentsValueToJSONFormattedLog(Boolean, byte[], JSONBuffer) - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.BooleanLogFieldSyntax
Appends a representation of the provided value (without a field name, as might be suitable for a value included in a JSON array) with tokenized value components for a JSON-formatted log message to the given buffer.
logTokenizedComponentsValueToJSONFormattedLog(Collection<? extends CharSequence>, byte[], JSONBuffer) - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.CommaDelimitedStringListLogFieldSyntax
Appends a representation of the provided value (without a field name, as might be suitable for a value included in a JSON array) with tokenized value components for a JSON-formatted log message to the given buffer.
logTokenizedComponentsValueToJSONFormattedLog(DN, byte[], JSONBuffer) - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.DNLogFieldSyntax
Appends a representation of the provided value (without a field name, as might be suitable for a value included in a JSON array) with tokenized value components for a JSON-formatted log message to the given buffer.
logTokenizedComponentsValueToJSONFormattedLog(Filter, byte[], JSONBuffer) - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.FilterLogFieldSyntax
Appends a representation of the provided value (without a field name, as might be suitable for a value included in a JSON array) with tokenized value components for a JSON-formatted log message to the given buffer.
logTokenizedComponentsValueToJSONFormattedLog(Double, byte[], JSONBuffer) - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.FloatingPointLogFieldSyntax
Appends a representation of the provided value (without a field name, as might be suitable for a value included in a JSON array) with tokenized value components for a JSON-formatted log message to the given buffer.
logTokenizedComponentsValueToJSONFormattedLog(Date, byte[], JSONBuffer) - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.GeneralizedTimeLogFieldSyntax
Appends a representation of the provided value (without a field name, as might be suitable for a value included in a JSON array) with tokenized value components for a JSON-formatted log message to the given buffer.
logTokenizedComponentsValueToJSONFormattedLog(Long, byte[], JSONBuffer) - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.IntegerLogFieldSyntax
Appends a representation of the provided value (without a field name, as might be suitable for a value included in a JSON array) with tokenized value components for a JSON-formatted log message to the given buffer.
logTokenizedComponentsValueToJSONFormattedLog(JSONObject, byte[], JSONBuffer) - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.JSONLogFieldSyntax
Appends a representation of the provided value (without a field name, as might be suitable for a value included in a JSON array) with tokenized value components for a JSON-formatted log message to the given buffer.
logTokenizedComponentsValueToJSONFormattedLog(T, byte[], JSONBuffer) - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.LogFieldSyntax
Appends a representation of the provided value (without a field name, as might be suitable for a value included in a JSON array) with tokenized value components for a JSON-formatted log message to the given buffer.
logTokenizedComponentsValueToJSONFormattedLog(Date, byte[], JSONBuffer) - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.RFC3339TimestampLogFieldSyntax
Appends a representation of the provided value (without a field name, as might be suitable for a value included in a JSON array) with tokenized value components for a JSON-formatted log message to the given buffer.
logTokenizedComponentsValueToJSONFormattedLog(CharSequence, byte[], JSONBuffer) - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.StringLogFieldSyntax
Appends a representation of the provided value (without a field name, as might be suitable for a value included in a JSON array) with tokenized value components for a JSON-formatted log message to the given buffer.
logToolInvocationByDefault() - Method in class com.unboundid.ldap.sdk.examples.LDAPModify
Indicates whether to log messages about the launch and completion of this tool into the invocation log of Ping Identity server products that may include it.
logToolInvocationByDefault() - Method in class com.unboundid.ldap.sdk.examples.ModRate
Indicates whether to log messages about the launch and completion of this tool into the invocation log of Ping Identity server products that may include it.
logToolInvocationByDefault() - Method in class com.unboundid.ldap.sdk.examples.SearchAndModRate
Indicates whether to log messages about the launch and completion of this tool into the invocation log of Ping Identity server products that may include it.
logToolInvocationByDefault() - Method in class com.unboundid.ldap.sdk.schema.ValidateLDAPSchema
Indicates whether to log messages about the launch and completion of this tool into the invocation log of Ping Identity server products that may include it.
logToolInvocationByDefault() - Method in class com.unboundid.ldap.sdk.unboundidds.DeliverOneTimePassword
Indicates whether to log messages about the launch and completion of this tool into the invocation log of Ping Identity server products that may include it.
logToolInvocationByDefault() - Method in class com.unboundid.ldap.sdk.unboundidds.DeliverPasswordResetToken
Indicates whether to log messages about the launch and completion of this tool into the invocation log of Ping Identity server products that may include it.
logToolInvocationByDefault() - Method in class com.unboundid.ldap.sdk.unboundidds.examples.SubtreeAccessibility
Indicates whether to log messages about the launch and completion of this tool into the invocation log of Ping Identity server products that may include it.
logToolInvocationByDefault() - Method in class com.unboundid.ldap.sdk.unboundidds.MoveSubtree
Indicates whether to log messages about the launch and completion of this tool into the invocation log of Ping Identity server products that may include it.
logToolInvocationByDefault() - Method in class com.unboundid.ldap.sdk.unboundidds.RegisterYubiKeyOTPDevice
Indicates whether to log messages about the launch and completion of this tool into the invocation log of Ping Identity server products that may include it.
logToolInvocationByDefault() - Method in class com.unboundid.ldap.sdk.unboundidds.tools.CollectSupportData
Indicates whether to log messages about the launch and completion of this tool into the invocation log of Ping Identity server products that may include it.
logToolInvocationByDefault() - Method in class com.unboundid.ldap.sdk.unboundidds.tools.CompareLDAPSchemas
Indicates whether to log messages about the launch and completion of this tool into the invocation log of Ping Identity server products that may include it.
logToolInvocationByDefault() - Method in class com.unboundid.ldap.sdk.unboundidds.tools.GenerateTOTPSharedSecret
Indicates whether to log messages about the launch and completion of this tool into the invocation log of Ping Identity server products that may include it.
logToolInvocationByDefault() - Method in class com.unboundid.ldap.sdk.unboundidds.tools.LDAPCompare
Indicates whether to log messages about the launch and completion of this tool into the invocation log of Ping Identity server products that may include it.
logToolInvocationByDefault() - Method in class com.unboundid.ldap.sdk.unboundidds.tools.LDAPDelete
Indicates whether to log messages about the launch and completion of this tool into the invocation log of Ping Identity server products that may include it.
logToolInvocationByDefault() - Method in class com.unboundid.ldap.sdk.unboundidds.tools.LDAPDiff
Indicates whether to log messages about the launch and completion of this tool into the invocation log of Ping Identity server products that may include it.
logToolInvocationByDefault() - Method in class com.unboundid.ldap.sdk.unboundidds.tools.LDAPModify
Indicates whether to log messages about the launch and completion of this tool into the invocation log of Ping Identity server products that may include it.
logToolInvocationByDefault() - Method in class com.unboundid.ldap.sdk.unboundidds.tools.LDAPPasswordModify
Indicates whether to log messages about the launch and completion of this tool into the invocation log of Ping Identity server products that may include it.
logToolInvocationByDefault() - Method in class com.unboundid.ldap.sdk.unboundidds.tools.LDAPResultCode
Indicates whether to log messages about the launch and completion of this tool into the invocation log of Ping Identity server products that may include it.
logToolInvocationByDefault() - Method in class com.unboundid.ldap.sdk.unboundidds.tools.ManageAccount
Indicates whether to log messages about the launch and completion of this tool into the invocation log of Ping Identity server products that may include it.
logToolInvocationByDefault() - Method in class com.unboundid.ldap.sdk.unboundidds.tools.OIDLookup
Indicates whether to log messages about the launch and completion of this tool into the invocation log of Ping Identity server products that may include it.
logToolInvocationByDefault() - Method in class com.unboundid.ldap.sdk.unboundidds.tools.ParallelUpdate
Indicates whether to log messages about the launch and completion of this tool into the invocation log of Ping Identity server products that may include it.
logToolInvocationByDefault() - Method in class com.unboundid.util.CommandLineTool
Indicates whether to log messages about the launch and completion of this tool into the invocation log of Ping Identity server products that may include it.
logToolInvocationByDefault() - Method in class com.unboundid.util.ssl.cert.ManageCertificates
Indicates whether to log messages about the launch and completion of this tool into the invocation log of Ping Identity server products that may include it.
logUnbindRequest(LDAPConnectionInfo, int, List<Control>) - Method in class com.unboundid.ldap.sdk.JSONLDAPConnectionLogger
Performs any appropriate log processing that may be needed when an unbind request is sent over a connection.
logUnbindRequest(LDAPConnectionInfo, int, List<Control>) - Method in class com.unboundid.ldap.sdk.LDAPConnectionLogger
Performs any appropriate log processing that may be needed when an unbind request is sent over a connection.
longValue() - Method in class com.unboundid.asn1.ASN1Long
Retrieves the long value for this element.
LOOP_DETECT - Static variable in class com.unboundid.ldap.sdk.ResultCode
The result code (54) that will be used if the server detects a chaining or alias loop.
LOOP_DETECT_INT_VALUE - Static variable in class com.unboundid.ldap.sdk.ResultCode
The integer value (54) for the "LOOP_DETECT" result code.
LOOP_DETECTED - Static variable in exception com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPException
The int value for the LOOP_DETECT result code.

M

MAGIC_BYTES - Static variable in class com.unboundid.util.PassphraseEncryptedStreamHeader
The "magic" value that will appear at the start of the header.
main(String...) - Static method in class com.unboundid.ldap.listener.InMemoryDirectoryServerTool
Parse the provided command line arguments and uses them to start the directory server.
main(String[], OutputStream, OutputStream) - Static method in class com.unboundid.ldap.listener.InMemoryDirectoryServerTool
Parse the provided command line arguments and uses them to start the directory server.
main(String[]) - Static method in class com.unboundid.ldap.sdk.examples.AuthRate
Parse the provided command line arguments and make the appropriate set of changes.
main(String[], OutputStream, OutputStream) - Static method in class com.unboundid.ldap.sdk.examples.AuthRate
Parse the provided command line arguments and make the appropriate set of changes.
main(String...) - Static method in class com.unboundid.ldap.sdk.examples.Base64Tool
Runs the tool with the provided set of arguments.
main(InputStream, OutputStream, OutputStream, String...) - Static method in class com.unboundid.ldap.sdk.examples.Base64Tool
Runs the tool with the provided information.
main(String...) - Static method in class com.unboundid.ldap.sdk.examples.IdentifyReferencesToMissingEntries
Parse the provided command line arguments and perform the appropriate processing.
main(String[], OutputStream, OutputStream) - Static method in class com.unboundid.ldap.sdk.examples.IdentifyReferencesToMissingEntries
Parse the provided command line arguments and perform the appropriate processing.
main(String...) - Static method in class com.unboundid.ldap.sdk.examples.IdentifyUniqueAttributeConflicts
Parse the provided command line arguments and perform the appropriate processing.
main(String[], OutputStream, OutputStream) - Static method in class com.unboundid.ldap.sdk.examples.IdentifyUniqueAttributeConflicts
Parse the provided command line arguments and perform the appropriate processing.
main(String...) - Static method in class com.unboundid.ldap.sdk.examples.IndentLDAPFilter
Runs this tool with the provided set of command-line arguments.
main(OutputStream, OutputStream, String...) - Static method in class com.unboundid.ldap.sdk.examples.IndentLDAPFilter
Runs this tool with the provided set of command-line arguments.
main(String[]) - Static method in class com.unboundid.ldap.sdk.examples.LDAPCompare
Parse the provided command line arguments and make the appropriate set of changes.
main(String[], OutputStream, OutputStream) - Static method in class com.unboundid.ldap.sdk.examples.LDAPCompare
Parse the provided command line arguments and make the appropriate set of changes.
main(String[]) - Static method in class com.unboundid.ldap.sdk.examples.LDAPDebugger
Parse the provided command line arguments and make the appropriate set of changes.
main(String[], OutputStream, OutputStream) - Static method in class com.unboundid.ldap.sdk.examples.LDAPDebugger
Parse the provided command line arguments and make the appropriate set of changes.
main(String[]) - Static method in class com.unboundid.ldap.sdk.examples.LDAPModify
Parse the provided command line arguments and make the appropriate set of changes.
main(String[], OutputStream, OutputStream) - Static method in class com.unboundid.ldap.sdk.examples.LDAPModify
Parse the provided command line arguments and make the appropriate set of changes.
main(String[]) - Static method in class com.unboundid.ldap.sdk.examples.LDAPSearch
Parse the provided command line arguments and make the appropriate set of changes.
main(String[], OutputStream, OutputStream) - Static method in class com.unboundid.ldap.sdk.examples.LDAPSearch
Parse the provided command line arguments and make the appropriate set of changes.
main(String[]) - Static method in class com.unboundid.ldap.sdk.examples.ModRate
Parse the provided command line arguments and make the appropriate set of changes.
main(String[], OutputStream, OutputStream) - Static method in class com.unboundid.ldap.sdk.examples.ModRate
Parse the provided command line arguments and make the appropriate set of changes.
main(String[]) - Static method in class com.unboundid.ldap.sdk.examples.SearchAndModRate
Parse the provided command line arguments and make the appropriate set of changes.
main(String[], OutputStream, OutputStream) - Static method in class com.unboundid.ldap.sdk.examples.SearchAndModRate
Parse the provided command line arguments and make the appropriate set of changes.
main(String[]) - Static method in class com.unboundid.ldap.sdk.examples.SearchRate
Parse the provided command line arguments and make the appropriate set of changes.
main(String[], OutputStream, OutputStream) - Static method in class com.unboundid.ldap.sdk.examples.SearchRate
Parse the provided command line arguments and make the appropriate set of changes.
main(String...) - Static method in class com.unboundid.ldap.sdk.examples.TestLDAPSDKPerformance
Runs this tool with the provided set of command-line arguments.
main(OutputStream, OutputStream, String...) - Static method in class com.unboundid.ldap.sdk.examples.TestLDAPSDKPerformance
Runs this tool with the provided set of command-line arguments.
main(String[]) - Static method in class com.unboundid.ldap.sdk.examples.ValidateLDIF
Parse the provided command line arguments and make the appropriate set of changes.
main(String[], OutputStream, OutputStream) - Static method in class com.unboundid.ldap.sdk.examples.ValidateLDIF
Parse the provided command line arguments and make the appropriate set of changes.
main(String[]) - Static method in class com.unboundid.ldap.sdk.persist.GenerateSchemaFromSource
Parse the provided command line arguments and perform the appropriate processing.
main(String[], OutputStream, OutputStream) - Static method in class com.unboundid.ldap.sdk.persist.GenerateSchemaFromSource
Parse the provided command line arguments and perform the appropriate processing.
main(String[]) - Static method in class com.unboundid.ldap.sdk.persist.GenerateSourceFromSchema
Parse the provided command line arguments and perform the appropriate processing.
main(String[], OutputStream, OutputStream) - Static method in class com.unboundid.ldap.sdk.persist.GenerateSourceFromSchema
Parse the provided command line arguments and perform the appropriate processing.
main(String...) - Static method in class com.unboundid.ldap.sdk.schema.ValidateLDAPSchema
Runs this tool with the provided set of command-line arguments.
main(OutputStream, OutputStream, String...) - Static method in class com.unboundid.ldap.sdk.schema.ValidateLDAPSchema
Runs this tool with the provided set of command-line arguments.
main(String...) - Static method in class com.unboundid.ldap.sdk.transformations.TransformLDIF
Invokes this tool with the provided set of arguments.
main(OutputStream, OutputStream, String...) - Static method in class com.unboundid.ldap.sdk.transformations.TransformLDIF
Invokes this tool with the provided set of arguments.
main(String...) - Static method in class com.unboundid.ldap.sdk.unboundidds.DeliverOneTimePassword
Parse the provided command line arguments and perform the appropriate processing.
main(String[], OutputStream, OutputStream) - Static method in class com.unboundid.ldap.sdk.unboundidds.DeliverOneTimePassword
Parse the provided command line arguments and perform the appropriate processing.
main(String...) - Static method in class com.unboundid.ldap.sdk.unboundidds.DeliverPasswordResetToken
Parse the provided command line arguments and perform the appropriate processing.
main(String[], OutputStream, OutputStream) - Static method in class com.unboundid.ldap.sdk.unboundidds.DeliverPasswordResetToken
Parse the provided command line arguments and perform the appropriate processing.
main(String[]) - Static method in class com.unboundid.ldap.sdk.unboundidds.examples.DumpDNs
Parse the provided command line arguments and perform the appropriate processing.
main(String[], OutputStream, OutputStream) - Static method in class com.unboundid.ldap.sdk.unboundidds.examples.DumpDNs
Parse the provided command line arguments and perform the appropriate processing.
main(String[]) - Static method in class com.unboundid.ldap.sdk.unboundidds.examples.SubtreeAccessibility
Parse the provided command line arguments and perform the appropriate processing.
main(String[], OutputStream, OutputStream) - Static method in class com.unboundid.ldap.sdk.unboundidds.examples.SubtreeAccessibility
Parse the provided command line arguments and perform the appropriate processing.
main(String[]) - Static method in class com.unboundid.ldap.sdk.unboundidds.examples.SummarizeAccessLog
Parse the provided command line arguments and perform the appropriate processing.
main(String[], OutputStream, OutputStream) - Static method in class com.unboundid.ldap.sdk.unboundidds.examples.SummarizeAccessLog
Parse the provided command line arguments and perform the appropriate processing.
main(String...) - Static method in class com.unboundid.ldap.sdk.unboundidds.Launcher
Parses the command-line arguments and performs any appropriate processing for this program.
main(OutputStream, OutputStream, String...) - Static method in class com.unboundid.ldap.sdk.unboundidds.Launcher
Parses the command-line arguments and performs any appropriate processing for this program.
main(String...) - Static method in class com.unboundid.ldap.sdk.unboundidds.MoveSubtree
Parse the provided command line arguments and perform the appropriate processing.
main(String[], OutputStream, OutputStream) - Static method in class com.unboundid.ldap.sdk.unboundidds.MoveSubtree
Parse the provided command line arguments and perform the appropriate processing.
main(String...) - Static method in class com.unboundid.ldap.sdk.unboundidds.RegisterYubiKeyOTPDevice
Parse the provided command line arguments and perform the appropriate processing.
main(String[], OutputStream, OutputStream) - Static method in class com.unboundid.ldap.sdk.unboundidds.RegisterYubiKeyOTPDevice
Parse the provided command line arguments and perform the appropriate processing.
main(String...) - Static method in class com.unboundid.ldap.sdk.unboundidds.tools.CollectSupportData
Invokes this tool with the provided set of command-line arguments.
main(OutputStream, OutputStream, String...) - Static method in class com.unboundid.ldap.sdk.unboundidds.tools.CollectSupportData
Invokes this tool with the provided set of command-line arguments, using the given output and error streams.
main(String...) - Static method in class com.unboundid.ldap.sdk.unboundidds.tools.CompareLDAPSchemas
Runs this tool with the provided set of arguments, using the default streams for standard output and standard error.
main(OutputStream, OutputStream, String...) - Static method in class com.unboundid.ldap.sdk.unboundidds.tools.CompareLDAPSchemas
Runs this tool with the provided set of arguments, using the provided streams for standard output and standard error.
main(String...) - Static method in class com.unboundid.ldap.sdk.unboundidds.tools.GenerateTOTPSharedSecret
Invokes the tool with the provided set of arguments.
main(OutputStream, OutputStream, String...) - Static method in class com.unboundid.ldap.sdk.unboundidds.tools.GenerateTOTPSharedSecret
Invokes the tool with the provided set of arguments.
main(String...) - Static method in class com.unboundid.ldap.sdk.unboundidds.tools.LDAPCompare
Invokes this tool with the provided set of arguments.
main(OutputStream, OutputStream, String...) - Static method in class com.unboundid.ldap.sdk.unboundidds.tools.LDAPCompare
Invokes this tool with the provided set of arguments, and using the provided streams for standard output and error.
main(String...) - Static method in class com.unboundid.ldap.sdk.unboundidds.tools.LDAPDelete
Runs this tool with the provided command-line arguments.
main(InputStream, OutputStream, OutputStream, String...) - Static method in class com.unboundid.ldap.sdk.unboundidds.tools.LDAPDelete
Runs this tool with the provided streams and command-line arguments.
main(String...) - Static method in class com.unboundid.ldap.sdk.unboundidds.tools.LDAPDiff
Invokes this tool using the provided set of command-line arguments.
main(OutputStream, OutputStream, String...) - Static method in class com.unboundid.ldap.sdk.unboundidds.tools.LDAPDiff
Invokes this tool using the provided set of command-line arguments.
main(String...) - Static method in class com.unboundid.ldap.sdk.unboundidds.tools.LDAPModify
Runs this tool with the provided command-line arguments.
main(InputStream, OutputStream, OutputStream, String...) - Static method in class com.unboundid.ldap.sdk.unboundidds.tools.LDAPModify
Runs this tool with the provided streams and command-line arguments.
main(String...) - Static method in class com.unboundid.ldap.sdk.unboundidds.tools.LDAPPasswordModify
Invokes this tool with the provided set of arguments.
main(OutputStream, OutputStream, String...) - Static method in class com.unboundid.ldap.sdk.unboundidds.tools.LDAPPasswordModify
Invokes this tool with the provided set of arguments, and using the provided streams for standard output and error.
main(String...) - Static method in class com.unboundid.ldap.sdk.unboundidds.tools.LDAPResultCode
Runs this tool with the provided set of command-line arguments.
main(OutputStream, OutputStream, String...) - Static method in class com.unboundid.ldap.sdk.unboundidds.tools.LDAPResultCode
Runs this tool with the provided set of command-line arguments.
main(String...) - Static method in class com.unboundid.ldap.sdk.unboundidds.tools.LDAPSearch
Runs this tool with the provided command-line arguments.
main(OutputStream, OutputStream, String...) - Static method in class com.unboundid.ldap.sdk.unboundidds.tools.LDAPSearch
Runs this tool with the provided streams and command-line arguments.
main(String...) - Static method in class com.unboundid.ldap.sdk.unboundidds.tools.ManageAccount
Invokes the tool with the provided set of arguments.
main(OutputStream, OutputStream, String...) - Static method in class com.unboundid.ldap.sdk.unboundidds.tools.ManageAccount
Invokes the tool with the provided set of arguments.
main(String...) - Static method in class com.unboundid.ldap.sdk.unboundidds.tools.OIDLookup
Invokes this tool with the provided set of command-line arguments.
main(OutputStream, OutputStream, String...) - Static method in class com.unboundid.ldap.sdk.unboundidds.tools.OIDLookup
Invokes this tool with the provided set of command-line arguments.
main(String...) - Static method in class com.unboundid.ldap.sdk.unboundidds.tools.ParallelUpdate
Parses the provided set of command-line arguments and then performs the necessary processing.
main(OutputStream, OutputStream, String...) - Static method in class com.unboundid.ldap.sdk.unboundidds.tools.ParallelUpdate
Parses the provided set of command-line arguments and then performs the necessary processing.
main(String...) - Static method in class com.unboundid.ldap.sdk.unboundidds.tools.SplitLDIF
Runs the tool with the provided set of command-line arguments.
main(OutputStream, OutputStream, String...) - Static method in class com.unboundid.ldap.sdk.unboundidds.tools.SplitLDIF
Runs the tool with the provided set of command-line arguments.
main(String...) - Static method in class com.unboundid.ldap.sdk.Version
Prints version information from this class to standard output.
main(String...) - Static method in class com.unboundid.ldif.LDIFDiff
Invokes this tool with the provided set of command-line arguments.
main(OutputStream, OutputStream, String...) - Static method in class com.unboundid.ldif.LDIFDiff
Invokes this tool with the provided set of command-line arguments, using the given output and error streams.
main(String...) - Static method in class com.unboundid.ldif.LDIFModify
Invokes this tool with the provided set of command-line arguments.
main(OutputStream, OutputStream, String...) - Static method in class com.unboundid.ldif.LDIFModify
Invokes this tool with the provided set of command-line arguments, using the given output and error streams.
main(LDIFReader, LDIFReader, LDIFWriter, List<String>) - Static method in class com.unboundid.ldif.LDIFModify
Invokes this tool with the provided readers and writer.
main(String...) - Static method in class com.unboundid.ldif.LDIFSearch
Invokes this tool with the provided set of command-line arguments.
main(OutputStream, OutputStream, String...) - Static method in class com.unboundid.ldif.LDIFSearch
Invokes this tool with the provided set of command-line arguments, using the given output and error streams.
main(String...) - Static method in class com.unboundid.util.Launcher
Parses the command-line arguments and performs any appropriate processing for this program.
main(OutputStream, OutputStream, String...) - Static method in class com.unboundid.util.Launcher
Parses the command-line arguments and performs any appropriate processing for this program.
main(String...) - Static method in class com.unboundid.util.ssl.cert.ManageCertificates
Invokes this tool with the default standard output and standard error and the provided set of arguments.
main(InputStream, OutputStream, OutputStream, String...) - Static method in class com.unboundid.util.ssl.cert.ManageCertificates
Invokes this tool with the provided output and error streams and set of arguments.
main(String...) - Static method in class com.unboundid.util.ssl.TLSCipherSuiteSelector
Invokes this command-line program with the provided set of arguments.
main(OutputStream, OutputStream, String...) - Static method in class com.unboundid.util.ssl.TLSCipherSuiteSelector
Invokes this command-line program with the provided set of arguments.
maintainCountForExceededKeys() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.IndexMonitorEntry
Indicates whether the count of matching entries will be maintained for index keys that have exceeded the entry limit.
MAJOR_VERSION - Static variable in class com.unboundid.ldap.sdk.Version
The major version number for the LDAP SDK.
makeSocket(String, int) - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.JavaToLDAPSocketFactory
Creates a socket to use when connecting to the directory sever.
makeSocket(String, int) - Method in interface com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPSocketFactory
Creates a socket to use when connecting to the directory sever.
MANAGE_DSA_IT_REQUEST_OID - Static variable in class com.unboundid.ldap.sdk.controls.ManageDsaITRequestControl
The OID (2.16.840.1.113730.3.4.2) for the ManageDsaIT request control.
ManageAccount - Class in com.unboundid.ldap.sdk.unboundidds.tools
This class provides a tool that can be used to perform a variety of account management functions against user entries in the Ping Identity, UnboundID, or Nokia/Alcatel-Lucent 8661 Directory Server.
ManageAccount(OutputStream, OutputStream) - Constructor for class com.unboundid.ldap.sdk.unboundidds.tools.ManageAccount
Creates a new instance of this tool with the provided arguments.
ManageAccountSubCommandType - Enum in com.unboundid.ldap.sdk.unboundidds.tools
This enum provides information about all of the subcommands available for use with the manage-account tool.
ManageCertificates - Class in com.unboundid.util.ssl.cert
This class provides a tool that can be used to manage X.509 certificates for use in TLS communication.
ManageCertificates(OutputStream, OutputStream) - Constructor for class com.unboundid.util.ssl.cert.ManageCertificates
Creates a new instance of this tool with the provided output and error streams.
ManageCertificates(InputStream, OutputStream, OutputStream) - Constructor for class com.unboundid.util.ssl.cert.ManageCertificates
Creates a new instance of this tool with the provided output and error streams.
MANAGEDSAIT - Static variable in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPControl
The OID for the ManageDsaIT request control.
ManageDsaITRequestControl - Class in com.unboundid.ldap.sdk.controls
This class provides an implementation of the ManageDsaIT control as described in RFC 3296.
ManageDsaITRequestControl() - Constructor for class com.unboundid.ldap.sdk.controls.ManageDsaITRequestControl
Creates a new ManageDsaIT request control.
ManageDsaITRequestControl(boolean) - Constructor for class com.unboundid.ldap.sdk.controls.ManageDsaITRequestControl
Creates a new ManageDsaIT request control.
ManageDsaITRequestControl(Control) - Constructor for class com.unboundid.ldap.sdk.controls.ManageDsaITRequestControl
Creates a new ManageDsaIT request control which is decoded from the provided generic control.
mapOf(K, V) - Static method in class com.unboundid.util.StaticUtils
Creates an unmodifiable map containing the provided items.
mapOf(K, V, K, V) - Static method in class com.unboundid.util.StaticUtils
Creates an unmodifiable map containing the provided items.
mapOf(K, V, K, V, K, V) - Static method in class com.unboundid.util.StaticUtils
Creates an unmodifiable map containing the provided items.
mapOf(K, V, K, V, K, V, K, V) - Static method in class com.unboundid.util.StaticUtils
Creates an unmodifiable map containing the provided items.
mapOf(K, V, K, V, K, V, K, V, K, V) - Static method in class com.unboundid.util.StaticUtils
Creates an unmodifiable map containing the provided items.
mapOf(K, V, K, V, K, V, K, V, K, V, K, V) - Static method in class com.unboundid.util.StaticUtils
Creates an unmodifiable map containing the provided items.
mapOf(K, V, K, V, K, V, K, V, K, V, K, V, K, V) - Static method in class com.unboundid.util.StaticUtils
Creates an unmodifiable map containing the provided items.
mapOf(K, V, K, V, K, V, K, V, K, V, K, V, K, V, K, V) - Static method in class com.unboundid.util.StaticUtils
Creates an unmodifiable map containing the provided items.
mapOf(K, V, K, V, K, V, K, V, K, V, K, V, K, V, K, V, K, V) - Static method in class com.unboundid.util.StaticUtils
Creates an unmodifiable map containing the provided items.
mapOf(K, V, K, V, K, V, K, V, K, V, K, V, K, V, K, V, K, V, K, V) - Static method in class com.unboundid.util.StaticUtils
Creates an unmodifiable map containing the provided items.
mapOf(T...) - Static method in class com.unboundid.util.StaticUtils
Creates an unmodifiable map containing the provided items.
mapOfObjectPairs(ObjectPair<K, V>...) - Static method in class com.unboundid.util.StaticUtils
Creates an unmodifiable map containing the provided items.
mark(int) - Method in class com.unboundid.util.AggregateInputStream
Marks the current position in the input stream.
mark(int) - Method in class com.unboundid.util.PassphraseEncryptedInputStream
Marks the current position in this input stream so that the caller may return to that spot (and re-read the data) using the PassphraseEncryptedInputStream.reset() method.
mark(int) - Method in class com.unboundid.util.RateLimitedInputStream
Attempts to mark the current position in the wrapped input stream so that it can optionally be reset after some amount of data has been read.
markSupported() - Method in class com.unboundid.util.AggregateInputStream
Indicates whether this input stream supports the use of the mark and reset methods.
markSupported() - Method in class com.unboundid.util.PassphraseEncryptedInputStream
Indicates whether this input stream supports the use of the PassphraseEncryptedInputStream.mark(int) and PassphraseEncryptedInputStream.reset() methods.
markSupported() - Method in class com.unboundid.util.RateLimitedInputStream
Indicates whether this InputStream implementation supports the use of the RateLimitedInputStream.mark(int) and RateLimitedInputStream.reset() methods.
MATCH_TYPE_APPROXIMATE - Static variable in class com.unboundid.ldap.sdk.controls.MatchedValuesFilter
The match type that will be used for approximate match filters.
MATCH_TYPE_EQUALITY - Static variable in class com.unboundid.ldap.sdk.controls.MatchedValuesFilter
The match type that will be used for equality match filters.
MATCH_TYPE_EXTENSIBLE - Static variable in class com.unboundid.ldap.sdk.controls.MatchedValuesFilter
The match type that will be used for extensible match filters.
MATCH_TYPE_GREATER_OR_EQUAL - Static variable in class com.unboundid.ldap.sdk.controls.MatchedValuesFilter
The match type that will be used for greater-or-equal match filters.
MATCH_TYPE_LESS_OR_EQUAL - Static variable in class com.unboundid.ldap.sdk.controls.MatchedValuesFilter
The match type that will be used for less-or-equal match filters.
MATCH_TYPE_PRESENT - Static variable in class com.unboundid.ldap.sdk.controls.MatchedValuesFilter
The match type that will be used for presence match filters.
MATCH_TYPE_SUBSTRINGS - Static variable in class com.unboundid.ldap.sdk.controls.MatchedValuesFilter
The match type that will be used for substring match filters.
matchAll() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.JoinRule
Indicates whether all values of a multivalued source attribute must be present in a target entry for it to be considered a match.
matchAllElements() - Method in class com.unboundid.ldap.sdk.unboundidds.jsonfilter.GreaterThanJSONObjectFilter
Indicates whether, if the specified field has a value that is an array, to require all elements of that array to match the criteria for this filter rather than merely requiring at least one value to match.
matchAllElements() - Method in class com.unboundid.ldap.sdk.unboundidds.jsonfilter.LessThanJSONObjectFilter
Indicates whether, if the specified field has a value that is an array, to require all elements of that array to match the criteria for this filter rather than merely requiring at least one value to match.
matchAllElements() - Method in class com.unboundid.ldap.sdk.unboundidds.jsonfilter.RegularExpressionJSONObjectFilter
Indicates whether, if the target field is an array of values, the regular expression will be required to match all elements in the array rather than at least one element.
MATCHED_DN - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONFormattedAccessLogFields
A field that holds the matched DN for the operation, which is the DN for the closest ancestor of an entry that does not exist.
MATCHED_DN - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedAccessLogFields
A field that holds the matched DN for the operation, which is the DN for the closest ancestor of an entry that does not exist.
MATCHED_VALUES_REQUEST_OID - Static variable in class com.unboundid.ldap.sdk.controls.MatchedValuesRequestControl
The OID (1.2.826.0.1.3344810.2.3) for the matched values request control.
MatchedValuesFilter - Class in com.unboundid.ldap.sdk.controls
This class provides an implementation of the simple filter item for use with the MatchedValuesRequestControl as defined in RFC 3876.
MatchedValuesRequestControl - Class in com.unboundid.ldap.sdk.controls
This class provides an implementation of the matched values request control as defined in RFC 3876.
MatchedValuesRequestControl(MatchedValuesFilter...) - Constructor for class com.unboundid.ldap.sdk.controls.MatchedValuesRequestControl
Creates a new matched values request control with the provided set of filters.
MatchedValuesRequestControl(List<MatchedValuesFilter>) - Constructor for class com.unboundid.ldap.sdk.controls.MatchedValuesRequestControl
Creates a new matched values request control with the provided set of filters.
MatchedValuesRequestControl(boolean, MatchedValuesFilter...) - Constructor for class com.unboundid.ldap.sdk.controls.MatchedValuesRequestControl
Creates a new matched values request control with the provided criticality and set of filters.
MatchedValuesRequestControl(boolean, List<MatchedValuesFilter>) - Constructor for class com.unboundid.ldap.sdk.controls.MatchedValuesRequestControl
Creates a new matched values request control with the provided criticality and set of filters.
MatchedValuesRequestControl(Control) - Constructor for class com.unboundid.ldap.sdk.controls.MatchedValuesRequestControl
Creates a new matched values request control which is decoded from the provided generic control.
matchesAnyValue(ASN1OctetString, ASN1OctetString[]) - Method in class com.unboundid.ldap.matchingrules.AcceptAllSimpleMatchingRule
Indicates whether the provided assertion value matches any of the provided attribute values.
matchesAnyValue(ASN1OctetString, ASN1OctetString[]) - Method in class com.unboundid.ldap.matchingrules.DistinguishedNameMatchingRule
Indicates whether the provided assertion value matches any of the provided attribute values.
matchesAnyValue(ASN1OctetString, ASN1OctetString[]) - Method in class com.unboundid.ldap.matchingrules.GeneralizedTimeMatchingRule
Indicates whether the provided assertion value matches any of the provided attribute values.
matchesAnyValue(ASN1OctetString, ASN1OctetString[]) - Method in class com.unboundid.ldap.matchingrules.IntegerMatchingRule
Indicates whether the provided assertion value matches any of the provided attribute values.
matchesAnyValue(ASN1OctetString, ASN1OctetString[]) - Method in class com.unboundid.ldap.matchingrules.MatchingRule
Indicates whether the provided assertion value matches any of the provided attribute values.
matchesAnyValue(ASN1OctetString, ASN1OctetString[]) - Method in class com.unboundid.ldap.matchingrules.SimpleMatchingRule
Indicates whether the provided assertion value matches any of the provided attribute values.
matchesBaseAndScope(String, SearchScope) - Method in class com.unboundid.ldap.sdk.DN
Indicates whether this DN falls within the range of the provided search base DN and scope.
matchesBaseAndScope(DN, SearchScope) - Method in class com.unboundid.ldap.sdk.DN
Indicates whether this DN falls within the range of the provided search base DN and scope.
matchesBaseAndScope(String, SearchScope) - Method in class com.unboundid.ldap.sdk.Entry
Indicates whether this entry falls within the range of the provided search base DN and scope.
matchesBaseAndScope(DN, SearchScope) - Method in class com.unboundid.ldap.sdk.Entry
Indicates whether this entry falls within the range of the provided search base DN and scope.
matchesClearPassword(ASN1OctetString) - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServerPassword
Indicates whether this password matches the provided clear-text password.
matchesEntry(Entry) - Method in class com.unboundid.ldap.sdk.Filter
Indicates whether this filter matches the provided entry.
matchesEntry(Entry, Schema) - Method in class com.unboundid.ldap.sdk.Filter
Indicates whether this filter matches the provided entry.
matchesJSONObject(JSONObject) - Method in class com.unboundid.ldap.sdk.unboundidds.jsonfilter.ANDJSONObjectFilter
Indicates whether this JSON object filter matches the provided JSON object.
matchesJSONObject(JSONObject) - Method in class com.unboundid.ldap.sdk.unboundidds.jsonfilter.ContainsFieldJSONObjectFilter
Indicates whether this JSON object filter matches the provided JSON object.
matchesJSONObject(JSONObject) - Method in class com.unboundid.ldap.sdk.unboundidds.jsonfilter.EqualsAnyJSONObjectFilter
Indicates whether this JSON object filter matches the provided JSON object.
matchesJSONObject(JSONObject) - Method in class com.unboundid.ldap.sdk.unboundidds.jsonfilter.EqualsJSONObjectFilter
Indicates whether this JSON object filter matches the provided JSON object.
matchesJSONObject(JSONObject) - Method in class com.unboundid.ldap.sdk.unboundidds.jsonfilter.GreaterThanJSONObjectFilter
Indicates whether this JSON object filter matches the provided JSON object.
matchesJSONObject(JSONObject) - Method in class com.unboundid.ldap.sdk.unboundidds.jsonfilter.JSONObjectFilter
Indicates whether this JSON object filter matches the provided JSON object.
matchesJSONObject(JSONObject) - Method in class com.unboundid.ldap.sdk.unboundidds.jsonfilter.LessThanJSONObjectFilter
Indicates whether this JSON object filter matches the provided JSON object.
matchesJSONObject(JSONObject) - Method in class com.unboundid.ldap.sdk.unboundidds.jsonfilter.NegateJSONObjectFilter
Indicates whether this JSON object filter matches the provided JSON object.
matchesJSONObject(JSONObject) - Method in class com.unboundid.ldap.sdk.unboundidds.jsonfilter.ObjectMatchesJSONObjectFilter
Indicates whether this JSON object filter matches the provided JSON object.
matchesJSONObject(JSONObject) - Method in class com.unboundid.ldap.sdk.unboundidds.jsonfilter.ORJSONObjectFilter
Indicates whether this JSON object filter matches the provided JSON object.
matchesJSONObject(JSONObject) - Method in class com.unboundid.ldap.sdk.unboundidds.jsonfilter.RegularExpressionJSONObjectFilter
Indicates whether this JSON object filter matches the provided JSON object.
matchesJSONObject(JSONObject) - Method in class com.unboundid.ldap.sdk.unboundidds.jsonfilter.SubstringJSONObjectFilter
Indicates whether this JSON object filter matches the provided JSON object.
matchesString(String) - Method in class com.unboundid.ldap.sdk.unboundidds.jsonfilter.SubstringJSONObjectFilter
Indicates whether the substring assertion defined in this filter matches the provided string.
matchesSubstring(ASN1OctetString, ASN1OctetString, ASN1OctetString[], ASN1OctetString) - Method in class com.unboundid.ldap.matchingrules.AcceptAllSimpleMatchingRule
Indicates whether the provided value matches the given substring assertion, according to the constraints of this matching rule.
matchesSubstring(ASN1OctetString, ASN1OctetString, ASN1OctetString[], ASN1OctetString) - Method in class com.unboundid.ldap.matchingrules.BooleanMatchingRule
Indicates whether the provided value matches the given substring assertion, according to the constraints of this matching rule.
matchesSubstring(ASN1OctetString, ASN1OctetString, ASN1OctetString[], ASN1OctetString) - Method in class com.unboundid.ldap.matchingrules.CaseIgnoreListMatchingRule
Indicates whether the provided value matches the given substring assertion, according to the constraints of this matching rule.
matchesSubstring(ASN1OctetString, ASN1OctetString, ASN1OctetString[], ASN1OctetString) - Method in class com.unboundid.ldap.matchingrules.DistinguishedNameMatchingRule
Indicates whether the provided value matches the given substring assertion, according to the constraints of this matching rule.
matchesSubstring(ASN1OctetString, ASN1OctetString, ASN1OctetString[], ASN1OctetString) - Method in class com.unboundid.ldap.matchingrules.GeneralizedTimeMatchingRule
Indicates whether the provided value matches the given substring assertion, according to the constraints of this matching rule.
matchesSubstring(ASN1OctetString, ASN1OctetString, ASN1OctetString[], ASN1OctetString) - Method in class com.unboundid.ldap.matchingrules.IntegerMatchingRule
Indicates whether the provided value matches the given substring assertion, according to the constraints of this matching rule.
matchesSubstring(ASN1OctetString, ASN1OctetString, ASN1OctetString[], ASN1OctetString) - Method in class com.unboundid.ldap.matchingrules.MatchingRule
Indicates whether the provided value matches the given substring assertion, according to the constraints of this matching rule.
matchesSubstring(ASN1OctetString, ASN1OctetString, ASN1OctetString[], ASN1OctetString) - Method in class com.unboundid.ldap.matchingrules.SimpleMatchingRule
Indicates whether the provided value matches the given substring assertion, according to the constraints of this matching rule.
matchesSubstring(ASN1OctetString, ASN1OctetString, ASN1OctetString[], ASN1OctetString) - Method in class com.unboundid.ldap.sdk.unboundidds.jsonfilter.JSONObjectExactMatchingRule
Indicates whether the provided value matches the given substring assertion, according to the constraints of this matching rule.
MATCHING_ENTRY_COUNT_REQUEST_OID - Static variable in class com.unboundid.ldap.sdk.unboundidds.controls.MatchingEntryCountRequestControl
The OID (1.3.6.1.4.1.30221.2.5.36) for the matching entry count request control.
MATCHING_ENTRY_COUNT_RESPONSE_OID - Static variable in class com.unboundid.ldap.sdk.unboundidds.controls.MatchingEntryCountResponseControl
The OID (1.3.6.1.4.1.30221.2.5.37) for the matching entry count response control.
MatchingEntryCountRequestControl - Class in com.unboundid.ldap.sdk.unboundidds.controls
This class provides a request control which may be included in a search request to indicate that the server should provide the number of entries that match the search criteria.
MatchingEntryCountRequestControl() - Constructor for class com.unboundid.ldap.sdk.unboundidds.controls.MatchingEntryCountRequestControl
Creates a new matching entry count request control with the default settings.
MatchingEntryCountRequestControl(boolean, int, boolean, boolean, boolean) - Constructor for class com.unboundid.ldap.sdk.unboundidds.controls.MatchingEntryCountRequestControl
Creates a new matching entry count request control with the provided information.
MatchingEntryCountRequestControl(boolean, int, boolean, boolean, boolean, Long, Long, boolean) - Constructor for class com.unboundid.ldap.sdk.unboundidds.controls.MatchingEntryCountRequestControl
Creates a new matching entry count request control with the provided information.
MatchingEntryCountRequestControl(boolean, MatchingEntryCountRequestControlProperties) - Constructor for class com.unboundid.ldap.sdk.unboundidds.controls.MatchingEntryCountRequestControl
Creates a new matching entry count request control with the provided properties.
MatchingEntryCountRequestControl(Control) - Constructor for class com.unboundid.ldap.sdk.unboundidds.controls.MatchingEntryCountRequestControl
Creates a new matching entry count request control that is decoded from the provided generic control.
MatchingEntryCountRequestControlProperties - Class in com.unboundid.ldap.sdk.unboundidds.controls
This class provides a set of properties that can be used in conjunction with the MatchingEntryCountRequestControl.
MatchingEntryCountRequestControlProperties() - Constructor for class com.unboundid.ldap.sdk.unboundidds.controls.MatchingEntryCountRequestControlProperties
Creates a new matching entry count request control properties object with the default settings.
MatchingEntryCountRequestControlProperties(MatchingEntryCountRequestControlProperties) - Constructor for class com.unboundid.ldap.sdk.unboundidds.controls.MatchingEntryCountRequestControlProperties
Creates a new matching entry count request control properties object that is a copy of the provided properties.
MatchingEntryCountRequestControlProperties(MatchingEntryCountRequestControl) - Constructor for class com.unboundid.ldap.sdk.unboundidds.controls.MatchingEntryCountRequestControlProperties
Creates a new matching entry count request control properties object with the settings used for the provided control.
MatchingEntryCountResponseControl - Class in com.unboundid.ldap.sdk.unboundidds.controls
This class provides a response control that may be used to provide information about the number of entries that match a given set of search criteria.
MatchingEntryCountResponseControl(String, boolean, ASN1OctetString) - Constructor for class com.unboundid.ldap.sdk.unboundidds.controls.MatchingEntryCountResponseControl
Creates a new matching entry count response control decoded from the given generic control contents.
MatchingEntryCountType - Enum in com.unboundid.ldap.sdk.unboundidds.controls
This enum defines the set of count types that may be used in a matching entry count response control.
MatchingRule - Class in com.unboundid.ldap.matchingrules
This class defines the API for an LDAP matching rule, which may be used to determine whether two values are equal to each other, and to normalize values so that they may be more easily compared.
MatchingRule() - Constructor for class com.unboundid.ldap.matchingrules.MatchingRule
Creates a new instance of this matching rule.
MatchingRuleDefinition - Class in com.unboundid.ldap.sdk.schema
This class provides a data structure that describes an LDAP matching rule schema element.
MatchingRuleDefinition(String) - Constructor for class com.unboundid.ldap.sdk.schema.MatchingRuleDefinition
Creates a new matching rule from the provided string representation.
MatchingRuleDefinition(String, String, String, String, Map<String, String[]>) - Constructor for class com.unboundid.ldap.sdk.schema.MatchingRuleDefinition
Creates a new matching rule with the provided information.
MatchingRuleDefinition(String, String[], String, boolean, String, Map<String, String[]>) - Constructor for class com.unboundid.ldap.sdk.schema.MatchingRuleDefinition
Creates a new matching rule with the provided information.
MatchingRuleUseDefinition - Class in com.unboundid.ldap.sdk.schema
This class provides a data structure that describes an LDAP matching rule use schema element.
MatchingRuleUseDefinition(String) - Constructor for class com.unboundid.ldap.sdk.schema.MatchingRuleUseDefinition
Creates a new matching rule use from the provided string representation.
MatchingRuleUseDefinition(String, String, String, String[], Map<String, String[]>) - Constructor for class com.unboundid.ldap.sdk.schema.MatchingRuleUseDefinition
Creates a new matching rule use with the provided information.
MatchingRuleUseDefinition(String, String, String, Collection<String>, Map<String, String[]>) - Constructor for class com.unboundid.ldap.sdk.schema.MatchingRuleUseDefinition
Creates a new matching rule use with the provided information.
MatchingRuleUseDefinition(String, String[], String, boolean, String[], Map<String, String[]>) - Constructor for class com.unboundid.ldap.sdk.schema.MatchingRuleUseDefinition
Creates a new matching rule use with the provided information.
MAXIMAL - Static variable in class com.unboundid.ldap.sdk.DNEscapingStrategy
A base64-encoding strategy that indicates that the LDAP SDK should perform the maximum amount of DN escaping that is considered reasonable.
MAXIMAL - Static variable in class com.unboundid.ldif.Base64EncodingStrategy
A base64-encoding strategy that indicates that the LDAP SDK should perform the maximum amount of base64 encoding that it considers necessary.
mayContinueReading() - Method in exception com.unboundid.ldap.sdk.EntrySourceException
Indicates whether it is possible to continue attempting to iterate through subsequent entries in the entry source.
mayContinueReading() - Method in exception com.unboundid.ldif.LDIFException
Indicates whether it is possible to continue attempting to read from the LDIF source.
MemoryUsageMonitorEntry - Class in com.unboundid.ldap.sdk.unboundidds.monitors
This class defines a monitor entry that provides information about the memory usage for the JVM in which the Directory Server is running.
MemoryUsageMonitorEntry(Entry) - Constructor for class com.unboundid.ldap.sdk.unboundidds.monitors.MemoryUsageMonitorEntry
Creates a new memory usage monitor entry from the provided entry.
mergeAttributes(Attribute, Attribute) - Static method in class com.unboundid.ldap.sdk.Attribute
Creates a new attribute containing the merged values of the provided attributes.
mergeAttributes(Attribute, Attribute, MatchingRule) - Static method in class com.unboundid.ldap.sdk.Attribute
Creates a new attribute containing the merged values of the provided attributes.
mergeEntries(Entry...) - Static method in class com.unboundid.ldap.sdk.Entry
Merges the contents of all provided entries so that the resulting entry will contain all attribute values present in at least one of the entries.
mergeSchemas(Schema...) - Static method in class com.unboundid.ldap.sdk.schema.Schema
Retrieves a schema containing all of the elements of each of the provided schemas.
MESSAGE_ID - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONFormattedAccessLogFields
A field that holds the numeric message ID for the associated operation on the client connection.
MESSAGE_ID - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedAccessLogFields
A field that holds the numeric message ID for the associated operation on the client connection.
MESSAGE_TYPE - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONFormattedAccessLogFields
A field that holds the message type for the log message.
MESSAGE_TYPE_CONTROLS - Static variable in class com.unboundid.ldap.protocol.LDAPMessage
The BER type to use for the set of controls.
millisToHumanReadableDuration(long) - Static method in class com.unboundid.util.StaticUtils
Converts a duration in seconds to a string with a human-readable duration which may include days, hours, minutes, and seconds, to the extent that they are needed.
millisToNanos(long) - Static method in class com.unboundid.util.StaticUtils
Converts the provided number of milliseconds to nanoseconds.
MINIMAL - Static variable in class com.unboundid.ldap.sdk.DNEscapingStrategy
A DN escaping strategy that indicates that the LDAP SDK should only perform required escaping and should not perform any optional escaping.
MINIMAL_COMPLIANT - Static variable in class com.unboundid.ldif.Base64EncodingStrategy
A base64-encoding strategy that indicates that the LDAP SDK should perform the minimum amount of encoding required by the specification.
MinimalLogFormatter - Class in com.unboundid.util
This class provides a log formatter for use in the Java logging framework that may be used to minimize the formatting applied to log messages.
MinimalLogFormatter() - Constructor for class com.unboundid.util.MinimalLogFormatter
Creates a new instance of this log formatter with the default settings.
MinimalLogFormatter(String, boolean, boolean, boolean) - Constructor for class com.unboundid.util.MinimalLogFormatter
Creates a new instance of this log formatter with the provided configuration.
MinimalOperationResultAccessLogMessage - Interface in com.unboundid.ldap.sdk.unboundidds.logs
This interface defines a number of methods common to all types of operation result access log messages.
MINOR_VERSION - Static variable in class com.unboundid.ldap.sdk.Version
The minor version number for the LDAP SDK.
MIRRORED_SUBTREE_DIGEST_MISMATCH - Static variable in class com.unboundid.ldap.sdk.ResultCode
The result code (30221003) that should be used by a node in a topology of servers to indicate that its subtree digest does not match that of its master.
MIRRORED_SUBTREE_DIGEST_MISMATCH_INT_VALUE - Static variable in class com.unboundid.ldap.sdk.ResultCode
The integer value (30221003) for the "MIRRORED_SUBTREE_DIGEST_MISMATCH" result code.
MISSING_CHANGELOG_ENTRIES_INTERMEDIATE_RESPONSE_OID - Static variable in class com.unboundid.ldap.sdk.unboundidds.extensions.MissingChangelogEntriesIntermediateResponse
The OID (1.3.6.1.4.1.30221.2.6.12) for the get stream directory values intermediate response.
MISSING_PRIVILEGES - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONFormattedAccessLogFields
A field whose value is a JSON array containing the names of any privileges that were required for the processing the operation that the requester did not have.
MISSING_PRIVILEGES - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedAccessLogFields
A field that holds a comma-delimited list of the names of any privileges that were required for the processing the operation that the requester did not have.
MissingChangelogEntriesIntermediateResponse - Class in com.unboundid.ldap.sdk.unboundidds.extensions
This class provides an implementation of an intermediate response which indicates that the Directory Server may have already purged information about one or more changes.
MissingChangelogEntriesIntermediateResponse(String, Control...) - Constructor for class com.unboundid.ldap.sdk.unboundidds.extensions.MissingChangelogEntriesIntermediateResponse
Creates a new missing changelog entries intermediate response with the provided information.
MissingChangelogEntriesIntermediateResponse(IntermediateResponse) - Constructor for class com.unboundid.ldap.sdk.unboundidds.extensions.MissingChangelogEntriesIntermediateResponse
Creates a new missing changelog entries intermediate response from the provided generic intermediate response.
missingCurrentPassword() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.PasswordValidationDetailsResponseControl
Indicates whether the associated operation is a self password change that requires the user to provide his/her current password when setting a new password, but no current password was provided.
MockableLDAPConnection - Class in com.unboundid.ldap.sdk
This class provides an implementation of an FullLDAPInterface that provides a basic means of mocking an LDAPConnection (which itself is not easily mockable because it is final, as a commonly recognized best practice for APIs).
MockableLDAPConnection(LDAPConnection) - Constructor for class com.unboundid.ldap.sdk.MockableLDAPConnection
Creates a new mockable LDAP connection from the provided connection.
MODDN_DELETE_OLD_RDN - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONFormattedAccessLogFields
A field that indicates whether old RDN attribute values should be removed from the entry.
MODDN_DELETE_OLD_RDN - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedAccessLogFields
A field that indicates whether old RDN attribute values should be removed from the entry.
MODDN_ENTRY_DN - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONFormattedAccessLogFields
A field that holds the DN of the entry to be renamed.
MODDN_ENTRY_DN - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedAccessLogFields
A field that holds the DN of the entry to be renamed.
MODDN_NEW_RDN - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONFormattedAccessLogFields
A field that holds the new RDN to use for the entry to be renamed.
MODDN_NEW_RDN - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedAccessLogFields
A field that holds the new RDN to use for the entry to be renamed.
MODDN_NEW_SUPERIOR_DN - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONFormattedAccessLogFields
A field that holds the new superior entry DN to use for the entry to be renamed.
MODDN_NEW_SUPERIOR_DN - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedAccessLogFields
A field that holds the new superior entry DN to use for the entry to be renamed.
MODIFIABLE_PASSWORD_POLICY_STATE_JSON_ATTRIBUTE - Static variable in class com.unboundid.ldap.sdk.unboundidds.ModifiablePasswordPolicyStateJSON
The name of the operational attribute that holds a JSON representation of the modifiable elements in a user's password policy state.
ModifiablePasswordPolicyStateJSON - Class in com.unboundid.ldap.sdk.unboundidds
This class provides support for reading and decoding the value of the ds-pwp-modifiable-state-json virtual attribute, which may be used to manipulate elements of a user's password policy state.
ModifiablePasswordPolicyStateJSON(JSONObject) - Constructor for class com.unboundid.ldap.sdk.unboundidds.ModifiablePasswordPolicyStateJSON
Creates a new instance of this object from the provided JSON object.
ModifiablePasswordPolicyStateJSONBuilder - Class in com.unboundid.ldap.sdk.unboundidds
This class provides support for generating a JSON object that may be included in a REPLACE modification to the ds-pwp-modifiable-state-json operational attribute to manipulate elements in the user's password policy state.
ModifiablePasswordPolicyStateJSONBuilder() - Constructor for class com.unboundid.ldap.sdk.unboundidds.ModifiablePasswordPolicyStateJSONBuilder
Creates a new builder instance with none of the fields set.
ModifiablePasswordPolicyStateJSONBuilder(ModifiablePasswordPolicyStateJSON) - Constructor for class com.unboundid.ldap.sdk.unboundidds.ModifiablePasswordPolicyStateJSONBuilder
Creates a new builder instance with values set from the provided modifiable password policy state object.
ModifiablePasswordPolicyStateJSONField - Enum in com.unboundid.ldap.sdk.unboundidds
This enum defines the set of fields that are supported for use with the ModifiablePasswordPolicyStateJSON object.
Modification - Class in com.unboundid.ldap.sdk
This class provides a data structure for holding information about an LDAP modification, which describes a change to apply to an attribute.
Modification(ModificationType, String) - Constructor for class com.unboundid.ldap.sdk.Modification
Creates a new LDAP modification with the provided modification type and attribute name.
Modification(ModificationType, String, String) - Constructor for class com.unboundid.ldap.sdk.Modification
Creates a new LDAP modification with the provided information.
Modification(ModificationType, String, byte[]) - Constructor for class com.unboundid.ldap.sdk.Modification
Creates a new LDAP modification with the provided information.
Modification(ModificationType, String, String...) - Constructor for class com.unboundid.ldap.sdk.Modification
Creates a new LDAP modification with the provided information.
Modification(ModificationType, String, byte[]...) - Constructor for class com.unboundid.ldap.sdk.Modification
Creates a new LDAP modification with the provided information.
Modification(ModificationType, String, ASN1OctetString[]) - Constructor for class com.unboundid.ldap.sdk.Modification
Creates a new LDAP modification with the provided information.
ModificationType - Class in com.unboundid.ldap.sdk
This class defines a data type for modification type values.
modify(String, Modification) - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServer
Applies the provided modification to the specified entry.
modify(String, Modification...) - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServer
Applies the provided set of modifications to the specified entry.
modify(String, List<Modification>) - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServer
Applies the provided set of modifications to the specified entry.
modify(String...) - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServer
Processes a modify request from the provided LDIF representation of the changes.
modify(ModifyRequest) - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServer
Processes the provided modify request.
modify(ReadOnlyModifyRequest) - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServer
Processes the provided modify request.
modify(ModifyRequest) - Method in class com.unboundid.ldap.listener.InMemoryRequestHandler
Processes the provided modify request.
modify(String, Modification) - Method in class com.unboundid.ldap.sdk.AbstractConnectionPool
Applies the provided modification to the specified entry using a connection from this connection pool.
modify(String, Modification...) - Method in class com.unboundid.ldap.sdk.AbstractConnectionPool
Applies the provided set of modifications to the specified entry using a connection from this connection pool.
modify(String, List<Modification>) - Method in class com.unboundid.ldap.sdk.AbstractConnectionPool
Applies the provided set of modifications to the specified entry using a connection from this connection pool.
modify(String...) - Method in class com.unboundid.ldap.sdk.AbstractConnectionPool
Processes a modify request from the provided LDIF representation of the changes using a connection from this connection pool.
modify(ModifyRequest) - Method in class com.unboundid.ldap.sdk.AbstractConnectionPool
Processes the provided modify request using a connection from this connection pool.
modify(ReadOnlyModifyRequest) - Method in class com.unboundid.ldap.sdk.AbstractConnectionPool
Processes the provided modify request using a connection from this connection pool.
modify(String, Modification) - Method in class com.unboundid.ldap.sdk.LDAPConnection
Applies the provided modification to the specified entry.
modify(String, Modification...) - Method in class com.unboundid.ldap.sdk.LDAPConnection
Applies the provided set of modifications to the specified entry.
modify(String, List<Modification>) - Method in class com.unboundid.ldap.sdk.LDAPConnection
Applies the provided set of modifications to the specified entry.
modify(String...) - Method in class com.unboundid.ldap.sdk.LDAPConnection
Processes a modify request from the provided LDIF representation of the changes.
modify(ModifyRequest) - Method in class com.unboundid.ldap.sdk.LDAPConnection
Processes the provided modify request.
modify(ReadOnlyModifyRequest) - Method in class com.unboundid.ldap.sdk.LDAPConnection
Processes the provided modify request.
modify(String, Modification) - Method in interface com.unboundid.ldap.sdk.LDAPInterface
Applies the provided modification to the specified entry.
modify(String, Modification...) - Method in interface com.unboundid.ldap.sdk.LDAPInterface
Applies the provided set of modifications to the specified entry.
modify(String, List<Modification>) - Method in interface com.unboundid.ldap.sdk.LDAPInterface
Applies the provided set of modifications to the specified entry.
modify(String...) - Method in interface com.unboundid.ldap.sdk.LDAPInterface
Processes a modify request from the provided LDIF representation of the changes.
modify(ModifyRequest) - Method in interface com.unboundid.ldap.sdk.LDAPInterface
Processes the provided modify request.
modify(ReadOnlyModifyRequest) - Method in interface com.unboundid.ldap.sdk.LDAPInterface
Processes the provided modify request.
modify(String, Modification) - Method in class com.unboundid.ldap.sdk.LDAPReadWriteConnectionPool
Applies the provided modification to the specified entry using a write connection from this connection pool.
modify(String, Modification...) - Method in class com.unboundid.ldap.sdk.LDAPReadWriteConnectionPool
Applies the provided set of modifications to the specified entry using a write connection from this connection pool.
modify(String, List<Modification>) - Method in class com.unboundid.ldap.sdk.LDAPReadWriteConnectionPool
Applies the provided set of modifications to the specified entry using a write connection from this connection pool.
modify(String...) - Method in class com.unboundid.ldap.sdk.LDAPReadWriteConnectionPool
Processes a modify request from the provided LDIF representation of the changes using a write connection from this connection pool.
modify(ModifyRequest) - Method in class com.unboundid.ldap.sdk.LDAPReadWriteConnectionPool
Processes the provided modify request using a write connection from this connection pool.
modify(ReadOnlyModifyRequest) - Method in class com.unboundid.ldap.sdk.LDAPReadWriteConnectionPool
Processes the provided modify request using a write connection from this connection pool.
modify(String, LDAPModification) - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPConnection
Modifies an entry in the directory.
modify(String, LDAPModification[]) - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPConnection
Modifies an entry in the directory.
modify(String, LDAPModification, LDAPConstraints) - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPConnection
Modifies an entry in the directory.
modify(String, LDAPModification[], LDAPConstraints) - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPConnection
Modifies an entry in the directory.
modify(String, LDAPModificationSet) - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPConnection
Modifies an entry in the directory.
modify(String, LDAPModificationSet, LDAPConstraints) - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPConnection
Modifies an entry in the directory.
modify(String, Modification) - Method in class com.unboundid.ldap.sdk.MockableLDAPConnection
Applies the provided modification to the specified entry.
modify(String, Modification...) - Method in class com.unboundid.ldap.sdk.MockableLDAPConnection
Applies the provided set of modifications to the specified entry.
modify(String, List<Modification>) - Method in class com.unboundid.ldap.sdk.MockableLDAPConnection
Applies the provided set of modifications to the specified entry.
modify(String...) - Method in class com.unboundid.ldap.sdk.MockableLDAPConnection
Processes a modify request from the provided LDIF representation of the changes.
modify(ModifyRequest) - Method in class com.unboundid.ldap.sdk.MockableLDAPConnection
Processes the provided modify request.
modify(ReadOnlyModifyRequest) - Method in class com.unboundid.ldap.sdk.MockableLDAPConnection
Processes the provided modify request.
modify(T, LDAPInterface, String, boolean, String...) - Method in class com.unboundid.ldap.sdk.persist.LDAPPersister
Updates the stored representation of the provided object in the directory.
modify(T, LDAPInterface, String, boolean, String[], Control...) - Method in class com.unboundid.ldap.sdk.persist.LDAPPersister
Updates the stored representation of the provided object in the directory.
modify(T, LDAPInterface, String, boolean, boolean, String[], Control...) - Method in class com.unboundid.ldap.sdk.persist.LDAPPersister
Updates the stored representation of the provided object in the directory.
MODIFY_ATTRIBUTES - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONFormattedAccessLogFields
A field whose value is a JSON array containing the names of the attributes to be modified.
MODIFY_ATTRIBUTES - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedAccessLogFields
A field that holds a comma-delimited list of the names of the attributes to be modified.
MODIFY_ENTRY_DN - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONFormattedAccessLogFields
A field that holds the DN of the entry to be modified.
MODIFY_ENTRY_DN - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedAccessLogFields
A field that holds the DN of the entry to be modified.
ModifyAssuranceCompletedAccessLogMessage - Class in com.unboundid.ldap.sdk.unboundidds.logs
This class provides a data structure that holds information about a log message that may appear in the Directory Server access log about the result of replication assurance processing for a modify operation.
ModifyAssuranceCompletedAccessLogMessage(String) - Constructor for class com.unboundid.ldap.sdk.unboundidds.logs.ModifyAssuranceCompletedAccessLogMessage
Creates a new modify assurance complete access log message from the provided message string.
ModifyAssuranceCompletedAccessLogMessage(LogMessage) - Constructor for class com.unboundid.ldap.sdk.unboundidds.logs.ModifyAssuranceCompletedAccessLogMessage
Creates a new modify assurance complete access log message from the provided message string.
ModifyAssuranceCompletedAccessLogMessage - Interface in com.unboundid.ldap.sdk.unboundidds.logs.v2
This class provides a data structure that holds information about a modify assurance completed access log message.
ModifyAuditLogMessage - Class in com.unboundid.ldap.sdk.unboundidds.logs
This class provides a data structure that holds information about an audit log message that represents a modify operation.
ModifyAuditLogMessage(String...) - Constructor for class com.unboundid.ldap.sdk.unboundidds.logs.ModifyAuditLogMessage
Creates a new modify audit log message from the provided set of lines.
ModifyAuditLogMessage(List<String>) - Constructor for class com.unboundid.ldap.sdk.unboundidds.logs.ModifyAuditLogMessage
Creates a new modify audit log message from the provided set of lines.
modifyDN(String, String, boolean) - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServer
Performs a modify DN operation with the provided information.
modifyDN(String, String, boolean, String) - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServer
Performs a modify DN operation with the provided information.
modifyDN(ModifyDNRequest) - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServer
Processes the provided modify DN request.
modifyDN(ReadOnlyModifyDNRequest) - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServer
Processes the provided modify DN request.
modifyDN(ModifyDNRequest) - Method in class com.unboundid.ldap.listener.InMemoryRequestHandler
Processes the provided modify DN request.
modifyDN(String, String, boolean) - Method in class com.unboundid.ldap.sdk.AbstractConnectionPool
Performs a modify DN operation with the provided information using a connection from this connection pool.
modifyDN(String, String, boolean, String) - Method in class com.unboundid.ldap.sdk.AbstractConnectionPool
Performs a modify DN operation with the provided information using a connection from this connection pool.
modifyDN(ModifyDNRequest) - Method in class com.unboundid.ldap.sdk.AbstractConnectionPool
Processes the provided modify DN request using a connection from this connection pool.
modifyDN(ReadOnlyModifyDNRequest) - Method in class com.unboundid.ldap.sdk.AbstractConnectionPool
Processes the provided modify DN request using a connection from this connection pool.
modifyDN(String, String, boolean) - Method in class com.unboundid.ldap.sdk.LDAPConnection
Performs a modify DN operation with the provided information.
modifyDN(String, String, boolean, String) - Method in class com.unboundid.ldap.sdk.LDAPConnection
Performs a modify DN operation with the provided information.
modifyDN(ModifyDNRequest) - Method in class com.unboundid.ldap.sdk.LDAPConnection
Processes the provided modify DN request.
modifyDN(ReadOnlyModifyDNRequest) - Method in class com.unboundid.ldap.sdk.LDAPConnection
Processes the provided modify DN request.
modifyDN(String, String, boolean) - Method in interface com.unboundid.ldap.sdk.LDAPInterface
Performs a modify DN operation with the provided information.
modifyDN(String, String, boolean, String) - Method in interface com.unboundid.ldap.sdk.LDAPInterface
Performs a modify DN operation with the provided information.
modifyDN(ModifyDNRequest) - Method in interface com.unboundid.ldap.sdk.LDAPInterface
Processes the provided modify DN request.
modifyDN(ReadOnlyModifyDNRequest) - Method in interface com.unboundid.ldap.sdk.LDAPInterface
Processes the provided modify DN request.
modifyDN(String, String, boolean) - Method in class com.unboundid.ldap.sdk.LDAPReadWriteConnectionPool
Performs a modify DN operation with the provided information using a write connection from this connection pool.
modifyDN(String, String, boolean, String) - Method in class com.unboundid.ldap.sdk.LDAPReadWriteConnectionPool
Performs a modify DN operation with the provided information using a write connection from this connection pool.
modifyDN(ModifyDNRequest) - Method in class com.unboundid.ldap.sdk.LDAPReadWriteConnectionPool
Processes the provided modify DN request using a write connection from this connection pool.
modifyDN(ReadOnlyModifyDNRequest) - Method in class com.unboundid.ldap.sdk.LDAPReadWriteConnectionPool
Processes the provided modify DN request using a write connection from this connection pool.
modifyDN(String, String, boolean) - Method in class com.unboundid.ldap.sdk.MockableLDAPConnection
Performs a modify DN operation with the provided information.
modifyDN(String, String, boolean, String) - Method in class com.unboundid.ldap.sdk.MockableLDAPConnection
Performs a modify DN operation with the provided information.
modifyDN(ModifyDNRequest) - Method in class com.unboundid.ldap.sdk.MockableLDAPConnection
Processes the provided modify DN request.
modifyDN(ReadOnlyModifyDNRequest) - Method in class com.unboundid.ldap.sdk.MockableLDAPConnection
Processes the provided modify DN request.
ModifyDNAssuranceCompletedAccessLogMessage - Class in com.unboundid.ldap.sdk.unboundidds.logs
This class provides a data structure that holds information about a log message that may appear in the Directory Server access log about the result of replication assurance processing for a modify DN operation.
ModifyDNAssuranceCompletedAccessLogMessage(String) - Constructor for class com.unboundid.ldap.sdk.unboundidds.logs.ModifyDNAssuranceCompletedAccessLogMessage
Creates a new modify DN assurance complete access log message from the provided message string.
ModifyDNAssuranceCompletedAccessLogMessage(LogMessage) - Constructor for class com.unboundid.ldap.sdk.unboundidds.logs.ModifyDNAssuranceCompletedAccessLogMessage
Creates a new modify DN assurance complete access log message from the provided message string.
ModifyDNAssuranceCompletedAccessLogMessage - Interface in com.unboundid.ldap.sdk.unboundidds.logs.v2
This class provides a data structure that holds information about a modify DN assurance completed access log message.
ModifyDNAuditLogMessage - Class in com.unboundid.ldap.sdk.unboundidds.logs
This class provides a data structure that holds information about an audit log message that represents a modify DN operation.
ModifyDNAuditLogMessage(String...) - Constructor for class com.unboundid.ldap.sdk.unboundidds.logs.ModifyDNAuditLogMessage
Creates a new modify DN audit log message from the provided set of lines.
ModifyDNAuditLogMessage(List<String>) - Constructor for class com.unboundid.ldap.sdk.unboundidds.logs.ModifyDNAuditLogMessage
Creates a new modify DN audit log message from the provided set of lines.
ModifyDNForwardAccessLogMessage - Class in com.unboundid.ldap.sdk.unboundidds.logs
This class provides a data structure that holds information about a log message that may appear in the Directory Server access log about a modify DN request forwarded to a backend server.
ModifyDNForwardAccessLogMessage(String) - Constructor for class com.unboundid.ldap.sdk.unboundidds.logs.ModifyDNForwardAccessLogMessage
Creates a new modify DN forward access log message from the provided message string.
ModifyDNForwardAccessLogMessage(LogMessage) - Constructor for class com.unboundid.ldap.sdk.unboundidds.logs.ModifyDNForwardAccessLogMessage
Creates a new modify DN forward access log message from the provided log message.
ModifyDNForwardAccessLogMessage - Interface in com.unboundid.ldap.sdk.unboundidds.logs.v2
This class provides a data structure that holds information about a modify DN forward access log message.
ModifyDNForwardFailedAccessLogMessage - Class in com.unboundid.ldap.sdk.unboundidds.logs
This class provides a data structure that holds information about a log message that may appear in the Directory Server access log about a modify DN request that was forwarded to a backend server but did not complete successfully.
ModifyDNForwardFailedAccessLogMessage(String) - Constructor for class com.unboundid.ldap.sdk.unboundidds.logs.ModifyDNForwardFailedAccessLogMessage
Creates a new modify DN forward failed access log message from the provided message string.
ModifyDNForwardFailedAccessLogMessage(LogMessage) - Constructor for class com.unboundid.ldap.sdk.unboundidds.logs.ModifyDNForwardFailedAccessLogMessage
Creates a new modify DN forward failed access log message from the provided log message.
ModifyDNForwardFailedAccessLogMessage - Interface in com.unboundid.ldap.sdk.unboundidds.logs.v2
This class provides a data structure that holds information about a modify DN forward failed access log message.
ModifyDNRequest - Class in com.unboundid.ldap.sdk
This class implements the processing necessary to perform an LDAPv3 modify DN operation, which can be used to rename and/or move an entry or subtree in the directory.
ModifyDNRequest(String, String, boolean) - Constructor for class com.unboundid.ldap.sdk.ModifyDNRequest
Creates a new modify DN request that will rename the entry but will not move it below a new entry.
ModifyDNRequest(DN, RDN, boolean) - Constructor for class com.unboundid.ldap.sdk.ModifyDNRequest
Creates a new modify DN request that will rename the entry but will not move it below a new entry.
ModifyDNRequest(String, String, boolean, String) - Constructor for class com.unboundid.ldap.sdk.ModifyDNRequest
Creates a new modify DN request that will rename the entry and will optionally move it below a new entry.
ModifyDNRequest(DN, RDN, boolean, DN) - Constructor for class com.unboundid.ldap.sdk.ModifyDNRequest
Creates a new modify DN request that will rename the entry and will optionally move it below a new entry.
ModifyDNRequest(String, String, boolean, Control[]) - Constructor for class com.unboundid.ldap.sdk.ModifyDNRequest
Creates a new modify DN request that will rename the entry but will not move it below a new entry.
ModifyDNRequest(DN, RDN, boolean, Control[]) - Constructor for class com.unboundid.ldap.sdk.ModifyDNRequest
Creates a new modify DN request that will rename the entry but will not move it below a new entry.
ModifyDNRequest(String, String, boolean, String, Control[]) - Constructor for class com.unboundid.ldap.sdk.ModifyDNRequest
Creates a new modify DN request that will rename the entry and will optionally move it below a new entry.
ModifyDNRequest(DN, RDN, boolean, DN, Control[]) - Constructor for class com.unboundid.ldap.sdk.ModifyDNRequest
Creates a new modify DN request that will rename the entry and will optionally move it below a new entry.
ModifyDNRequestAccessLogMessage - Class in com.unboundid.ldap.sdk.unboundidds.logs
This class provides a data structure that holds information about a log message that may appear in the Directory Server access log about a modify DN request received from a client.
ModifyDNRequestAccessLogMessage(String) - Constructor for class com.unboundid.ldap.sdk.unboundidds.logs.ModifyDNRequestAccessLogMessage
Creates a new modify DN request access log message from the provided message string.
ModifyDNRequestAccessLogMessage(LogMessage) - Constructor for class com.unboundid.ldap.sdk.unboundidds.logs.ModifyDNRequestAccessLogMessage
Creates a new modify DN request access log message from the provided log message.
ModifyDNRequestAccessLogMessage - Interface in com.unboundid.ldap.sdk.unboundidds.logs.v2
This class provides a data structure that holds information about a modify DN request access log message.
ModifyDNRequestProtocolOp - Class in com.unboundid.ldap.protocol
This class provides an implementation of an LDAP modify DN request protocol op.
ModifyDNRequestProtocolOp(String, String, boolean, String) - Constructor for class com.unboundid.ldap.protocol.ModifyDNRequestProtocolOp
Creates a new modify DN request protocol op with the provided information.
ModifyDNRequestProtocolOp(ModifyDNRequest) - Constructor for class com.unboundid.ldap.protocol.ModifyDNRequestProtocolOp
Creates a new modify DN request protocol op from the provided modify DN request object.
ModifyDNResponseProtocolOp - Class in com.unboundid.ldap.protocol
This class provides an implementation of a modify DN response protocol op.
ModifyDNResponseProtocolOp(int, String, String, List<String>) - Constructor for class com.unboundid.ldap.protocol.ModifyDNResponseProtocolOp
Creates a new instance of this modify DN response protocol op with the provided information.
ModifyDNResponseProtocolOp(LDAPResult) - Constructor for class com.unboundid.ldap.protocol.ModifyDNResponseProtocolOp
Creates a new modify DN response protocol op from the provided LDAP result object.
ModifyDNResultAccessLogMessage - Class in com.unboundid.ldap.sdk.unboundidds.logs
This class provides a data structure that holds information about a log message that may appear in the Directory Server access log about the result of a modify DN operation processed by the Directory Server.
ModifyDNResultAccessLogMessage(String) - Constructor for class com.unboundid.ldap.sdk.unboundidds.logs.ModifyDNResultAccessLogMessage
Creates a new modify DN result access log message from the provided message string.
ModifyDNResultAccessLogMessage(LogMessage) - Constructor for class com.unboundid.ldap.sdk.unboundidds.logs.ModifyDNResultAccessLogMessage
Creates a new modify DN result access log message from the provided log message.
ModifyDNResultAccessLogMessage - Interface in com.unboundid.ldap.sdk.unboundidds.logs.v2
This class provides a data structure that holds information about a modify DN operation result access log message.
modifyEntry(String, List<Modification>) - Method in class com.unboundid.ldap.listener.InMemoryRequestHandler
Attempts to apply the provided set of modifications to the specified entry.
ModifyForwardAccessLogMessage - Class in com.unboundid.ldap.sdk.unboundidds.logs
This class provides a data structure that holds information about a log message that may appear in the Directory Server access log about a modify request forwarded to a backend server.
ModifyForwardAccessLogMessage(String) - Constructor for class com.unboundid.ldap.sdk.unboundidds.logs.ModifyForwardAccessLogMessage
Creates a new modify forward access log message from the provided message string.
ModifyForwardAccessLogMessage(LogMessage) - Constructor for class com.unboundid.ldap.sdk.unboundidds.logs.ModifyForwardAccessLogMessage
Creates a new modify forward access log message from the provided log message.
ModifyForwardAccessLogMessage - Interface in com.unboundid.ldap.sdk.unboundidds.logs.v2
This class provides a data structure that holds information about a modify forward access log message.
ModifyForwardFailedAccessLogMessage - Class in com.unboundid.ldap.sdk.unboundidds.logs
This class provides a data structure that holds information about a log message that may appear in the Directory Server access log about a modify request that was forwarded to a backend server but did not complete successfully.
ModifyForwardFailedAccessLogMessage(String) - Constructor for class com.unboundid.ldap.sdk.unboundidds.logs.ModifyForwardFailedAccessLogMessage
Creates a new modify forward failed access log message from the provided message string.
ModifyForwardFailedAccessLogMessage(LogMessage) - Constructor for class com.unboundid.ldap.sdk.unboundidds.logs.ModifyForwardFailedAccessLogMessage
Creates a new modify forward failed access log message from the provided log message.
ModifyForwardFailedAccessLogMessage - Interface in com.unboundid.ldap.sdk.unboundidds.logs.v2
This class provides a data structure that holds information about a modify forward failed access log message.
ModifyRequest - Class in com.unboundid.ldap.sdk
This class implements the processing necessary to perform an LDAPv3 modify operation, which can be used to update an entry in the directory server.
ModifyRequest(String, Modification) - Constructor for class com.unboundid.ldap.sdk.ModifyRequest
Creates a new modify request with the provided information.
ModifyRequest(String, Modification...) - Constructor for class com.unboundid.ldap.sdk.ModifyRequest
Creates a new modify request with the provided information.
ModifyRequest(String, List<Modification>) - Constructor for class com.unboundid.ldap.sdk.ModifyRequest
Creates a new modify request with the provided information.
ModifyRequest(DN, Modification) - Constructor for class com.unboundid.ldap.sdk.ModifyRequest
Creates a new modify request with the provided information.
ModifyRequest(DN, Modification...) - Constructor for class com.unboundid.ldap.sdk.ModifyRequest
Creates a new modify request with the provided information.
ModifyRequest(DN, List<Modification>) - Constructor for class com.unboundid.ldap.sdk.ModifyRequest
Creates a new modify request with the provided information.
ModifyRequest(String, Modification, Control[]) - Constructor for class com.unboundid.ldap.sdk.ModifyRequest
Creates a new modify request with the provided information.
ModifyRequest(String, Modification[], Control[]) - Constructor for class com.unboundid.ldap.sdk.ModifyRequest
Creates a new modify request with the provided information.
ModifyRequest(String, List<Modification>, Control[]) - Constructor for class com.unboundid.ldap.sdk.ModifyRequest
Creates a new modify request with the provided information.
ModifyRequest(DN, Modification, Control[]) - Constructor for class com.unboundid.ldap.sdk.ModifyRequest
Creates a new modify request with the provided information.
ModifyRequest(DN, Modification[], Control[]) - Constructor for class com.unboundid.ldap.sdk.ModifyRequest
Creates a new modify request with the provided information.
ModifyRequest(DN, List<Modification>, Control[]) - Constructor for class com.unboundid.ldap.sdk.ModifyRequest
Creates a new modify request with the provided information.
ModifyRequest(String...) - Constructor for class com.unboundid.ldap.sdk.ModifyRequest
Creates a new modify request from the provided LDIF representation of the changes.
ModifyRequestAccessLogMessage - Class in com.unboundid.ldap.sdk.unboundidds.logs
This class provides a data structure that holds information about a log message that may appear in the Directory Server access log about a modify request received from a client.
ModifyRequestAccessLogMessage(String) - Constructor for class com.unboundid.ldap.sdk.unboundidds.logs.ModifyRequestAccessLogMessage
Creates a new modify request access log message from the provided message string.
ModifyRequestAccessLogMessage(LogMessage) - Constructor for class com.unboundid.ldap.sdk.unboundidds.logs.ModifyRequestAccessLogMessage
Creates a new modify request access log message from the provided log message.
ModifyRequestAccessLogMessage - Interface in com.unboundid.ldap.sdk.unboundidds.logs.v2
This class provides a data structure that holds information about a modify request access log message.
ModifyRequestProtocolOp - Class in com.unboundid.ldap.protocol
This class provides an implementation of an LDAP modify request protocol op.
ModifyRequestProtocolOp(String, List<Modification>) - Constructor for class com.unboundid.ldap.protocol.ModifyRequestProtocolOp
Creates a new modify request protocol op with the provided information.
ModifyRequestProtocolOp(ModifyRequest) - Constructor for class com.unboundid.ldap.protocol.ModifyRequestProtocolOp
Creates a new modify request protocol op from the provided modify request object.
ModifyResponseProtocolOp - Class in com.unboundid.ldap.protocol
This class provides an implementation of a modify response protocol op.
ModifyResponseProtocolOp(int, String, String, List<String>) - Constructor for class com.unboundid.ldap.protocol.ModifyResponseProtocolOp
Creates a new instance of this modify response protocol op with the provided information.
ModifyResponseProtocolOp(LDAPResult) - Constructor for class com.unboundid.ldap.protocol.ModifyResponseProtocolOp
Creates a new modify response protocol op from the provided LDAP result object.
ModifyResultAccessLogMessage - Class in com.unboundid.ldap.sdk.unboundidds.logs
This class provides a data structure that holds information about a log message that may appear in the Directory Server access log about the result of a modify operation processed by the Directory Server.
ModifyResultAccessLogMessage(String) - Constructor for class com.unboundid.ldap.sdk.unboundidds.logs.ModifyResultAccessLogMessage
Creates a new modify result access log message from the provided message string.
ModifyResultAccessLogMessage(LogMessage) - Constructor for class com.unboundid.ldap.sdk.unboundidds.logs.ModifyResultAccessLogMessage
Creates a new modify result access log message from the provided log message.
ModifyResultAccessLogMessage - Interface in com.unboundid.ldap.sdk.unboundidds.logs.v2
This class provides a data structure that holds information about a modify operation result access log message.
ModRate - Class in com.unboundid.ldap.sdk.examples
This class provides a tool that can be used to perform repeated modifications in an LDAP directory server using multiple threads.
ModRate(OutputStream, OutputStream) - Constructor for class com.unboundid.ldap.sdk.examples.ModRate
Creates a new instance of this tool.
MonitorAttribute - Class in com.unboundid.ldap.sdk.unboundidds.monitors
This class provides a data structure for providing information about the data presented in an attribute in a Directory Server monitor entry.
MonitorAttribute(String, String, String, Boolean) - Constructor for class com.unboundid.ldap.sdk.unboundidds.monitors.MonitorAttribute
Creates a new monitor attribute with the provided information.
MonitorAttribute(String, String, String, Date) - Constructor for class com.unboundid.ldap.sdk.unboundidds.monitors.MonitorAttribute
Creates a new monitor attribute with the provided information.
MonitorAttribute(String, String, String, Date[]) - Constructor for class com.unboundid.ldap.sdk.unboundidds.monitors.MonitorAttribute
Creates a new monitor attribute with the provided information.
MonitorAttribute(String, String, String, Double) - Constructor for class com.unboundid.ldap.sdk.unboundidds.monitors.MonitorAttribute
Creates a new monitor attribute with the provided information.
MonitorAttribute(String, String, String, Double[]) - Constructor for class com.unboundid.ldap.sdk.unboundidds.monitors.MonitorAttribute
Creates a new monitor attribute with the provided information.
MonitorAttribute(String, String, String, Integer) - Constructor for class com.unboundid.ldap.sdk.unboundidds.monitors.MonitorAttribute
Creates a new monitor attribute with the provided information.
MonitorAttribute(String, String, String, Integer[]) - Constructor for class com.unboundid.ldap.sdk.unboundidds.monitors.MonitorAttribute
Creates a new monitor attribute with the provided information.
MonitorAttribute(String, String, String, Long) - Constructor for class com.unboundid.ldap.sdk.unboundidds.monitors.MonitorAttribute
Creates a new monitor attribute with the provided information.
MonitorAttribute(String, String, String, Long[]) - Constructor for class com.unboundid.ldap.sdk.unboundidds.monitors.MonitorAttribute
Creates a new monitor attribute with the provided information.
MonitorAttribute(String, String, String, String) - Constructor for class com.unboundid.ldap.sdk.unboundidds.monitors.MonitorAttribute
Creates a new monitor attribute with the provided information.
MonitorAttribute(String, String, String, String[]) - Constructor for class com.unboundid.ldap.sdk.unboundidds.monitors.MonitorAttribute
Creates a new monitor attribute with the provided information.
MonitorEntry - Class in com.unboundid.ldap.sdk.unboundidds.monitors
This class defines a generic monitor entry that provides access to monitor information provided by a Ping Identity, UnboundID, or Nokia/Alcatel-Lucent 8661 server instance.
MonitorEntry(Entry) - Constructor for class com.unboundid.ldap.sdk.unboundidds.monitors.MonitorEntry
Creates a new monitor entry from the information contained in the provided entry.
MonitorManager - Class in com.unboundid.ldap.sdk.unboundidds.monitors
This class provides a set of methods for retrieving Directory Server monitor entries.
MORE_RESULTS_TO_RETURN - Static variable in exception com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPException
The int value for the MORE_RESULTS_TO_RETURN result code.
MORE_RESULTS_TO_RETURN - Static variable in class com.unboundid.ldap.sdk.ResultCode
The client-side result code (95) that will be used if there are still more results to return.
MORE_RESULTS_TO_RETURN_INT_VALUE - Static variable in class com.unboundid.ldap.sdk.ResultCode
The integer value (95) for the "MORE_RESULTS_TO_RETURN" result code.
moreChangesAvailable() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.GetChangelogBatchExtendedResult
Indicates whether the server indicated that more changes may be immediately available without waiting.
moreDataToReturn() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.CollectSupportDataArchiveFragmentIntermediateResponse
Indicates whether there are one or more fragments still to be returned in the complete support data archive.
moreResultsToReturn() - Method in class com.unboundid.ldap.sdk.controls.SimplePagedResultsControl
Indicates whether there are more results to return as part of this search.
moveEntryWithInteractiveTransaction(LDAPConnection, LDAPConnection, String, OperationPurposeRequestControl, MoveSubtreeListener) - Static method in class com.unboundid.ldap.sdk.unboundidds.MoveSubtree
Deprecated.
The use of interactive transactions is strongly discouraged because it can create conditions which are prone to deadlocks between operations that may significantly affect performance and will result in the cancellation of one or both operations.
moveEntryWithInteractiveTransaction(LDAPConnection, LDAPConnection, String, OperationPurposeRequestControl, boolean, MoveSubtreeListener) - Static method in class com.unboundid.ldap.sdk.unboundidds.MoveSubtree
Deprecated.
The use of interactive transactions is strongly discouraged because it can create conditions which are prone to deadlocks between operations that may significantly affect performance and will result in the cancellation of one or both operations.
MoveSubtree - Class in com.unboundid.ldap.sdk.unboundidds
This class provides a utility that may be used to move a single entry or a small subtree of entries from one server to another.
MoveSubtree(OutputStream, OutputStream) - Constructor for class com.unboundid.ldap.sdk.unboundidds.MoveSubtree
Creates a new instance of this tool with the provided output and error streams.
MoveSubtreeListener - Interface in com.unboundid.ldap.sdk.unboundidds
This interface defines an API that may be implemented by classes which wish to be notified of processing performed in the course of moving a subtree between servers.
MoveSubtreeResult - Class in com.unboundid.ldap.sdk.unboundidds
This class provides a data structure that holds information about the result of a move subtree operation.
MoveSubtreeTransformation - Class in com.unboundid.ldap.sdk.transformations
This class provides an implementation of an entry and LDIF change record transformation that will alter DNs at or below a specified base DN to replace that base DN with a different base DN.
MoveSubtreeTransformation(DN, DN) - Constructor for class com.unboundid.ldap.sdk.transformations.MoveSubtreeTransformation
Creates a new move subtree transformation with the provided information.
moveSubtreeWithRestrictedAccessibility(LDAPConnection, LDAPConnection, String, int, OperationPurposeRequestControl, MoveSubtreeListener) - Static method in class com.unboundid.ldap.sdk.unboundidds.MoveSubtree
Moves a subtree of entries using a process in which access to the subtree will be restricted while the move is in progress.
moveSubtreeWithRestrictedAccessibility(LDAPConnection, LDAPConnection, String, int, OperationPurposeRequestControl, boolean, MoveSubtreeListener) - Static method in class com.unboundid.ldap.sdk.unboundidds.MoveSubtree
Moves a subtree of entries using a process in which access to the subtree will be restricted while the move is in progress.
MULTI_UPDATE_REQUEST_OID - Static variable in class com.unboundid.ldap.sdk.unboundidds.extensions.MultiUpdateExtendedRequest
The OID (1.3.6.1.4.1.30221.2.6.17) for the multi-update extended request.
MULTI_UPDATE_RESULT_OID - Static variable in class com.unboundid.ldap.sdk.unboundidds.extensions.MultiUpdateExtendedResult
The OID (1.3.6.1.4.1.30221.2.6.18) for the multi-update extended result.
MultiServerLDAPCommandLineTool - Class in com.unboundid.util
This class provides a basis for developing command-line tools that have the ability to communicate with multiple directory servers, potentially with very different settings for each.
MultiServerLDAPCommandLineTool(OutputStream, OutputStream, String[], String[]) - Constructor for class com.unboundid.util.MultiServerLDAPCommandLineTool
Creates a new instance of this multi-server LDAP command-line tool.
MultiUpdateChangesApplied - Enum in com.unboundid.ldap.sdk.unboundidds.extensions
This enum defines the set of possible values for the element of a multi-update result which indicates whether any updates were applied to server data.
MultiUpdateErrorBehavior - Enum in com.unboundid.ldap.sdk.unboundidds.extensions
This enum defines the set of possible error behavior values that may be used in the multi-update extended request.
MultiUpdateExtendedRequest - Class in com.unboundid.ldap.sdk.unboundidds.extensions
This class provides an implementation of an extended request that can be used to send multiple update requests to the server in a single packet, optionally processing them as a single atomic unit.
MultiUpdateExtendedRequest(MultiUpdateErrorBehavior, LDAPRequest...) - Constructor for class com.unboundid.ldap.sdk.unboundidds.extensions.MultiUpdateExtendedRequest
Creates a new multi-update extended request with the provided information.
MultiUpdateExtendedRequest(MultiUpdateErrorBehavior, LDAPRequest[], Control...) - Constructor for class com.unboundid.ldap.sdk.unboundidds.extensions.MultiUpdateExtendedRequest
Creates a new multi-update extended request with the provided information.
MultiUpdateExtendedRequest(MultiUpdateErrorBehavior, List<LDAPRequest>, Control...) - Constructor for class com.unboundid.ldap.sdk.unboundidds.extensions.MultiUpdateExtendedRequest
Creates a new multi-update extended request with the provided information.
MultiUpdateExtendedRequest(ExtendedRequest) - Constructor for class com.unboundid.ldap.sdk.unboundidds.extensions.MultiUpdateExtendedRequest
Creates a new multi-update extended request from the provided generic extended request.
MultiUpdateExtendedResult - Class in com.unboundid.ldap.sdk.unboundidds.extensions
This class provides an implementation of an extended result that can be used to provide information about the processing for a MultiUpdateExtendedRequest.
MultiUpdateExtendedResult(ExtendedResult) - Constructor for class com.unboundid.ldap.sdk.unboundidds.extensions.MultiUpdateExtendedResult
Creates a new multi-update extended result from the provided extended result.
MultiUpdateExtendedResult(int, ResultCode, String, String, String[], MultiUpdateChangesApplied, List<ObjectPair<OperationType, LDAPResult>>, Control...) - Constructor for class com.unboundid.ldap.sdk.unboundidds.extensions.MultiUpdateExtendedResult
Creates a new multi-update extended request with the provided information.
mustBeDirectory() - Method in class com.unboundid.util.args.FileArgument
Indicates whether each value must refer to a directory (if it exists).
mustBeFile() - Method in class com.unboundid.util.args.FileArgument
Indicates whether each value must refer to a regular file (if it exists).
mustChangePassword() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.AccountUsableResponseControl
Indicates whether the user must change his or her password before being allowed to perform any other operations.
mustChangePassword() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.GeneratePasswordResponseControl
Indicates whether the user will be required to change their password the first time they authenticate.
mustChangePassword() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.PasswordValidationDetailsResponseControl
Indicates whether the user will be required to immediately change his/her password after the associated add or administrative reset is complete.
Mutable - Annotation Type in com.unboundid.util
This annotation type is used to indicate that instances of the associated class may be altered after they have been created.

N

NAME_WITH_ENTRY_UUID_REQUEST_OID - Static variable in class com.unboundid.ldap.sdk.unboundidds.controls.NameWithEntryUUIDRequestControl
The OID (1.3.6.1.4.1.30221.2.5.44) for the name with entryUUID request control.
NamedCurve - Enum in com.unboundid.util.ssl.cert
This enum defines a set of OIDs that are known to be associated with elliptic curve keys.
NameFormDefinition - Class in com.unboundid.ldap.sdk.schema
This class provides a data structure that describes an LDAP name form schema element.
NameFormDefinition(String) - Constructor for class com.unboundid.ldap.sdk.schema.NameFormDefinition
Creates a new name form from the provided string representation.
NameFormDefinition(String, String, String, String, String, Map<String, String[]>) - Constructor for class com.unboundid.ldap.sdk.schema.NameFormDefinition
Creates a new name form with the provided information.
NameFormDefinition(String, String[], String, boolean, String, String[], String[], Map<String, String[]>) - Constructor for class com.unboundid.ldap.sdk.schema.NameFormDefinition
Creates a new name form with the provided information.
nameIsValid() - Method in class com.unboundid.ldap.sdk.Attribute
Indicates whether the name of this attribute is valid as per RFC 4512.
nameIsValid(String) - Static method in class com.unboundid.ldap.sdk.Attribute
Indicates whether the provided string represents a valid attribute name as per RFC 4512.
nameIsValid(String, boolean) - Static method in class com.unboundid.ldap.sdk.Attribute
Indicates whether the provided string represents a valid attribute name as per RFC 4512.
NameResolver - Class in com.unboundid.ldap.sdk
This class defines an API that the LDAP SDK can use to resolve host names to IP addresses, and vice versa.
NameResolver() - Constructor for class com.unboundid.ldap.sdk.NameResolver
Creates a new instance of this default name resolver.
NameWithEntryUUIDRequestControl - Class in com.unboundid.ldap.sdk.unboundidds.controls
This class provides an implementation of the name with entryUUID request control.
NameWithEntryUUIDRequestControl() - Constructor for class com.unboundid.ldap.sdk.unboundidds.controls.NameWithEntryUUIDRequestControl
Creates a new name with entryUUID request control.
NameWithEntryUUIDRequestControl(boolean) - Constructor for class com.unboundid.ldap.sdk.unboundidds.controls.NameWithEntryUUIDRequestControl
Creates a new name with entryUUID request control with the specified criticality.
NameWithEntryUUIDRequestControl(Control) - Constructor for class com.unboundid.ldap.sdk.unboundidds.controls.NameWithEntryUUIDRequestControl
Creates a new name with entryUUID request control which is decoded from the provided generic control.
NAMING_VIOLATION - Static variable in exception com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPException
The int value for the NAMING_VIOLATION result code.
NAMING_VIOLATION - Static variable in class com.unboundid.ldap.sdk.ResultCode
The result code (64) that will be used if the client request violates a naming constraint (e.g., a name form or DIT structure rule) defined in the server.
NAMING_VIOLATION_INT_VALUE - Static variable in class com.unboundid.ldap.sdk.ResultCode
The integer value (64) for the "NAMING_VIOLATION" result code.
nanosToDuration(long) - Static method in class com.unboundid.util.args.DurationArgument
Converts the specified number of nanoseconds into a duration string using the largest possible whole unit (e.g., if the value represents a whole number of seconds, then the returned string will be expressed in seconds).
nanosToMillis(long) - Static method in class com.unboundid.util.StaticUtils
Converts the provided number of nanoseconds to milliseconds.
needsBase64Encoding() - Method in class com.unboundid.ldap.sdk.Attribute
Indicates whether any of the values of this attribute need to be base64-encoded when represented as LDIF.
needsBase64Encoding(String) - Static method in class com.unboundid.ldap.sdk.Attribute
Indicates whether the provided value needs to be base64-encoded when represented as LDIF.
needsBase64Encoding(byte[]) - Static method in class com.unboundid.ldap.sdk.Attribute
Indicates whether the provided value needs to be base64-encoded when represented as LDIF.
NegateJSONObjectFilter - Class in com.unboundid.ldap.sdk.unboundidds.jsonfilter
This class provides an implementation of a JSON object filter that can negate the result of a provided filter.
NegateJSONObjectFilter(JSONObjectFilter) - Constructor for class com.unboundid.ldap.sdk.unboundidds.jsonfilter.NegateJSONObjectFilter
Creates a new instance of this filter type with the provided information.
NEVER - Static variable in class com.unboundid.ldap.sdk.DereferencePolicy
A predefined dereference policy value which indicates that the server should not dereference any aliases that it encounters.
newInstance(LDAPListenerClientConnection) - Method in class com.unboundid.ldap.listener.AccessLogRequestHandler
Creates a new instance of this request handler that will be used to process requests read by the provided connection.
newInstance(LDAPListenerClientConnection) - Method in class com.unboundid.ldap.listener.CannedResponseRequestHandler
Creates a new instance of this request handler that will be used to process requests read by the provided connection.
newInstance(LDAPListenerClientConnection) - Method in class com.unboundid.ldap.listener.ConcurrentRequestLimiterRequestHandler
Creates a new instance of this request handler that will be used to process requests read by the provided connection.
newInstance(LDAPListenerClientConnection) - Method in class com.unboundid.ldap.listener.InMemoryRequestHandler
Creates a new instance of this request handler that will be used to process requests read by the provided connection.
newInstance(LDAPListenerClientConnection) - Method in class com.unboundid.ldap.listener.interceptor.InMemoryOperationInterceptorRequestHandler
Creates a new instance of this request handler that will be used to process requests read by the provided connection.
newInstance(LDAPListenerClientConnection) - Method in class com.unboundid.ldap.listener.JSONAccessLogRequestHandler
Creates a new instance of this request handler that will be used to process requests read by the provided connection.
newInstance(LDAPListenerClientConnection) - Method in class com.unboundid.ldap.listener.LDAPDebuggerRequestHandler
Creates a new instance of this request handler that will be used to process requests read by the provided connection.
newInstance(LDAPListenerClientConnection) - Method in class com.unboundid.ldap.listener.LDAPListenerRequestHandler
Creates a new instance of this request handler that will be used to process requests read by the provided connection.
newInstance(LDAPListenerClientConnection) - Method in class com.unboundid.ldap.listener.ProxyRequestHandler
Creates a new instance of this request handler that will be used to process requests read by the provided connection.
newInstance(LDAPListenerClientConnection) - Method in class com.unboundid.ldap.listener.RateLimiterRequestHandler
Creates a new instance of this request handler that will be used to process requests read by the provided connection.
newInstance(LDAPListenerClientConnection) - Method in class com.unboundid.ldap.listener.StartTLSRequestHandler
Creates a new instance of this request handler that will be used to process requests read by the provided connection.
newInstance(LDAPListenerClientConnection) - Method in class com.unboundid.ldap.listener.ToCodeRequestHandler
Creates a new instance of this request handler that will be used to process requests read by the provided connection.
newInstance(FixedRateBarrier, Integer, File) - Static method in class com.unboundid.util.RateAdjustor
Returns a new RateAdjustor with the specified parameters.
NEWLINE_CODE_POINT - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.LogFieldSyntax
The code point that represents the ASCII newline character.
newThread(Runnable) - Method in class com.unboundid.util.LDAPSDKThreadFactory
Creates a new thread using the settings for this thread factory.
next() - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPSearchResults
Retrieves the next entry from the set of search results.
next() - Method in class com.unboundid.ldap.sdk.persist.PersistedObjects
Retrieves the next object returned from the search request.
nextElement() - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPSearchResults
Retrieves the next element in the set of search results.
nextEntry() - Method in class com.unboundid.ldap.sdk.DNEntrySource
Retrieves the next entry from the entry source, if there is at least one remaining entry.
nextEntry() - Method in class com.unboundid.ldap.sdk.EntrySource
Retrieves the next entry from the entry source, if there is at least one remaining entry.
nextEntry() - Method in class com.unboundid.ldap.sdk.LDAPEntrySource
Retrieves the next entry from the entry source, if there is at least one remaining entry.
nextEntry() - Method in class com.unboundid.ldif.LDIFEntrySource
Retrieves the next entry from the entry source, if there is at least one remaining entry.
nextValue() - Method in class com.unboundid.util.ValuePattern
Retrieves the next value generated from the value pattern.
NO_ATTRIBUTES - Static variable in class com.unboundid.ldap.sdk.SearchRequest
The special value "1.1" that can be included in the set of requested attributes to indicate that no attributes should be returned, with the exception of any other attributes explicitly named in the set of requested attributes.
NO_BYTES - Static variable in class com.unboundid.util.StaticUtils
A pre-allocated byte array containing zero bytes.
NO_CHARS - Static variable in class com.unboundid.util.StaticUtils
A pre-allocated empty character array.
NO_CONTROLS - Static variable in interface com.unboundid.ldap.protocol.LDAPResponse
An empty set of controls.
NO_CONTROLS - Static variable in exception com.unboundid.ldap.sdk.LDAPException
An empty array that will be used when no controls were provided.
NO_CONTROLS - Static variable in class com.unboundid.util.StaticUtils
A pre-allocated empty control array.
NO_FIELD_NAME - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedLogMessage
A predefined string that will be used if a field exists in a log message with just a value but no field name.
NO_INTS - Static variable in class com.unboundid.util.StaticUtils
A pre-allocated empty integer array.
NO_MEMORY - Static variable in class com.unboundid.ldap.sdk.ResultCode
The client-side result code (90) that will be used if the client does not have sufficient memory to perform the requested operation.
NO_MEMORY_INT_VALUE - Static variable in class com.unboundid.ldap.sdk.ResultCode
The integer value (90) for the "NO_MEMORY" result code.
NO_OP_REQUEST_OID - Static variable in class com.unboundid.ldap.sdk.experimental.DraftZeilengaLDAPNoOp12RequestControl
The OID (1.3.6.1.4.1.4203.1.10.2) for the LDAP no-op request control.
NO_OP_REQUEST_OID - Static variable in class com.unboundid.ldap.sdk.unboundidds.controls.NoOpRequestControl
The OID (1.3.6.1.4.1.4203.1.10.2) for the LDAP no-op request control.
NO_OPERATION - Static variable in class com.unboundid.ldap.sdk.ResultCode
The result code (16654) for operations that completed successfully but no changes were made to the server because the LDAP no-op control was included in the request.
NO_OPERATION_INT_VALUE - Static variable in class com.unboundid.ldap.sdk.ResultCode
The integer value (16654) for the "NO_OPERATION" result code.
NO_REFERRALS - Static variable in exception com.unboundid.ldap.sdk.LDAPException
An empty array that will be used when no referrals were provided.
NO_RESULTS_RETURNED - Static variable in exception com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPException
The int value for the NO_RESULTS_RETURNED result code.
NO_RESULTS_RETURNED - Static variable in class com.unboundid.ldap.sdk.ResultCode
The client-side result code (94) that will be used if the server did not send any results.
NO_RESULTS_RETURNED_INT_VALUE - Static variable in class com.unboundid.ldap.sdk.ResultCode
The integer value (94) for the "NO_RESULTS_RETURNED" result code.
NO_STRINGS - Static variable in class com.unboundid.util.StaticUtils
A pre-allocated empty string array.
NO_SUCH_ATTRIBUTE - Static variable in exception com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPException
The int value for the NO_SUCH_ATTRIBUTE result code.
NO_SUCH_ATTRIBUTE - Static variable in class com.unboundid.ldap.sdk.ResultCode
The result code (16) that will be used if the client referenced an attribute that does not exist in the target entry.
NO_SUCH_ATTRIBUTE_INT_VALUE - Static variable in class com.unboundid.ldap.sdk.ResultCode
The integer value (16) for the "NO_SUCH_ATTRIBUTE" result code.
NO_SUCH_OBJECT - Static variable in exception com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPException
The int value for the NO_SUCH_OBJECT result code.
NO_SUCH_OBJECT - Static variable in class com.unboundid.ldap.sdk.ResultCode
The result code (32) that will be used if the client targeted an entry that does not exist.
NO_SUCH_OBJECT_INT_VALUE - Static variable in class com.unboundid.ldap.sdk.ResultCode
The integer value (32) for the "NO_SUCH_OBJECT" result code.
NO_SUCH_OPERATION - Static variable in class com.unboundid.ldap.sdk.ResultCode
The result code (119) that will be used if the client attempts to cancel an operation for which the server has no knowledge (e.g., because the operation had already completed or no such operation had been requested).
NO_SUCH_OPERATION_INT_VALUE - Static variable in class com.unboundid.ldap.sdk.ResultCode
The integer value (119) for the "NO_SUCH_OPERATION" result code.
NoOpRequestControl - Class in com.unboundid.ldap.sdk.unboundidds.controls
This class provides an implementation of the LDAP no-op control as defined in draft-zeilenga-ldap-noop.
NoOpRequestControl() - Constructor for class com.unboundid.ldap.sdk.unboundidds.controls.NoOpRequestControl
Creates a new no-op request control.
NoOpRequestControl(Control) - Constructor for class com.unboundid.ldap.sdk.unboundidds.controls.NoOpRequestControl
Creates a new no-op request control which is decoded from the provided generic control.
normalize(ASN1OctetString) - Method in class com.unboundid.ldap.matchingrules.AcceptAllSimpleMatchingRule
Normalizes the provided value for easier matching.
normalize(ASN1OctetString) - Method in class com.unboundid.ldap.matchingrules.BooleanMatchingRule
Normalizes the provided value for easier matching.
normalize(ASN1OctetString) - Method in class com.unboundid.ldap.matchingrules.CaseExactStringMatchingRule
Normalizes the provided value for easier matching.
normalize(ASN1OctetString) - Method in class com.unboundid.ldap.matchingrules.CaseIgnoreListMatchingRule
Normalizes the provided value for easier matching.
normalize(ASN1OctetString) - Method in class com.unboundid.ldap.matchingrules.CaseIgnoreStringMatchingRule
Normalizes the provided value for easier matching.
normalize(ASN1OctetString) - Method in class com.unboundid.ldap.matchingrules.DistinguishedNameMatchingRule
Normalizes the provided value for easier matching.
normalize(ASN1OctetString) - Method in class com.unboundid.ldap.matchingrules.GeneralizedTimeMatchingRule
Normalizes the provided value for easier matching.
normalize(ASN1OctetString) - Method in class com.unboundid.ldap.matchingrules.IntegerMatchingRule
Normalizes the provided value for easier matching.
normalize(ASN1OctetString) - Method in class com.unboundid.ldap.matchingrules.MatchingRule
Normalizes the provided value for easier matching.
normalize(ASN1OctetString) - Method in class com.unboundid.ldap.matchingrules.NumericStringMatchingRule
Normalizes the provided value for easier matching.
normalize(ASN1OctetString) - Method in class com.unboundid.ldap.matchingrules.OctetStringMatchingRule
Normalizes the provided value for easier matching.
normalize(ASN1OctetString) - Method in class com.unboundid.ldap.matchingrules.TelephoneNumberMatchingRule
Normalizes the provided value for easier matching.
normalize(String) - Static method in class com.unboundid.ldap.sdk.DN
Retrieves a normalized representation of the DN with the provided string representation.
normalize(String, Schema) - Static method in class com.unboundid.ldap.sdk.DN
Retrieves a normalized representation of the DN with the provided string representation.
normalize(String) - Static method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPDN
Retrieves a normalized representation of the provided DN.
normalize(String) - Static method in class com.unboundid.ldap.sdk.RDN
Retrieves a normalized string representation of the RDN with the provided string representation.
normalize(String, Schema) - Static method in class com.unboundid.ldap.sdk.RDN
Retrieves a normalized string representation of the RDN with the provided string representation.
normalize(ASN1OctetString) - Method in class com.unboundid.ldap.sdk.unboundidds.jsonfilter.JSONObjectExactMatchingRule
Normalizes the provided value for easier matching.
normalizeSubstring(ASN1OctetString, byte) - Method in class com.unboundid.ldap.matchingrules.AcceptAllSimpleMatchingRule
Normalizes the provided value for use as part of a substring assertion.
normalizeSubstring(ASN1OctetString, byte) - Method in class com.unboundid.ldap.matchingrules.BooleanMatchingRule
Normalizes the provided value for use as part of a substring assertion.
normalizeSubstring(ASN1OctetString, byte) - Method in class com.unboundid.ldap.matchingrules.CaseExactStringMatchingRule
Normalizes the provided value for use as part of a substring assertion.
normalizeSubstring(ASN1OctetString, byte) - Method in class com.unboundid.ldap.matchingrules.CaseIgnoreListMatchingRule
Normalizes the provided value for use as part of a substring assertion.
normalizeSubstring(ASN1OctetString, byte) - Method in class com.unboundid.ldap.matchingrules.CaseIgnoreStringMatchingRule
Normalizes the provided value for use as part of a substring assertion.
normalizeSubstring(ASN1OctetString, byte) - Method in class com.unboundid.ldap.matchingrules.DistinguishedNameMatchingRule
Normalizes the provided value for use as part of a substring assertion.
normalizeSubstring(ASN1OctetString, byte) - Method in class com.unboundid.ldap.matchingrules.GeneralizedTimeMatchingRule
Normalizes the provided value for use as part of a substring assertion.
normalizeSubstring(ASN1OctetString, byte) - Method in class com.unboundid.ldap.matchingrules.IntegerMatchingRule
Normalizes the provided value for use as part of a substring assertion.
normalizeSubstring(ASN1OctetString, byte) - Method in class com.unboundid.ldap.matchingrules.MatchingRule
Normalizes the provided value for use as part of a substring assertion.
normalizeSubstring(ASN1OctetString, byte) - Method in class com.unboundid.ldap.matchingrules.NumericStringMatchingRule
Normalizes the provided value for use as part of a substring assertion.
normalizeSubstring(ASN1OctetString, byte) - Method in class com.unboundid.ldap.matchingrules.OctetStringMatchingRule
Normalizes the provided value for use as part of a substring assertion.
normalizeSubstring(ASN1OctetString, byte) - Method in class com.unboundid.ldap.matchingrules.TelephoneNumberMatchingRule
Normalizes the provided value for use as part of a substring assertion.
normalizeSubstring(ASN1OctetString, byte) - Method in class com.unboundid.ldap.sdk.unboundidds.jsonfilter.JSONObjectExactMatchingRule
Normalizes the provided value for use as part of a substring assertion.
normalizeValue(ASN1OctetString) - Method in enum com.unboundid.ldap.matchingrules.TelephoneNumberComparisonPolicy
Normalizes the provided value in accordance with this policy.
not(Filter) - Static method in class com.unboundid.ldap.sdk.Filter
Creates a new NOT search filter with the provided component.
NOT_ALLOWED_ON_NONLEAF - Static variable in exception com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPException
The int value for the NOT_ALLOWED_ON_NONLEAF result code.
NOT_ALLOWED_ON_NONLEAF - Static variable in class com.unboundid.ldap.sdk.ResultCode
The result code (66) that will be used if the requested operation is not allowed to be performed on non-leaf entries.
NOT_ALLOWED_ON_NONLEAF_INT_VALUE - Static variable in class com.unboundid.ldap.sdk.ResultCode
The integer value (66) for the "NOT_ALLOWED_ON_NONLEAF" result code.
NOT_ALLOWED_ON_RDN - Static variable in exception com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPException
The int value for the NOT_ALLOWED_ON_RDN result code.
NOT_ALLOWED_ON_RDN - Static variable in class com.unboundid.ldap.sdk.ResultCode
The result code (67) that will be used if the requested operation would alter the RDN of the entry but the operation was not a modify DN request.
NOT_ALLOWED_ON_RDN_INT_VALUE - Static variable in class com.unboundid.ldap.sdk.ResultCode
The integer value (67) for the "NOT_ALLOWED_ON_RDN" result code.
NOT_SUPPORTED - Static variable in class com.unboundid.ldap.sdk.ResultCode
The client-side result code (92) that will be used if the requested operation is not supported.
NOT_SUPPORTED_INT_VALUE - Static variable in class com.unboundid.ldap.sdk.ResultCode
The integer value (92) for the "NOT_SUPPORTED" result code.
NotExtensible - Annotation Type in com.unboundid.util
This annotation type is used to indicate that a non-final class or interface is NOT intended to be extended or implemented by third-party code.
NOTICE_NAME_IN_MINIMUM_PASSWORD_AGE - Static variable in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateAccountUsabilityNotice
The name for the notice type that indicates the user is not currently allowed to change his/her password because they are within the minimum password age.
NOTICE_NAME_NO_STATIC_PASSWORD - Static variable in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateAccountUsabilityNotice
The name for the notice type that indicates that the user does not have a static password.
NOTICE_NAME_OUTSTANDING_ONE_TIME_PASSWORD - Static variable in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateAccountUsabilityNotice
The name for the notice type that indicates the user has a valid outstanding one-time password.
NOTICE_NAME_OUTSTANDING_PASSWORD_RESET_TOKEN - Static variable in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateAccountUsabilityNotice
The name for the notice type that indicates the user has a valid outstanding password reset token that will expire in the near future.
NOTICE_NAME_OUTSTANDING_RETIRED_PASSWORD - Static variable in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateAccountUsabilityNotice
The name for the notice type that indicates the user user has a valid outstanding retired password.
NOTICE_NAME_TOO_MANY_OUTSTANDING_BIND_FAILURES - Static variable in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateAccountUsabilityNotice
The name for the warning type that indicates that although the user's account should be locked as a result of too many outstanding failed authentication attempts, their password policy is configured with a failure lockout action that will not prevent them from authenticating, and should not otherwise have an effect on the usability of their account.
NOTICE_OF_DISCONNECTION_RESULT_OID - Static variable in class com.unboundid.ldap.sdk.extensions.NoticeOfDisconnectionExtendedResult
The OID (1.3.6.1.4.1.1466.20036) for the notice of disconnection extended result.
NOTICE_TYPE_IN_MINIMUM_PASSWORD_AGE - Static variable in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateAccountUsabilityNotice
The numeric value for the notice type that indicates the user is not currently allowed to change his/her password because they are within the minimum password age.
NOTICE_TYPE_NO_STATIC_PASSWORD - Static variable in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateAccountUsabilityNotice
The numeric value for the notice type that indicates that the user does not have a static password.
NOTICE_TYPE_OUTSTANDING_ONE_TIME_PASSWORD - Static variable in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateAccountUsabilityNotice
The numeric value for the notice type that indicates the user has a valid outstanding one-time password.
NOTICE_TYPE_OUTSTANDING_PASSWORD_RESET_TOKEN - Static variable in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateAccountUsabilityNotice
The numeric value for the notice type that indicates the user has a valid outstanding password reset token.
NOTICE_TYPE_OUTSTANDING_RETIRED_PASSWORD - Static variable in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateAccountUsabilityNotice
The numeric value for the notice type that indicates the user has a valid outstanding retired password.
NOTICE_TYPE_TOO_MANY_OUTSTANDING_BIND_FAILURES - Static variable in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateAccountUsabilityNotice
The numeric value for the notice type that indicates that although the user's account should be locked as a result of too many outstanding failed authentication attempts, their password policy is configured with a failure lockout action that will not prevent them from authenticating, and should not otherwise have an effect on the usability of their account.
NoticeOfDisconnectionExtendedResult - Class in com.unboundid.ldap.sdk.extensions
This class provides an implementation of the notice of disconnection extended result as defined in RFC 4511.
NoticeOfDisconnectionExtendedResult(ResultCode, String, Control...) - Constructor for class com.unboundid.ldap.sdk.extensions.NoticeOfDisconnectionExtendedResult
Creates a new instance of this notice of disconnection extended result from the provided generic extended result.
NoticeOfDisconnectionExtendedResult(ExtendedResult) - Constructor for class com.unboundid.ldap.sdk.extensions.NoticeOfDisconnectionExtendedResult
Creates a new instance of this notice of disconnection extended result from the provided generic extended result.
NoticeOfDisconnectionExtendedResult(LDAPException) - Constructor for class com.unboundid.ldap.sdk.extensions.NoticeOfDisconnectionExtendedResult
Creates a new instance of this notice of disconnection extended result from the provided LDAP exception.
NoticeOfDisconnectionExtendedResult(int, ResultCode, String, String, String[], Control[]) - Constructor for class com.unboundid.ldap.sdk.extensions.NoticeOfDisconnectionExtendedResult
Creates a new instance of this notice of disconnection extended result from the provided information.
NotificationDestinationChangeSelectionCriteria - Class in com.unboundid.ldap.sdk.unboundidds.extensions
This class provides an implementation of a get changelog batch change selection criteria value that indicates that the server should only return changes that are associated with a specified notification destination, as specified by the entryUUID for the notification destination to target.
NotificationDestinationChangeSelectionCriteria(String) - Constructor for class com.unboundid.ldap.sdk.unboundidds.extensions.NotificationDestinationChangeSelectionCriteria
Creates a new notification destination change selection criteria value with the specified destination entryUUID.
NotificationDestinationDetails - Class in com.unboundid.ldap.sdk.unboundidds.extensions
This class represents a data structure with information about a notification destination defined in a Ping Identity, UnboundID, or Nokia/Alcatel-Lucent 8661 server instance.
NotificationDestinationDetails(String, Collection<ASN1OctetString>, Collection<NotificationSubscriptionDetails>) - Constructor for class com.unboundid.ldap.sdk.unboundidds.extensions.NotificationDestinationDetails
Creates a new notification destination details object with the provided information.
NotificationSubscriptionDetails - Class in com.unboundid.ldap.sdk.unboundidds.extensions
This class represents a data structure with information about a notification subscription defined in a Ping Identity, UnboundID, or Nokia/Alcatel-Lucent 8661 server instance.
NotificationSubscriptionDetails(String, Collection<ASN1OctetString>) - Constructor for class com.unboundid.ldap.sdk.unboundidds.extensions.NotificationSubscriptionDetails
Creates a new notification subscription details object with the provided information.
notifyClient() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.DisconnectClientTask
Indicates whether to send a notice of disconnection message to the client before terminating the connection.
NotMutable - Annotation Type in com.unboundid.util
This annotation type is used to indicate that instances of the associated class may not be altered after they have been created.
NotNull - Annotation Type in com.unboundid.util
This annotation type is used to indicate that the associated field, local variable, method or constructor parameter, or method return value is not allowed to be null.
NULL - Static variable in class com.unboundid.util.json.JSONNull
A pre-allocated JSON null value object.
NULL_DN - Static variable in class com.unboundid.ldap.sdk.DN
A pre-allocated DN object equivalent to the null DN.
Nullable - Annotation Type in com.unboundid.util
This annotation type is used to indicate that the associated field, local variable, method or constructor parameter, or method return value is allowed to be null, and that code using nullable elements should be prepared to encounter null values.
NullOutputStream - Class in com.unboundid.util
This class provides an implementation of a java.io.OutputStream in which any data written to it is simply discarded.
NullOutputStream() - Constructor for class com.unboundid.util.NullOutputStream
Creates a new null output stream instance.
NullTrustManager - Class in com.unboundid.util.ssl
This class provides an SSL trust manager that will not trust any certificates.
numBytesInUTF8CharacterWithFirstByte(byte) - Static method in class com.unboundid.util.StaticUtils
Determines the number of bytes in a UTF-8 character that starts with the given byte.
NUMERIC_VERSION_STRING - Static variable in class com.unboundid.ldap.sdk.Version
The version number string for the LDAP SDK, which contains just the major, minor, and point version, and optional version qualifier.
NumericGaugeMonitorEntry - Class in com.unboundid.ldap.sdk.unboundidds.monitors
This class defines a numeric gauge monitor entry, which obtains its information from a numeric value in a monitor entry.
NumericGaugeMonitorEntry(Entry) - Constructor for class com.unboundid.ldap.sdk.unboundidds.monitors.NumericGaugeMonitorEntry
Creates a new numeric gauge monitor entry from the provided entry.
NumericStringMatchingRule - Class in com.unboundid.ldap.matchingrules
This class provides an implementation of a matching rule that allows strings consisting of numeric digits and spaces.
NumericStringMatchingRule() - Constructor for class com.unboundid.ldap.matchingrules.NumericStringMatchingRule
Creates a new instance of this numeric string matching rule.

O

OAUTHBEARER_MECHANISM_NAME - Static variable in class com.unboundid.ldap.sdk.OAUTHBEARERBindRequest
The name for the OAUTHBEARER SASL mechanism.
OAUTHBEARERBindRequest - Class in com.unboundid.ldap.sdk
This class provides an implementation of a SASL bind request that uses the OAUTHBEARER SASL mechanism described in RFC 7628 to allow a user to authenticate with an OAuth 2.0 bearer token.
OAUTHBEARERBindRequest(String, Control...) - Constructor for class com.unboundid.ldap.sdk.OAUTHBEARERBindRequest
Creates a new OAUTHBEARER bind request with the provided access token.
OAUTHBEARERBindRequest(OAUTHBEARERBindRequestProperties, Control...) - Constructor for class com.unboundid.ldap.sdk.OAUTHBEARERBindRequest
Creates a new OAUTHBEARER bind request with the provided set of properties.
OAUTHBEARERBindRequestProperties - Class in com.unboundid.ldap.sdk
This class provides a data structure that may be used to hold a number of properties used during processing for a OAUTHBEARER SASL bind operation.
OAUTHBEARERBindRequestProperties(String) - Constructor for class com.unboundid.ldap.sdk.OAUTHBEARERBindRequestProperties
Creates a new set of OAUTHBEARER bind request properties with the provided access token.
OAUTHBEARERBindRequestProperties(OAUTHBEARERBindRequestProperties) - Constructor for class com.unboundid.ldap.sdk.OAUTHBEARERBindRequestProperties
Creates a new set of OAUTHBEARER bind request properties that is a copy of the provided set of properties.
OAUTHBEARERBindRequestProperties(OAUTHBEARERBindRequest) - Constructor for class com.unboundid.ldap.sdk.OAUTHBEARERBindRequestProperties
Creates a new set of OAUTHBEARER bind request properties that is a copy of the properties used for the provided bind request.
OAUTHBEARERBindResult - Class in com.unboundid.ldap.sdk
This class provides a bind result that can provide access to the details of a failed OAUTHBEARER SASL bind attempt.
OAUTHBEARERBindResult(BindResult) - Constructor for class com.unboundid.ldap.sdk.OAUTHBEARERBindResult
Creates a new OAUTHBEARER bind result from the provided single bind result.
OAUTHBEARERBindResult(BindResult, BindResult) - Constructor for class com.unboundid.ldap.sdk.OAUTHBEARERBindResult
Creates a new OAUTHBEARER bind result from the provided pair of results, which correspond to the initial and final (if any) phases of bind processing.
OBJECT_CLASS_MODS_PROHIBITED - Static variable in exception com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPException
The int value for the OBJECT_CLASS_MODS_PROHIBITED result code.
OBJECT_CLASS_MODS_PROHIBITED - Static variable in class com.unboundid.ldap.sdk.ResultCode
The result code (69) that will be used if the requested operation would alter the set of object classes defined in the entry in a disallowed manner.
OBJECT_CLASS_MODS_PROHIBITED_INT_VALUE - Static variable in class com.unboundid.ldap.sdk.ResultCode
The integer value (69) for the "OBJECT_CLASS_MODS_PROHIBITED" result code.
OBJECT_CLASS_VIOLATION - Static variable in exception com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPException
The int value for the OBJECT_CLASS_VIOLATION result code.
OBJECT_CLASS_VIOLATION - Static variable in class com.unboundid.ldap.sdk.ResultCode
The result code (65) that will be used if the client request violates an object class constraint (e.g., an undefined object class, a disallowed attribute, or a missing required attribute) defined in the server.
OBJECT_CLASS_VIOLATION_INT_VALUE - Static variable in class com.unboundid.ldap.sdk.ResultCode
The integer value (65) for the "OBJECT_CLASS_VIOLATION" result code.
ObjectClassDefinition - Class in com.unboundid.ldap.sdk.schema
This class provides a data structure that describes an LDAP object class schema element.
ObjectClassDefinition(String) - Constructor for class com.unboundid.ldap.sdk.schema.ObjectClassDefinition
Creates a new object class from the provided string representation.
ObjectClassDefinition(String, String, String, String, ObjectClassType, String[], String[], Map<String, String[]>) - Constructor for class com.unboundid.ldap.sdk.schema.ObjectClassDefinition
Creates a new object class with the provided information.
ObjectClassDefinition(String, String, String, String, ObjectClassType, Collection<String>, Collection<String>, Map<String, String[]>) - Constructor for class com.unboundid.ldap.sdk.schema.ObjectClassDefinition
Creates a new object class with the provided information.
ObjectClassDefinition(String, String[], String, boolean, String[], ObjectClassType, String[], String[], Map<String, String[]>) - Constructor for class com.unboundid.ldap.sdk.schema.ObjectClassDefinition
Creates a new object class with the provided information.
ObjectClassType - Enum in com.unboundid.ldap.sdk.schema
This enum defines the set of object class types that are defined in the LDAP protocol.
ObjectEncoder - Class in com.unboundid.ldap.sdk.persist
This class provides an API for converting between Java objects and LDAP attributes.
ObjectEncoder() - Constructor for class com.unboundid.ldap.sdk.persist.ObjectEncoder
 
ObjectMatchesJSONObjectFilter - Class in com.unboundid.ldap.sdk.unboundidds.jsonfilter
This class provides an implementation of a JSON object filter that can be used to identify JSON objects that have a field whose value is a JSON object that matches a provided JSON object filter, or a field whose value is an array that contains at least one JSON object that matches the provided filter.
ObjectMatchesJSONObjectFilter(String, JSONObjectFilter) - Constructor for class com.unboundid.ldap.sdk.unboundidds.jsonfilter.ObjectMatchesJSONObjectFilter
Creates a new instance of this filter type with the provided information.
ObjectMatchesJSONObjectFilter(List<String>, JSONObjectFilter) - Constructor for class com.unboundid.ldap.sdk.unboundidds.jsonfilter.ObjectMatchesJSONObjectFilter
Creates a new instance of this filter type with the provided information.
ObjectPair<F,S> - Class in com.unboundid.util
This class provides a typed pair of objects.
ObjectPair(F, S) - Constructor for class com.unboundid.util.ObjectPair
Creates a new object pair with the provided elements.
objectReturned(T) - Method in interface com.unboundid.ldap.sdk.persist.ObjectSearchListener
Indicates that the provided object was created from an entry retrieved from the directory server in the course of processing the search operation.
ObjectSearchListener<T> - Interface in com.unboundid.ldap.sdk.persist
This interface defines a set of methods that provide access to objects returned by the LDAPPersister class in the course of performing a search.
ObjectTrio<F,S,T> - Class in com.unboundid.util
This class provides a typed trio of objects.
ObjectTrio(F, S, T) - Constructor for class com.unboundid.util.ObjectTrio
Creates a new object trio with the provided elements.
OC_ALERT - Static variable in class com.unboundid.ldap.sdk.unboundidds.AlertEntry
The name of the structural object class that will be used for entries containing information about administrative alerts.
OC_COLLECT_SUPPORT_DATA_TASK - Static variable in class com.unboundid.ldap.sdk.unboundidds.tasks.CollectSupportDataTask
The name of the object class used in collect support data task entries.
OC_REMOVE_ATTRIBUTE_TYPE_TASK - Static variable in class com.unboundid.ldap.sdk.unboundidds.tasks.RemoveAttributeTypeTask
The name of the object class used in remove attribute type task entries.
OC_REMOVE_OBJECT_CLASS_TASK - Static variable in class com.unboundid.ldap.sdk.unboundidds.tasks.RemoveObjectClassTask
The name of the object class used in remove object class task entries.
OC_SOFT_DELETED_ENTRY - Static variable in class com.unboundid.ldap.sdk.unboundidds.SoftDeletedEntry
The name of the auxiliary object class that will be used to mark soft-deleted entries.
OctetStringMatchingRule - Class in com.unboundid.ldap.matchingrules
This class provides an implementation of a matching rule that performs byte-for-byte matching.
OctetStringMatchingRule() - Constructor for class com.unboundid.ldap.matchingrules.OctetStringMatchingRule
Creates a new instance of this octet string matching rule.
OCTOTHORPE_CODE_POINT - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.LogFieldSyntax
The code point that represents the ASCII octothorpe character.
OFFSET_RANGE_ERROR - Static variable in class com.unboundid.ldap.sdk.ResultCode
The result code (61) that will be used if the client provides a virtual list view control with a target offset that is out of range for the available data set.
OFFSET_RANGE_ERROR_INT_VALUE - Static variable in class com.unboundid.ldap.sdk.ResultCode
The integer value (61) for the "OFFSET_RANGE_ERROR" result code.
OID - Class in com.unboundid.util
This class provides a data structure that may be used for representing object identifiers.
OID(String) - Constructor for class com.unboundid.util.OID
Creates a new OID object from the provided string representation.
OID(int...) - Constructor for class com.unboundid.util.OID
Creates a new OID object from the provided set of numeric components.
OID(List<Integer>) - Constructor for class com.unboundid.util.OID
Creates a new OID object from the provided set of numeric components.
OID(OID, int) - Constructor for class com.unboundid.util.OID
Creates a new OID that is a child of the provided parent OID.
OID_GET_PASSWORD_QUALITY_REQUIREMENTS_REQUEST - Static variable in class com.unboundid.ldap.sdk.unboundidds.extensions.GetPasswordQualityRequirementsExtendedRequest
The OID (1.3.6.1.4.1.30221.2.6.43) for the get password quality requirements extended request.
OID_GET_PASSWORD_QUALITY_REQUIREMENTS_RESULT - Static variable in class com.unboundid.ldap.sdk.unboundidds.extensions.GetPasswordQualityRequirementsExtendedResult
The OID (1.3.6.1.4.1.30221.2.6.44) for the get password quality requirements extended result.
OIDAllocator - Class in com.unboundid.ldap.sdk.persist
This class provides a mechanism that can be used for generating object identifiers (OIDs) for use in attribute type and object class definitions constructed for use in representing an object in the directory.
OIDAllocator() - Constructor for class com.unboundid.ldap.sdk.persist.OIDAllocator
 
OIDArgumentValueValidator - Class in com.unboundid.util.args
This class provides an implementation of an argument value validator that ensures that values can be parsed as valid object identifiers.
OIDArgumentValueValidator() - Constructor for class com.unboundid.util.args.OIDArgumentValueValidator
Creates a new OID address argument value validator that will only accept strictly valid numeric OIDs.
OIDArgumentValueValidator(boolean) - Constructor for class com.unboundid.util.args.OIDArgumentValueValidator
Creates a new OID address argument value validator that will only accept valid numeric OIDs.
OIDLookup - Class in com.unboundid.ldap.sdk.unboundidds.tools
This class provides a command-line tool that can be used to search the OID registry to retrieve information an item with a specified OID or name.
OIDLookup(OutputStream, OutputStream) - Constructor for class com.unboundid.ldap.sdk.unboundidds.tools.OIDLookup
Creates an instance of this tool with the provided standard output and error streams.
OIDRegistry - Class in com.unboundid.util
This class represents a data structure with information about a variety of object identifiers (OIDs) used in LDAP-related contexts.
OIDRegistryItem - Class in com.unboundid.util
This class defines a data structure that represents an item in the OID registry.
ONE - Static variable in class com.unboundid.ldap.sdk.SearchScope
A predefined singleLevel scope value, which indicates that only entries that are immediate subordinates of the entry specified by the base DN (but not the base entry itself) should be considered.
ONE_INT_VALUE - Static variable in class com.unboundid.ldap.sdk.SearchScope
The integer value for the "one" search scope.
OneTimePassword - Class in com.unboundid.ldap.sdk.unboundidds
This class provides support for a number of one-time password algorithms.
OP_TYPE_ADD_AUTH_FAILURE_TIME - Static variable in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateOperation
The operation type that may be used to add a new authentication failure time to the user's account.
OP_TYPE_ADD_GRACE_LOGIN_USE_TIME - Static variable in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateOperation
The operation type that may be used add a value to the set of times that the user has authenticated using a grace login after his/her password has expired.
OP_TYPE_ADD_REGISTERED_YUBIKEY_PUBLIC_ID - Static variable in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateOperation
The operation type that may be used to add a value to the set of registered YubiKey OTP device public IDs for a user.
OP_TYPE_ADD_TOTP_SHARED_SECRET - Static variable in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateOperation
The operation type that may be used to add a value to the set of registered TOTP shared secrets for a user.
OP_TYPE_CLEAR_ACCOUNT_ACTIVATION_TIME - Static variable in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateOperation
The operation type that may be used to clear the user's account activation time.
OP_TYPE_CLEAR_ACCOUNT_DISABLED_STATE - Static variable in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateOperation
The operation type that may be used to clear the account disabled flag in the user's entry.
OP_TYPE_CLEAR_ACCOUNT_EXPIRATION_TIME - Static variable in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateOperation
The operation type that may be used to clear the user's account expiration time.
OP_TYPE_CLEAR_AUTH_FAILURE_TIMES - Static variable in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateOperation
The operation type that may be used to clear the authentication failure times in the user account.
OP_TYPE_CLEAR_GRACE_LOGIN_USE_TIMES - Static variable in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateOperation
The operation type that may be used to clear the set of times that the user has authenticated using a grace login after his/her password has expired.
OP_TYPE_CLEAR_LAST_BIND_PASSWORD_VALIDATION_TIME - Static variable in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateOperation
The operation type that may be used to clear the time that the server last invoked password validation during a bind operation for a user.
OP_TYPE_CLEAR_LAST_LOGIN_IP_ADDRESS - Static variable in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateOperation
The operation type that may be used to clear the last login IP address in the user's entry.
OP_TYPE_CLEAR_LAST_LOGIN_TIME - Static variable in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateOperation
The operation type that may be used to clear the last login time in the user's entry.
OP_TYPE_CLEAR_PW_CHANGED_BY_REQUIRED_TIME - Static variable in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateOperation
The operation type that may be used to clear the last time that the user's password was changed during a required change period.
OP_TYPE_CLEAR_PW_CHANGED_TIME - Static variable in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateOperation
The operation type that may be used to clear the password changed time in the user's account.
OP_TYPE_CLEAR_PW_EXPIRATION_WARNED_TIME - Static variable in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateOperation
The operation type that may be used to clear the password expiration warned time from the user's entry.
OP_TYPE_CLEAR_PW_HISTORY - Static variable in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateOperation
The operation type that may be used to clear the stored password history values for a user.
OP_TYPE_CLEAR_PW_RESET_STATE - Static variable in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateOperation
The operation type that may be used to clear the password reset flag in the user's entry.
OP_TYPE_CLEAR_RECENT_LOGIN_HISTORY - Static variable in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateOperation
The operation type that may be used to clear a user's recent login history.
OP_TYPE_CLEAR_REGISTERED_YUBIKEY_PUBLIC_IDS - Static variable in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateOperation
The operation type that may be used to clear the set of public IDs for the registered YubiKey OTP devices for a user.
OP_TYPE_CLEAR_TOTP_SHARED_SECRETS - Static variable in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateOperation
The operation type that may be used to clear the set of TOTP shared secrets for a user.
OP_TYPE_GET_ACCOUNT_ACTIVATION_TIME - Static variable in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateOperation
The operation type that may be used to get the time that the user's account will become active.
OP_TYPE_GET_ACCOUNT_DISABLED_STATE - Static variable in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateOperation
The operation type that may be used to determine whether the user account is disabled.
OP_TYPE_GET_ACCOUNT_EXPIRATION_TIME - Static variable in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateOperation
The operation type that may be used to get the time that the user's account will expire.
OP_TYPE_GET_ACCOUNT_IS_EXPIRED - Static variable in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateOperation
The operation type that may be used to determine whether an account is expired (because the account expiration time is in the past).
OP_TYPE_GET_ACCOUNT_IS_FAILURE_LOCKED - Static variable in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateOperation
The operation type that may be used to determine whether a user's account is locked because of too many authentication failures.
OP_TYPE_GET_ACCOUNT_IS_IDLE_LOCKED - Static variable in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateOperation
The operation type that may be used to determine whether a user's account is locked because it has been idle for too long.
OP_TYPE_GET_ACCOUNT_IS_NOT_YET_ACTIVE - Static variable in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateOperation
The operation type that may be used to determine whether an account is not yet active (because the account activation time is in the future).
OP_TYPE_GET_ACCOUNT_IS_RESET_LOCKED - Static variable in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateOperation
The operation type that may be used to determine whether a user's account is locked because the user did not change their password in a timely manner after an administrative reset.
OP_TYPE_GET_ACCOUNT_IS_USABLE - Static variable in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateOperation
The operation type that may be used to determine whether an account is usable (i.e., the account may authenticate or be used as an alternate authorization identity).
OP_TYPE_GET_ACCOUNT_IS_VALIDATION_LOCKED - Static variable in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateOperation
The operation type that may be used to determine whether a user's account is locked because it contains a password that does not satisfy all of the configured password validators.
OP_TYPE_GET_ACCOUNT_USABILITY_ERRORS - Static variable in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateOperation
The operation type that may be used to retrieve a list of structured strings that provide information about errors that may affect the account usability.
OP_TYPE_GET_ACCOUNT_USABILITY_NOTICES - Static variable in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateOperation
The operation type that may be used to retrieve a list of structured strings that provide information about notices pertaining to account usability.
OP_TYPE_GET_ACCOUNT_USABILITY_WARNINGS - Static variable in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateOperation
The operation type that may be used to retrieve a list of structured strings that provide information about warnings that may affect the account usability.
OP_TYPE_GET_AUTH_FAILURE_TIMES - Static variable in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateOperation
The operation type that may be used to get the set of times that the user has unsuccessfully tried to authenticate since the last successful attempt.
OP_TYPE_GET_AVAILABLE_OTP_DELIVERY_MECHANISMS - Static variable in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateOperation
The operation type that may be used to retrieve a list of the one-time password delivery mechanisms that are available for a user.
OP_TYPE_GET_AVAILABLE_SASL_MECHANISMS - Static variable in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateOperation
The operation type that may be used to retrieve a list of the SASL mechanisms that are available for a user.
OP_TYPE_GET_FAILURE_LOCKOUT_TIME - Static variable in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateOperation
The operation type that may be used to determine the failure lockout time for a user account.
OP_TYPE_GET_GRACE_LOGIN_USE_TIMES - Static variable in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateOperation
The operation type that may be used to retrieve the times that the user has authenticated using a grace login after his/her password has expired.
OP_TYPE_GET_IDLE_LOCKOUT_TIME - Static variable in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateOperation
The operation type that may be used to determine the idle lockout time for a user account.
OP_TYPE_GET_LAST_BIND_PASSWORD_VALIDATION_TIME - Static variable in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateOperation
The operation type that may be used to retrieve the time that the server last invoked password validation during a bind operation for a user.
OP_TYPE_GET_LAST_LOGIN_IP_ADDRESS - Static variable in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateOperation
The operation type that may be used to retrieve the IP address from which the user last authenticated to the server.
OP_TYPE_GET_LAST_LOGIN_TIME - Static variable in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateOperation
The operation type that may be used to retrieve the time that the user last authenticated to the server.
OP_TYPE_GET_PASSWORD_RETIRED_TIME - Static variable in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateOperation
The operation type that may be used to retrieve the time that the user's former password was retired.
OP_TYPE_GET_PW_CHANGED_BY_REQUIRED_TIME - Static variable in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateOperation
The operation type that may be used to retrieve the last time that the user's password was changed during a required change period.
OP_TYPE_GET_PW_CHANGED_TIME - Static variable in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateOperation
The operation type that may be used to get the time that the user's password was last changed.
OP_TYPE_GET_PW_EXPIRATION_TIME - Static variable in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateOperation
The operation type that may be used to determine when a user's password will expire.
OP_TYPE_GET_PW_EXPIRATION_WARNED_TIME - Static variable in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateOperation
The operation type that may be used to get the time that the user was first sent a password expiration warning.
OP_TYPE_GET_PW_HISTORY - Static variable in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateOperation
Deprecated.
This operation type has been deprecated in favor of the PasswordPolicyStateOperation.OP_TYPE_GET_PW_HISTORY_COUNT operation type.
OP_TYPE_GET_PW_HISTORY_COUNT - Static variable in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateOperation
The operation type that may be used to retrieve the password history count for a user.
OP_TYPE_GET_PW_IS_EXPIRED - Static variable in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateOperation
The operation type that may be used to determine whether a user's password is expired.
OP_TYPE_GET_PW_POLICY_DN - Static variable in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateOperation
The operation type that may be used to retrieve the DN of the password policy to which the user is subject.
OP_TYPE_GET_PW_RESET_STATE - Static variable in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateOperation
The operation type that may be used to determine whether a user's password has been reset by an administrator and must be changed.
OP_TYPE_GET_RECENT_LOGIN_HISTORY - Static variable in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateOperation
The operation type that may be used to retrieve a user's recent login history.
OP_TYPE_GET_REGISTERED_YUBIKEY_PUBLIC_IDS - Static variable in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateOperation
The operation type that may be used to retrieve get the set of public IDs for the registered YubiKey OTP devices for a user.
OP_TYPE_GET_REMAINING_AUTH_FAILURE_COUNT - Static variable in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateOperation
The operation type that may be used to retrieve the number of failed authentication attempts that the user has before the account is locked.
OP_TYPE_GET_REMAINING_GRACE_LOGIN_COUNT - Static variable in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateOperation
The operation type that may be used to retrieve the number of grace logins available for the user.
OP_TYPE_GET_RESET_LOCKOUT_TIME - Static variable in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateOperation
The operation type that may be used to determine the reset lockout time for a user account.
OP_TYPE_GET_RETIRED_PASSWORD_EXPIRATION_TIME - Static variable in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateOperation
The operation type that may be used to retrieve the time that the user's retired password will expire.
OP_TYPE_GET_SECONDS_SINCE_LAST_BIND_PASSWORD_VALIDATION - Static variable in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateOperation
The operation type that may be used to retrieve the length of time in seconds since the server last invoked password validation during a bind operation.
OP_TYPE_GET_SECONDS_UNTIL_ACCOUNT_ACTIVATION - Static variable in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateOperation
The operation type that may be used to retrieve the length of time in seconds until the user's account will become active.
OP_TYPE_GET_SECONDS_UNTIL_ACCOUNT_EXPIRATION - Static variable in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateOperation
The operation type that may be used to retrieve the length of time in seconds until the user's account expires.
OP_TYPE_GET_SECONDS_UNTIL_AUTH_FAILURE_UNLOCK - Static variable in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateOperation
The operation type that may be used to retrieve the length of time in seconds until the user's account is unlocked.
OP_TYPE_GET_SECONDS_UNTIL_IDLE_LOCKOUT - Static variable in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateOperation
The operation type that may be used to get the length of time in seconds until the user account is locked due to inactivity.
OP_TYPE_GET_SECONDS_UNTIL_PW_EXPIRATION - Static variable in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateOperation
The operation type that may be used to get the length of time in seconds until the user's password expires.
OP_TYPE_GET_SECONDS_UNTIL_PW_EXPIRATION_WARNING - Static variable in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateOperation
The operation type that may be used to get the length of time in seconds until the user will be eligible to receive a password expiration warning.
OP_TYPE_GET_SECONDS_UNTIL_PW_RESET_LOCKOUT - Static variable in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateOperation
The operation type that may be used to get the length of time in seconds until the user's account is locked due to failure to change the password after an administrative reset.
OP_TYPE_GET_SECONDS_UNTIL_REQUIRED_CHANGE_TIME - Static variable in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateOperation
The operation type that may be used to get the length of time in seconds until the user's account will be locked due to a failure to change the password by a required time.
OP_TYPE_HAS_REGISTERED_YUBIKEY_PUBLIC_ID - Static variable in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateOperation
The operation type that may be used to determine whether a user has one or more registered YubiKey OTP devices.
OP_TYPE_HAS_RETIRED_PASSWORD - Static variable in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateOperation
The operation type that may be used to determine whether a user has a valid retired password.
OP_TYPE_HAS_STATIC_PASSWORD - Static variable in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateOperation
The operation type that may be used to determine whether a user has a static password.
OP_TYPE_HAS_TOTP_SHARED_SECRET - Static variable in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateOperation
The operation type that may be used to determine whether a user has one or more TOTP shared secrets.
OP_TYPE_PURGE_RETIRED_PASSWORD - Static variable in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateOperation
The operation type that may be used to purge any retired password from the user's entry.
OP_TYPE_REMOVE_REGISTERED_YUBIKEY_PUBLIC_ID - Static variable in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateOperation
The operation type that may be used to remove a value from the set of registered YubiKey OTP device public IDs for a user.
OP_TYPE_REMOVE_TOTP_SHARED_SECRET - Static variable in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateOperation
The operation type that may be used to remove a value from the set of registered TOTP shared secrets for a user.
OP_TYPE_SET_ACCOUNT_ACTIVATION_TIME - Static variable in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateOperation
The operation type that may be used to set the time that the user's account will become active.
OP_TYPE_SET_ACCOUNT_DISABLED_STATE - Static variable in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateOperation
The operation type that may be used to specify whether the user account is disabled.
OP_TYPE_SET_ACCOUNT_EXPIRATION_TIME - Static variable in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateOperation
The operation type that may be used to set the time that the user's account will expire.
OP_TYPE_SET_ACCOUNT_IS_FAILURE_LOCKED - Static variable in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateOperation
The operation type that may be used to specify whether a user's account is locked because of too many authentication failures.
OP_TYPE_SET_ACCOUNT_IS_VALIDATION_LOCKED - Static variable in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateOperation
The operation type that may be used to specify whether a user's account is locked because it contains a password that does not satisfy all of the configured password validators.
OP_TYPE_SET_AUTH_FAILURE_TIMES - Static variable in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateOperation
The operation type that may be used to set the set of times that the user has unsuccessfully tried to authenticate since the last successful attempt.
OP_TYPE_SET_GRACE_LOGIN_USE_TIMES - Static variable in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateOperation
The operation type that may be used to set the times that the user has authenticated using a grace login after his/her password has expired.
OP_TYPE_SET_LAST_BIND_PASSWORD_VALIDATION_TIME - Static variable in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateOperation
The operation type that may be used to set the time that the server last invoked password validation during a bind operation for a user.
OP_TYPE_SET_LAST_LOGIN_IP_ADDRESS - Static variable in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateOperation
The operation type that may be used to set the IP address from which the user last authenticated to the server.
OP_TYPE_SET_LAST_LOGIN_TIME - Static variable in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateOperation
The operation type that may be used to set the time that the user last authenticated to the server.
OP_TYPE_SET_PW_CHANGED_BY_REQUIRED_TIME - Static variable in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateOperation
The operation type that may be used to set the last time that the user's password was changed during a required change period.
OP_TYPE_SET_PW_CHANGED_TIME - Static variable in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateOperation
The operation type that may be used to set the time that the user's password was last changed.
OP_TYPE_SET_PW_EXPIRATION_WARNED_TIME - Static variable in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateOperation
The operation type that may be used to set the time that the user was first sent a password expiration warning.
OP_TYPE_SET_PW_RESET_STATE - Static variable in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateOperation
The operation type that may be used to set the flag to indicate whether a user's password has been reset by an administrator and must be changed.
OP_TYPE_SET_REGISTERED_YUBIKEY_PUBLIC_IDS - Static variable in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateOperation
The operation type that may be used to replace the set of public IDs for the registered YubiKey OTP devices for a user.
OP_TYPE_SET_TOTP_SHARED_SECRETS - Static variable in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateOperation
The operation type that may be used to replace the set of registered TOTP shared secrets for a user.
OPERATION_ERROR - Static variable in exception com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPException
The int value for the OPERATION_ERROR result code.
OPERATION_ID - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONFormattedAccessLogFields
A field that holds a numeric identifier for the associated operation on the client connection.
OPERATION_ID - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedAccessLogFields
A field that holds a numeric identifier for the associated operation on the client connection.
OPERATION_PURPOSE - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONFormattedAccessLogFields
A field whose value is a JSON object with details about an operation purpose request control included in the operation request.
OPERATION_PURPOSE - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedAccessLogFields
A field that holds a string representation of an operation purpose request control included in the operation.
OPERATION_PURPOSE_APPLICATION_NAME - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONFormattedAccessLogFields
A field (appearing inside the JSONFormattedAccessLogFields.OPERATION_PURPOSE JSON object) that holds the name of the application that generated the request.
OPERATION_PURPOSE_APPLICATION_VERSION - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONFormattedAccessLogFields
A field (appearing inside the JSONFormattedAccessLogFields.OPERATION_PURPOSE JSON object) that holds the version of the application that generated the request.
OPERATION_PURPOSE_CODE_LOCATION - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONFormattedAccessLogFields
A field (appearing inside the JSONFormattedAccessLogFields.OPERATION_PURPOSE JSON object) that holds the location in the client code where the request was generated.
OPERATION_PURPOSE_REQUEST_OID - Static variable in class com.unboundid.ldap.sdk.unboundidds.controls.OperationPurposeRequestControl
The OID (1.3.6.1.4.1.30221.2.5.19) for the operation purpose request control.
OPERATION_PURPOSE_REQUEST_PURPOSE - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONFormattedAccessLogFields
A field (appearing inside the JSONFormattedAccessLogFields.OPERATION_PURPOSE JSON object) that explains the purpose for the request.
OPERATION_TYPE - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONFormattedAccessLogFields
A field that holds the operation type for the log message.
OperationAccessLogMessage - Class in com.unboundid.ldap.sdk.unboundidds.logs
This class provides a data structure that holds information about a log message that may appear in the Directory Server access log about an operation processed by the server.
OperationAccessLogMessage(LogMessage) - Constructor for class com.unboundid.ldap.sdk.unboundidds.logs.OperationAccessLogMessage
Creates a new operation access log message from the provided log message.
OperationForwardAccessLogMessage - Interface in com.unboundid.ldap.sdk.unboundidds.logs.v2
This class provides a data structure that holds information about a forward access log message.
OperationForwardFailedAccessLogMessage - Interface in com.unboundid.ldap.sdk.unboundidds.logs.v2
This class provides a data structure that holds information about a forward failed access log message.
OperationPurposeRequestControl - Class in com.unboundid.ldap.sdk.unboundidds.controls
This class provides a request control that can be used by the client to identify the purpose of the associated operation.
OperationPurposeRequestControl(String, String, int, String) - Constructor for class com.unboundid.ldap.sdk.unboundidds.controls.OperationPurposeRequestControl
Creates a new operation purpose request control with the provided information.
OperationPurposeRequestControl(boolean, String, String, String, String) - Constructor for class com.unboundid.ldap.sdk.unboundidds.controls.OperationPurposeRequestControl
Creates a new operation purpose request control with the provided information.
OperationPurposeRequestControl(Control) - Constructor for class com.unboundid.ldap.sdk.unboundidds.controls.OperationPurposeRequestControl
Creates a new operation purpose request control which is decoded from the provided generic control.
OperationRequestAccessLogMessage - Class in com.unboundid.ldap.sdk.unboundidds.logs
This class provides a data structure that holds information about a log message that may appear in the Directory Server access log about an operation request received from a client.
OperationRequestAccessLogMessage(LogMessage) - Constructor for class com.unboundid.ldap.sdk.unboundidds.logs.OperationRequestAccessLogMessage
Creates a new operation request access log message from the provided log message.
OperationRequestAccessLogMessage - Interface in com.unboundid.ldap.sdk.unboundidds.logs.v2
This class provides a data structure that holds information about an operation request access log message.
OperationResultAccessLogMessage - Interface in com.unboundid.ldap.sdk.unboundidds.logs
This interface defines a number of methods common to all types of operation result access log messages.
OperationResultAccessLogMessage - Interface in com.unboundid.ldap.sdk.unboundidds.logs.v2
This class provides a data structure that holds information about an operation result access log message.
OperationResultCodeInfo - Class in com.unboundid.ldap.sdk.unboundidds.monitors
This class provides a data structure that provides information about the result codes associated with a particular type of operation (or across all types of operations, if the associated operation type is null).
OPERATIONS_ERROR - Static variable in class com.unboundid.ldap.sdk.ResultCode
The result code (1) that will be used to indicate that an operation was requested out of sequence.
OPERATIONS_ERROR_INT_VALUE - Static variable in class com.unboundid.ldap.sdk.ResultCode
The integer value (1) for the "OPERATIONS_ERROR" result code.
OperationType - Enum in com.unboundid.ldap.sdk
This enum defines the set of LDAP operation types.
or(Filter...) - Static method in class com.unboundid.ldap.sdk.Filter
Creates a new OR search filter with the provided components.
or(Collection<Filter>) - Static method in class com.unboundid.ldap.sdk.Filter
Creates a new OR search filter with the provided components.
ORDERING_RULE_NAME - Static variable in class com.unboundid.ldap.matchingrules.CaseExactStringMatchingRule
The name for the caseExactOrderingMatch ordering matching rule.
ORDERING_RULE_NAME - Static variable in class com.unboundid.ldap.matchingrules.CaseIgnoreStringMatchingRule
The name for the caseIgnoreOrderingMatch ordering matching rule.
ORDERING_RULE_NAME - Static variable in class com.unboundid.ldap.matchingrules.GeneralizedTimeMatchingRule
The name for the generalizedTimeOrderingMatch ordering matching rule.
ORDERING_RULE_NAME - Static variable in class com.unboundid.ldap.matchingrules.IntegerMatchingRule
The name for the integerOrderingMatch ordering matching rule.
ORDERING_RULE_NAME - Static variable in class com.unboundid.ldap.matchingrules.NumericStringMatchingRule
The name for the numericStringOrderingMatch ordering matching rule.
ORDERING_RULE_NAME - Static variable in class com.unboundid.ldap.matchingrules.OctetStringMatchingRule
The name for the octetStringOrderingMatch ordering matching rule.
ORDERING_RULE_OID - Static variable in class com.unboundid.ldap.matchingrules.CaseExactStringMatchingRule
The OID for the caseExactOrderingMatch ordering matching rule.
ORDERING_RULE_OID - Static variable in class com.unboundid.ldap.matchingrules.CaseIgnoreStringMatchingRule
The OID for the caseIgnoreOrderingMatch ordering matching rule.
ORDERING_RULE_OID - Static variable in class com.unboundid.ldap.matchingrules.GeneralizedTimeMatchingRule
The OID for the generalizedTimeOrderingMatch ordering matching rule.
ORDERING_RULE_OID - Static variable in class com.unboundid.ldap.matchingrules.IntegerMatchingRule
The OID for the integerOrderingMatch ordering matching rule.
ORDERING_RULE_OID - Static variable in class com.unboundid.ldap.matchingrules.NumericStringMatchingRule
The OID for the numericStringOrderingMatch ordering matching rule.
ORDERING_RULE_OID - Static variable in class com.unboundid.ldap.matchingrules.OctetStringMatchingRule
The OID for the octetStringOrderingMatch ordering matching rule.
ORIGIN - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONFormattedAccessLogFields
A field that holds information about the origin of the associated operation.
ORIGIN - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedAccessLogFields
A field that holds information about the origin of the associated operation.
ORIGIN_DETAILS - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONFormattedAccessLogFields
A field that holds an array of JSON objects with additional details about the origin of an operation.
ORIGIN_DETAILS_NAME - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONFormattedAccessLogFields
A field that holds the name from an JSONFormattedAccessLogFields.ORIGIN_DETAILS object.
ORIGIN_DETAILS_VALUE - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONFormattedAccessLogFields
A field that holds the value from an JSONFormattedAccessLogFields.ORIGIN_DETAILS object.
ORJSONObjectFilter - Class in com.unboundid.ldap.sdk.unboundidds.jsonfilter
This class provides an implementation of a JSON object filter that can perform a logical OR across the result obtained from a number of filters.
ORJSONObjectFilter(JSONObjectFilter...) - Constructor for class com.unboundid.ldap.sdk.unboundidds.jsonfilter.ORJSONObjectFilter
Creates a new instance of this filter type with the provided information.
ORJSONObjectFilter(Collection<JSONObjectFilter>) - Constructor for class com.unboundid.ldap.sdk.unboundidds.jsonfilter.ORJSONObjectFilter
Creates a new instance of this filter type with the provided information.
OTHER - Static variable in exception com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPException
The int value for the OTHER result code.
OTHER - Static variable in class com.unboundid.ldap.sdk.ResultCode
The result code (80) that will be used if none of the other result codes are appropriate.
OTHER_INT_VALUE - Static variable in class com.unboundid.ldap.sdk.ResultCode
The integer value (80) for the "OTHER" result code.
out(Object...) - Method in class com.unboundid.util.CommandLineTool
Writes the provided message to the standard output stream for this tool.
OutputFormat - Enum in com.unboundid.util
This enum defines a set of output formats that may be used in conjunction with the ColumnFormatter when formatting data.
OVERRIDE_SEARCH_LIMITS_REQUEST_OID - Static variable in class com.unboundid.ldap.sdk.unboundidds.controls.OverrideSearchLimitsRequestControl
The OID (1.3.6.1.4.1.30221.2.5.56) for the override search limits request control.
OverrideSearchLimitsRequestControl - Class in com.unboundid.ldap.sdk.unboundidds.controls
This class provides an implementation of a control that may be included in a search request to override certain default limits that would normally be in place for the operation.
OverrideSearchLimitsRequestControl(String, String) - Constructor for class com.unboundid.ldap.sdk.unboundidds.controls.OverrideSearchLimitsRequestControl
Creates a new instance of this override search limits request control with the specified property name and value.
OverrideSearchLimitsRequestControl(Map<String, String>, boolean) - Constructor for class com.unboundid.ldap.sdk.unboundidds.controls.OverrideSearchLimitsRequestControl
Creates a new instance of this override search limits request control with the provided set of properties.
OverrideSearchLimitsRequestControl(Control) - Constructor for class com.unboundid.ldap.sdk.unboundidds.controls.OverrideSearchLimitsRequestControl
Creates a new instance of this override search limits request control that is decoded from the provided generic control.
overwriteRejectFile() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.ImportTask
Indicates whether an existing reject file should be overwritten rather than appending to it.

P

PAGED_RESULTS_OID - Static variable in class com.unboundid.ldap.sdk.controls.SimplePagedResultsControl
The OID (1.2.840.113556.1.4.319) for the paged results control.
ParallelUpdate - Class in com.unboundid.ldap.sdk.unboundidds.tools
This class provides a command-line tool that can be used to read change records for add, delete, modify and modify DN operations from an LDIF file, and then apply them in parallel using multiple threads for higher throughput.
ParallelUpdate(OutputStream, OutputStream) - Constructor for class com.unboundid.ldap.sdk.unboundidds.tools.ParallelUpdate
Creates a new instance of this tool with the provided output and error streams.
PARAM_ERROR - Static variable in exception com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPException
The int value for the PARAM_ERROR result code.
PARAM_ERROR - Static variable in class com.unboundid.ldap.sdk.ResultCode
The client-side result code (89) that will be used if there is a problem with the parameters provided for a request.
PARAM_ERROR_INT_VALUE - Static variable in class com.unboundid.ldap.sdk.ResultCode
The integer value (89) for the "PARAM_ERROR" result code.
pareEntry(Entry) - Method in class com.unboundid.ldap.listener.SearchEntryParer
Retrieves a copy of the provided entry that includes only the appropriate set of requested attributes.
parentMustExist() - Method in class com.unboundid.util.args.FileArgument
Indicates whether each value must refer to a file whose parent directory exists.
parse(String) - Static method in class com.unboundid.ldap.sdk.unboundidds.logs.AccessLogMessage
Parses the provided string as an access log message.
parse(String) - Static method in class com.unboundid.ldap.sdk.unboundidds.logs.AccessLogReader
Parses the provided string as an access log message.
parse(String[]) - Method in class com.unboundid.util.args.ArgumentParser
Parses the provided set of arguments.
parseAddAttributeList(Entry, String, String) - Static method in class com.unboundid.ldap.sdk.ChangeLogEntry
Parses the attribute list from the specified attribute in a changelog entry.
parseBoolean(TaskProperty, List<Object>, Boolean) - Static method in class com.unboundid.ldap.sdk.unboundidds.tasks.Task
Parses the provided set of values for the associated task property as a Boolean.
parseBooleanValue(Entry, String, boolean) - Static method in class com.unboundid.ldap.sdk.unboundidds.tasks.Task
Parses the value of the specified attribute as a boolean value, or throws an exception if the value cannot be decoded as a boolean.
parseComponents(String) - Static method in class com.unboundid.util.OID
Parses the provided string as a numeric OID and extracts the numeric components from it.
parseDate(TaskProperty, List<Object>, Date) - Static method in class com.unboundid.ldap.sdk.unboundidds.tasks.Task
Parses the provided set of values for the associated task property as a Date.
parseDuration(String, TimeUnit) - Static method in class com.unboundid.util.args.DurationArgument
Parses the provided string representation of a duration to a corresponding numeric representation.
parseExampleCommandLine(String) - Static method in class com.unboundid.util.ExampleCommandLineArgument
Return a list of raw parameters that were parsed from the specified String.
parseLong(TaskProperty, List<Object>, Long) - Static method in class com.unboundid.ldap.sdk.unboundidds.tasks.Task
Parses the provided set of values for the associated task property as a Long.
parseMessage(JSONObject) - Static method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONAccessLogReader
Parses the contents of the provided JSON object as a JSON-formatted access log message.
parseMessage(String) - Static method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedAccessLogReader
Parses the contents of the provided string as a JSON-formatted access log message.
parseNumericOID(String, boolean) - Static method in class com.unboundid.util.OID
Parses the provided string as a numeric OID, optionally using additional strict validation.
parseSchemaEntry(Entry) - Static method in class com.unboundid.ldap.sdk.schema.Schema
Parses all schema elements contained in the provided entry.
parseString(TaskProperty, List<Object>, String) - Static method in class com.unboundid.ldap.sdk.unboundidds.tasks.Task
Parses the provided set of values for the associated task property as a String.
parseStringList(Entry, String) - Static method in class com.unboundid.ldap.sdk.unboundidds.tasks.Task
Parses the values of the specified attribute as a list of strings.
parseStrings(TaskProperty, List<Object>, String[]) - Static method in class com.unboundid.ldap.sdk.unboundidds.tasks.Task
Parses the provided set of values for the associated task property as a String array.
parseTimestamp(String) - Static method in class com.unboundid.util.args.TimestampArgument
Parses the provided string as a timestamp using one of the supported formats.
parseValue(String) - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.BooleanLogFieldSyntax
Attempts to parse the provided string as a value in accordance with this syntax.
parseValue(String) - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.CommaDelimitedStringListLogFieldSyntax
Attempts to parse the provided string as a value in accordance with this syntax.
parseValue(String) - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.DNLogFieldSyntax
Attempts to parse the provided string as a value in accordance with this syntax.
parseValue(String) - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.FilterLogFieldSyntax
Attempts to parse the provided string as a value in accordance with this syntax.
parseValue(String) - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.FloatingPointLogFieldSyntax
Attempts to parse the provided string as a value in accordance with this syntax.
parseValue(String) - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.GeneralizedTimeLogFieldSyntax
Attempts to parse the provided string as a value in accordance with this syntax.
parseValue(String) - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.IntegerLogFieldSyntax
Attempts to parse the provided string as a value in accordance with this syntax.
parseValue(String) - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.JSONLogFieldSyntax
Attempts to parse the provided string as a value in accordance with this syntax.
parseValue(String) - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.LogFieldSyntax
Attempts to parse the provided string as a value in accordance with this syntax.
parseValue(String) - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.RFC3339TimestampLogFieldSyntax
Attempts to parse the provided string as a value in accordance with this syntax.
parseValue(String) - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.StringLogFieldSyntax
Attempts to parse the provided string as a value in accordance with this syntax.
PassphraseEncryptedInputStream - Class in com.unboundid.util
This class provides an InputStream implementation that can read encrypted data written by the PassphraseEncryptedOutputStream.
PassphraseEncryptedInputStream(String, InputStream) - Constructor for class com.unboundid.util.PassphraseEncryptedInputStream
Creates a new passphrase-encrypted input stream that will read the PassphraseEncryptedStreamHeader from the underlying input stream.
PassphraseEncryptedInputStream(char[], InputStream) - Constructor for class com.unboundid.util.PassphraseEncryptedInputStream
Creates a new passphrase-encrypted input stream that will read the PassphraseEncryptedStreamHeader from the underlying input stream.
PassphraseEncryptedInputStream(InputStream, PassphraseEncryptedStreamHeader) - Constructor for class com.unboundid.util.PassphraseEncryptedInputStream
Creates a new passphrase-encrypted input stream using the provided information.
PassphraseEncryptedOutputStream - Class in com.unboundid.util
This class provides an OutputStream implementation that will encrypt all data written to it with a key generated from a passphrase.
PassphraseEncryptedOutputStream(String, OutputStream) - Constructor for class com.unboundid.util.PassphraseEncryptedOutputStream
Creates a new passphrase-encrypted output stream with the provided information.
PassphraseEncryptedOutputStream(char[], OutputStream) - Constructor for class com.unboundid.util.PassphraseEncryptedOutputStream
Creates a new passphrase-encrypted output stream with the provided information.
PassphraseEncryptedOutputStream(String, OutputStream, String, boolean, boolean) - Constructor for class com.unboundid.util.PassphraseEncryptedOutputStream
Creates a new passphrase-encrypted output stream with the provided information.
PassphraseEncryptedOutputStream(char[], OutputStream, String, boolean, boolean) - Constructor for class com.unboundid.util.PassphraseEncryptedOutputStream
Creates a new passphrase-encrypted output stream with the provided information.
PassphraseEncryptedOutputStream(String, OutputStream, String, boolean, int, boolean) - Constructor for class com.unboundid.util.PassphraseEncryptedOutputStream
Creates a new passphrase-encrypted output stream with the provided information.
PassphraseEncryptedOutputStream(char[], OutputStream, String, boolean, int, boolean) - Constructor for class com.unboundid.util.PassphraseEncryptedOutputStream
Creates a new passphrase-encrypted output stream with the provided information.
PassphraseEncryptedOutputStream(String, OutputStream, PassphraseEncryptedOutputStreamProperties) - Constructor for class com.unboundid.util.PassphraseEncryptedOutputStream
Creates a new passphrase-encrypted output stream with the provided information.
PassphraseEncryptedOutputStream(char[], OutputStream, PassphraseEncryptedOutputStreamProperties) - Constructor for class com.unboundid.util.PassphraseEncryptedOutputStream
Creates a new passphrase-encrypted output stream with the provided information.
PassphraseEncryptedOutputStream(PassphraseEncryptedStreamHeader, OutputStream, boolean) - Constructor for class com.unboundid.util.PassphraseEncryptedOutputStream
Creates a new passphrase-encrypted output stream that wraps the provided output stream and reuses the same derived secret key as the given stream header (although with a newly computed initialization vector).
PassphraseEncryptedOutputStreamProperties - Class in com.unboundid.util
This class provides a set of properties that will be used when creating a PassphraseEncryptedOutputStream.
PassphraseEncryptedOutputStreamProperties(PassphraseEncryptionCipherType) - Constructor for class com.unboundid.util.PassphraseEncryptedOutputStreamProperties
Creates a new PassphraseEncryptedOutputStreamProperties instance with the provided cipher type value.
PassphraseEncryptedStreamHeader - Class in com.unboundid.util
This class represents a data structure that will be used to hold information about the encryption performed by the PassphraseEncryptedOutputStream when writing encrypted data, and that will be used by a PassphraseEncryptedInputStream to obtain the settings needed to decrypt the encrypted data.
PassphraseEncryptionCipherType - Enum in com.unboundid.util
This enum defines sets of settings that may be used when encrypting data with a PassphraseEncryptedOutputStream.
PASSWORD_EXPIRED_OID - Static variable in class com.unboundid.ldap.sdk.controls.PasswordExpiredControl
The OID (2.16.840.1.113730.3.4.4) for the password expired response control.
PASSWORD_EXPIRING_OID - Static variable in class com.unboundid.ldap.sdk.controls.PasswordExpiringControl
The OID (2.16.840.1.113730.3.4.5) for the password expiring response control.
PASSWORD_MODIFY_REQUEST_OID - Static variable in class com.unboundid.ldap.sdk.extensions.PasswordModifyExtendedRequest
The OID (1.3.6.1.4.1.4203.1.11.1) for the password modify extended request.
PASSWORD_POLICY_REQUEST_OID - Static variable in class com.unboundid.ldap.sdk.experimental.DraftBeheraLDAPPasswordPolicy10RequestControl
The OID (1.3.6.1.4.1.42.2.27.8.5.1) for the password policy request control.
PASSWORD_POLICY_REQUEST_OID - Static variable in class com.unboundid.ldap.sdk.unboundidds.controls.PasswordPolicyRequestControl
The OID (1.3.6.1.4.1.42.2.27.8.5.1) for the password policy request control.
PASSWORD_POLICY_RESPONSE_OID - Static variable in class com.unboundid.ldap.sdk.experimental.DraftBeheraLDAPPasswordPolicy10ResponseControl
The OID (1.3.6.1.4.1.42.2.27.8.5.1) for the password policy response control.
PASSWORD_POLICY_RESPONSE_OID - Static variable in class com.unboundid.ldap.sdk.unboundidds.controls.PasswordPolicyResponseControl
The OID (1.3.6.1.4.1.42.2.27.8.5.1) for the password policy response control.
PASSWORD_POLICY_STATE_JSON_ATTRIBUTE - Static variable in class com.unboundid.ldap.sdk.unboundidds.PasswordPolicyStateJSON
The name of the operational attribute that holds a JSON representation of a user's password policy state.
PASSWORD_POLICY_STATE_REQUEST_OID - Static variable in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateExtendedRequest
The OID (1.3.6.1.4.1.30221.1.6.1) for the password policy state extended request.
PASSWORD_STORAGE_SCHEME_PREFIX - Static variable in class com.unboundid.ldap.sdk.unboundidds.AES256EncodedPassword
The prefix that will appear at the beginning of the string representation for an encoded password.
PASSWORD_UPDATE_BEHAVIOR_REQUEST_OID - Static variable in class com.unboundid.ldap.sdk.unboundidds.controls.PasswordUpdateBehaviorRequestControl
The OID (1.3.6.1.4.1.30221.2.5.51) for the password update behavior request control.
PASSWORD_VALIDATION_DETAILS_REQUEST_OID - Static variable in class com.unboundid.ldap.sdk.unboundidds.controls.PasswordValidationDetailsRequestControl
The OID (1.3.6.1.4.1.30221.2.5.40) for the password validation details request control.
PASSWORD_VALIDATION_DETAILS_RESPONSE_OID - Static variable in class com.unboundid.ldap.sdk.unboundidds.controls.PasswordValidationDetailsResponseControl
The OID (1.3.6.1.4.1.30221.2.5.41) for the password validation details response control.
PasswordEncoderOutputFormatter - Class in com.unboundid.ldap.listener
This class defines an API that may be used to format and un-format encoded passwords for use with the in-memory directory server.
PasswordEncoderOutputFormatter() - Constructor for class com.unboundid.ldap.listener.PasswordEncoderOutputFormatter
 
PasswordExpirationLDAPConnectionPoolHealthCheck - Class in com.unboundid.ldap.sdk
This class provides an LDAPConnectionPoolHealthCheck implementation that may be used to output a warning message about a password expiration that has occurred or is about to occur.
PasswordExpirationLDAPConnectionPoolHealthCheck() - Constructor for class com.unboundid.ldap.sdk.PasswordExpirationLDAPConnectionPoolHealthCheck
Creates a new instance of this health check that will throw an exception for any password policy-related warnings or errors encountered.
PasswordExpirationLDAPConnectionPoolHealthCheck(OutputStream) - Constructor for class com.unboundid.ldap.sdk.PasswordExpirationLDAPConnectionPoolHealthCheck
Creates a new instance of this health check that will write any password policy-related warning message to the provided OutputStream.
PasswordExpirationLDAPConnectionPoolHealthCheck(Writer) - Constructor for class com.unboundid.ldap.sdk.PasswordExpirationLDAPConnectionPoolHealthCheck
Creates a new instance of this health check that will write any password policy-related warning message to the provided Writer.
PasswordExpirationLDAPConnectionPoolHealthCheck(OutputStream, Long) - Constructor for class com.unboundid.ldap.sdk.PasswordExpirationLDAPConnectionPoolHealthCheck
Creates a new instance of this health check that will write any password policy-related warning messages to the provided OutputStream.
PasswordExpirationLDAPConnectionPoolHealthCheck(Writer, Long) - Constructor for class com.unboundid.ldap.sdk.PasswordExpirationLDAPConnectionPoolHealthCheck
Creates a new instance of this health check that will write any password policy-related warning messages to the provided OutputStream.
PasswordExpiredControl - Class in com.unboundid.ldap.sdk.controls
This class provides an implementation of the password expired control as described in draft-vchu-ldap-pwd-policy.
PasswordExpiredControl() - Constructor for class com.unboundid.ldap.sdk.controls.PasswordExpiredControl
Creates a new password expired control.
PasswordExpiredControl(String, boolean, ASN1OctetString) - Constructor for class com.unboundid.ldap.sdk.controls.PasswordExpiredControl
Creates a new password expired control with the provided information.
PasswordExpiringControl - Class in com.unboundid.ldap.sdk.controls
This class provides an implementation of the expiring expiring control as described in draft-vchu-ldap-pwd-policy.
PasswordExpiringControl(int) - Constructor for class com.unboundid.ldap.sdk.controls.PasswordExpiringControl
Creates a new password expiring control with the provided information.
PasswordExpiringControl(String, boolean, ASN1OctetString) - Constructor for class com.unboundid.ldap.sdk.controls.PasswordExpiringControl
Creates a new password expiring control with the provided information.
PasswordFileReader - Class in com.unboundid.util
This class provides a mechanism for reading a password from a file.
PasswordFileReader() - Constructor for class com.unboundid.util.PasswordFileReader
Creates a new instance of this password file reader.
PasswordFileReader(boolean) - Constructor for class com.unboundid.util.PasswordFileReader
Creates a new instance of this password file reader.
PasswordFileReader(PrintStream, PrintStream) - Constructor for class com.unboundid.util.PasswordFileReader
Creates a new instance of this password file reader using the specified output and error streams if it is necessary to interactively prompt the user for an encryption passphrase.
passwordIsExpired() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.AccountUsableResponseControl
Indicates whether the user's password is expired.
passwordMatches(byte[], byte[], ReadOnlyEntry) - Method in class com.unboundid.ldap.listener.ClearInMemoryPasswordEncoder
Indicates whether the provided clear-text password could have been used to generate the given encoded password.
passwordMatches(byte[], byte[], ReadOnlyEntry) - Method in class com.unboundid.ldap.listener.InMemoryPasswordEncoder
Indicates whether the provided clear-text password could have been used to generate the given encoded password.
passwordMatches(byte[], byte[], ReadOnlyEntry) - Method in class com.unboundid.ldap.listener.SaltedMessageDigestInMemoryPasswordEncoder
Indicates whether the provided clear-text password could have been used to generate the given encoded password.
passwordMatches(byte[], byte[], ReadOnlyEntry) - Method in class com.unboundid.ldap.listener.UnsaltedMessageDigestInMemoryPasswordEncoder
Indicates whether the provided clear-text password could have been used to generate the given encoded password.
PasswordModifyExtendedOperationHandler - Class in com.unboundid.ldap.listener
This class provides an implementation of an extended operation handler for the in-memory directory server that can be used to process the password modify extended operation as defined in RFC 3062.
PasswordModifyExtendedOperationHandler() - Constructor for class com.unboundid.ldap.listener.PasswordModifyExtendedOperationHandler
Creates a new instance of this extended operation handler.
PasswordModifyExtendedRequest - Class in com.unboundid.ldap.sdk.extensions
This class provides an implementation of the LDAP password modify extended request as defined in RFC 3062.
PasswordModifyExtendedRequest(String) - Constructor for class com.unboundid.ldap.sdk.extensions.PasswordModifyExtendedRequest
Creates a new password modify extended request that will attempt to change the password of the currently-authenticated user.
PasswordModifyExtendedRequest(byte[]) - Constructor for class com.unboundid.ldap.sdk.extensions.PasswordModifyExtendedRequest
Creates a new password modify extended request that will attempt to change the password of the currently-authenticated user.
PasswordModifyExtendedRequest(String, String) - Constructor for class com.unboundid.ldap.sdk.extensions.PasswordModifyExtendedRequest
Creates a new password modify extended request that will attempt to change the password of the currently-authenticated user.
PasswordModifyExtendedRequest(byte[], byte[]) - Constructor for class com.unboundid.ldap.sdk.extensions.PasswordModifyExtendedRequest
Creates a new password modify extended request that will attempt to change the password of the currently-authenticated user.
PasswordModifyExtendedRequest(String, String, String) - Constructor for class com.unboundid.ldap.sdk.extensions.PasswordModifyExtendedRequest
Creates a new password modify extended request that will attempt to change the password for the specified user.
PasswordModifyExtendedRequest(String, byte[], byte[]) - Constructor for class com.unboundid.ldap.sdk.extensions.PasswordModifyExtendedRequest
Creates a new password modify extended request that will attempt to change the password for the specified user.
PasswordModifyExtendedRequest(String, String, String, Control[]) - Constructor for class com.unboundid.ldap.sdk.extensions.PasswordModifyExtendedRequest
Creates a new password modify extended request that will attempt to change the password for the specified user.
PasswordModifyExtendedRequest(String, byte[], byte[], Control[]) - Constructor for class com.unboundid.ldap.sdk.extensions.PasswordModifyExtendedRequest
Creates a new password modify extended request that will attempt to change the password for the specified user.
PasswordModifyExtendedRequest(ExtendedRequest) - Constructor for class com.unboundid.ldap.sdk.extensions.PasswordModifyExtendedRequest
Creates a new password modify extended request from the provided generic extended request.
PasswordModifyExtendedResult - Class in com.unboundid.ldap.sdk.extensions
This class implements a data structure for storing the information from an extended result for the password modify extended request as defined in RFC 3062.
PasswordModifyExtendedResult(ExtendedResult) - Constructor for class com.unboundid.ldap.sdk.extensions.PasswordModifyExtendedResult
Creates a new password modify extended result from the provided extended result.
PasswordModifyExtendedResult(int, ResultCode, String, String, String[], ASN1OctetString, Control[]) - Constructor for class com.unboundid.ldap.sdk.extensions.PasswordModifyExtendedResult
Creates a new password modify extended result with the provided information.
PasswordPolicyErrorType - Enum in com.unboundid.ldap.sdk.unboundidds.controls
This enum defines a set of error types that may be included in the password policy response control as defined in draft-behera-ldap-password-policy.
PasswordPolicyRequestControl - Class in com.unboundid.ldap.sdk.unboundidds.controls
This class provides an implementation of the password policy request control as described in draft-behera-ldap-password-policy.
PasswordPolicyRequestControl() - Constructor for class com.unboundid.ldap.sdk.unboundidds.controls.PasswordPolicyRequestControl
Creates a new password policy request control.
PasswordPolicyRequestControl(boolean) - Constructor for class com.unboundid.ldap.sdk.unboundidds.controls.PasswordPolicyRequestControl
Creates a new password policy request control.
PasswordPolicyRequestControl(Control) - Constructor for class com.unboundid.ldap.sdk.unboundidds.controls.PasswordPolicyRequestControl
Creates a new password policy request control which is decoded from the provided generic control.
PasswordPolicyResponseControl - Class in com.unboundid.ldap.sdk.unboundidds.controls
This class provides an implementation of the password policy response control as described in draft-behera-ldap-password-policy.
PasswordPolicyResponseControl(PasswordPolicyWarningType, int, PasswordPolicyErrorType) - Constructor for class com.unboundid.ldap.sdk.unboundidds.controls.PasswordPolicyResponseControl
Creates a new password policy response control with the provided information.
PasswordPolicyResponseControl(PasswordPolicyWarningType, int, PasswordPolicyErrorType, boolean) - Constructor for class com.unboundid.ldap.sdk.unboundidds.controls.PasswordPolicyResponseControl
Creates a new password policy response control with the provided information.
PasswordPolicyResponseControl(String, boolean, ASN1OctetString) - Constructor for class com.unboundid.ldap.sdk.unboundidds.controls.PasswordPolicyResponseControl
Creates a new password policy response control with the provided information.
PasswordPolicyStateAccountUsabilityError - Class in com.unboundid.ldap.sdk.unboundidds.extensions
This class defines a data structure that will provide information about errors that may affect an account's usability.
PasswordPolicyStateAccountUsabilityError(int, String, String) - Constructor for class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateAccountUsabilityError
Creates a new account usability error with the provided information.
PasswordPolicyStateAccountUsabilityError(String) - Constructor for class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateAccountUsabilityError
Creates a new account usability error that is decoded from the provided string representation.
PasswordPolicyStateAccountUsabilityNotice - Class in com.unboundid.ldap.sdk.unboundidds.extensions
This class defines a data structure that will provide information about notices pertaining to a user's password policy state (items that might be of interest, but do not necessarily represent a current or imminent problem with the account).
PasswordPolicyStateAccountUsabilityNotice(int, String, String) - Constructor for class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateAccountUsabilityNotice
Creates a new account usability notice with the provided information.
PasswordPolicyStateAccountUsabilityNotice(String) - Constructor for class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateAccountUsabilityNotice
Creates a new account usability notice that is decoded from the provided string representation.
PasswordPolicyStateAccountUsabilityWarning - Class in com.unboundid.ldap.sdk.unboundidds.extensions
This class defines a data structure that will provide information about warnings that may affect an account's usability.
PasswordPolicyStateAccountUsabilityWarning(int, String, String) - Constructor for class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateAccountUsabilityWarning
Creates a new account usability warning with the provided information.
PasswordPolicyStateAccountUsabilityWarning(String) - Constructor for class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateAccountUsabilityWarning
Creates a new account usability warning that is decoded from the provided string representation.
PasswordPolicyStateExtendedRequest - Class in com.unboundid.ldap.sdk.unboundidds.extensions
This class provides an implementation of the password policy state extended request as used in the Ping Identity, UnboundID, or Nokia/Alcatel-Lucent 8661 Directory Server.
PasswordPolicyStateExtendedRequest(String, PasswordPolicyStateOperation...) - Constructor for class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateExtendedRequest
Creates a new password policy state extended request with the provided user DN and optional set of operations.
PasswordPolicyStateExtendedRequest(String, Control[], PasswordPolicyStateOperation...) - Constructor for class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateExtendedRequest
Creates a new password policy state extended request with the provided user DN, optional set of operations, and optional set of controls.
PasswordPolicyStateExtendedRequest(ExtendedRequest) - Constructor for class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateExtendedRequest
Creates a new password policy state extended request from the provided generic extended request.
PasswordPolicyStateExtendedResult - Class in com.unboundid.ldap.sdk.unboundidds.extensions
This class implements a data structure for storing the information from an extended result for the password policy state extended request as used in the Ping Identity, UnboundID, or Nokia/Alcatel-Lucent 8661 Directory Server.
PasswordPolicyStateExtendedResult(ExtendedResult) - Constructor for class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateExtendedResult
Creates a new password policy state extended result from the provided extended result.
PasswordPolicyStateExtendedResult(int, ResultCode, String, String, String[], String, PasswordPolicyStateOperation[], Control[]) - Constructor for class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateExtendedResult
Creates a new password policy state extended result with the provided information.
PasswordPolicyStateJSON - Class in com.unboundid.ldap.sdk.unboundidds
This class provides support for reading and decoding the value of the ds-pwp-state-json virtual attribute, which holds information about a user's password policy state.
PasswordPolicyStateJSON(JSONObject) - Constructor for class com.unboundid.ldap.sdk.unboundidds.PasswordPolicyStateJSON
Creates a new instance of this object from the provided JSON object.
PasswordPolicyStateJSONField - Enum in com.unboundid.ldap.sdk.unboundidds
This enum defines the set of fields that are supported for use with the PasswordPolicyStateJSON object.
PasswordPolicyStateOperation - Class in com.unboundid.ldap.sdk.unboundidds.extensions
This class defines an operation that may be used in conjunction with the password policy state extended operation.
PasswordPolicyStateOperation(int) - Constructor for class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateOperation
Creates a new password policy state operation with the specified operation type and no values.
PasswordPolicyStateOperation(int, ASN1OctetString[]) - Constructor for class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateOperation
Creates a new password policy state operation with the specified operation type and set of values.
PasswordPolicyWarningType - Enum in com.unboundid.ldap.sdk.unboundidds.controls
This enum defines a set of warning types that may be included in the password policy response control as defined in draft-behera-ldap-password-policy.
PasswordProvider - Class in com.unboundid.ldap.sdk
This class defines an API that may be used to obtain a clear-text password that may be used for authentication or other purposes.
PasswordProvider() - Constructor for class com.unboundid.ldap.sdk.PasswordProvider
 
PasswordQualityRequirement - Class in com.unboundid.ldap.sdk.unboundidds.extensions
This class provides a data structure that describes a requirement that passwords must satisfy in order to be accepted by the server.
PasswordQualityRequirement(String) - Constructor for class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordQualityRequirement
Creates a new password quality requirement object without any support for client-side validation.
PasswordQualityRequirement(String, String, Map<String, String>) - Constructor for class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordQualityRequirement
Creates a new password quality requirement object with optional support for client-side validation.
PasswordQualityRequirementValidationResult - Class in com.unboundid.ldap.sdk.unboundidds.controls
This class provides a data structure that holds information about the result of attempting validation with a proposed password against a password quality requirement.
PasswordQualityRequirementValidationResult(PasswordQualityRequirement, boolean, String) - Constructor for class com.unboundid.ldap.sdk.unboundidds.controls.PasswordQualityRequirementValidationResult
Creates a new password quality requirement validation result object with the provided information.
PasswordReader - Class in com.unboundid.util
This class provides a mechanism for reading a password from the command line in a way that attempts to prevent it from being displayed.
passwordStartsWithPrefix(ASN1OctetString) - Method in class com.unboundid.ldap.listener.InMemoryPasswordEncoder
Indicates whether the provided password starts with the encoded password prefix.
PasswordUpdateBehaviorRequestControl - Class in com.unboundid.ldap.sdk.unboundidds.controls
This class provides an implementation of a request control that can be included in an add request, modify request, or password modify extended request to control the way the server should behave when performing a password change.
PasswordUpdateBehaviorRequestControl(PasswordUpdateBehaviorRequestControlProperties, boolean) - Constructor for class com.unboundid.ldap.sdk.unboundidds.controls.PasswordUpdateBehaviorRequestControl
Creates a new password update behavior request control with the provided information.
PasswordUpdateBehaviorRequestControl(Control) - Constructor for class com.unboundid.ldap.sdk.unboundidds.controls.PasswordUpdateBehaviorRequestControl
Creates a new password update behavior request control that is decoded from the provided generic control.
PasswordUpdateBehaviorRequestControlProperties - Class in com.unboundid.ldap.sdk.unboundidds.controls
This class provides a set of properties that can be used in conjunction with the PasswordUpdateBehaviorRequestControl.
PasswordUpdateBehaviorRequestControlProperties() - Constructor for class com.unboundid.ldap.sdk.unboundidds.controls.PasswordUpdateBehaviorRequestControlProperties
Creates a new password update behavior request control properties object with none of the properties set, which will cause the server to behave as if the control had not been included in the request.
PasswordUpdateBehaviorRequestControlProperties(PasswordUpdateBehaviorRequestControl) - Constructor for class com.unboundid.ldap.sdk.unboundidds.controls.PasswordUpdateBehaviorRequestControlProperties
Creates a new password update behavior request control properties object with the settings used for the provided password update behavior request control.
PasswordValidationDetailsRequestControl - Class in com.unboundid.ldap.sdk.unboundidds.controls
This class provides an implementation for a request control that can be included in an add, modify, or password modify request.
PasswordValidationDetailsRequestControl() - Constructor for class com.unboundid.ldap.sdk.unboundidds.controls.PasswordValidationDetailsRequestControl
Creates a new password validation details request control with a criticality of false.
PasswordValidationDetailsRequestControl(boolean) - Constructor for class com.unboundid.ldap.sdk.unboundidds.controls.PasswordValidationDetailsRequestControl
Creates a new password validation details request control with the specified criticality.
PasswordValidationDetailsRequestControl(Control) - Constructor for class com.unboundid.ldap.sdk.unboundidds.controls.PasswordValidationDetailsRequestControl
Creates a new password validation details request control which is decoded from the provided generic control.
PasswordValidationDetailsResponseControl - Class in com.unboundid.ldap.sdk.unboundidds.controls
This class provides an implementation for a response control that can be returned by the server in the response for add, modify, and password modify requests that include the password validation details request control.
PasswordValidationDetailsResponseControl(PasswordValidationDetailsResponseType, Collection<PasswordQualityRequirementValidationResult>, boolean, boolean, Integer) - Constructor for class com.unboundid.ldap.sdk.unboundidds.controls.PasswordValidationDetailsResponseControl
Creates a password validation details response control with the provided information.
PasswordValidationDetailsResponseControl(String, boolean, ASN1OctetString) - Constructor for class com.unboundid.ldap.sdk.unboundidds.controls.PasswordValidationDetailsResponseControl
Creates a new password validation details response control by decoding the provided generic control information.
PasswordValidationDetailsResponseType - Enum in com.unboundid.ldap.sdk.unboundidds.controls
This enum defines the set of response types that can be used in the password validation details response control.
peek() - Method in class com.unboundid.asn1.ASN1StreamReader
Peeks at the next byte to be read from the input stream without actually consuming it.
PEER_CERTIFICATE_CHAIN - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONFormattedAccessLogFields
A field that holds a JSON object with the peer certificate chain presented during TLS negotiation.
PEER_CERTIFICATE_CHAIN_CERTIFICATE_BYTES - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONFormattedAccessLogFields
A field that holds a hexadecimal representation of the bytes that comprise the encoded representation of a certificate included in the peer certificate chain presented during TLS negotiation.
PEER_CERTIFICATE_CHAIN_CERTIFICATE_STRING - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONFormattedAccessLogFields
A field that holds a string representation of a certificate included in the peer certificate chain presented during TLS negotiation.
PEER_CERTIFICATE_CHAIN_CERTIFICATE_TYPE - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONFormattedAccessLogFields
A field that holds the name of the certificate type for a certificate included in the peer certificate chain presented during TLS negotiation.
PEER_CERTIFICATE_CHAIN_ISSUER_SUBJECT_DN - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONFormattedAccessLogFields
A field that holds the issuer subject DN for a certificate presented in the client certificate chain during security negotiation.
PEER_CERTIFICATE_CHAIN_NOT_AFTER - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONFormattedAccessLogFields
A field that holds the "notAfter" timestamp for a certificate presented in the client certificate chain during security negotiation, which is the time that the certificate will (or did) expire.
PEER_CERTIFICATE_CHAIN_NOT_BEFORE - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONFormattedAccessLogFields
A field that holds the "notBefore" timestamp for a certificate presented in the client certificate chain during security negotiation, which is the time that the certificate became (or will become) valid.
PEER_CERTIFICATE_CHAIN_SERIAL_NUMBER - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONFormattedAccessLogFields
A field that holds a string representation of the serial number for a certificate presented in the client certificate chain during security negotiation.
PEER_CERTIFICATE_CHAIN_SIGNATURE_ALGORITHM - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONFormattedAccessLogFields
A field that holds the name of the algorithm used to generate the signature of a certificate presented in the client certificate chain during security negotiation.
PEER_CERTIFICATE_CHAIN_SIGNATURE_BYTES - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONFormattedAccessLogFields
A field that holds a hexadecimal string representation of the signature for a certificate presented in the client certificate chain during security negotiation.
PEER_CERTIFICATE_CHAIN_SUBJECT_DN - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONFormattedAccessLogFields
A field that holds the subject DN for a certificate presented in the client certificate chain during security negotiation.
PEER_CERTIFICATE_SUBJECT_DN - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedAccessLogFields
A field that holds the subject DN for the peer certificate presented in the client certificate chain during security negotiation.
PEMFileKeyManager - Class in com.unboundid.util.ssl
This class provides an implementation of an X.509 key manager that can obtain a certificate chain and private key from PEM files.
PEMFileKeyManager(File, File) - Constructor for class com.unboundid.util.ssl.PEMFileKeyManager
Creates a new instance of this key manager with the provided PEM files.
PEMFileKeyManager(File, File, char[]) - Constructor for class com.unboundid.util.ssl.PEMFileKeyManager
Creates a new instance of this key manager with the provided PEM files.
PEMFileKeyManager(File[], File) - Constructor for class com.unboundid.util.ssl.PEMFileKeyManager
Creates a new instance of this key manager with the provided PEM files.
PEMFileKeyManager(File[], File, char[]) - Constructor for class com.unboundid.util.ssl.PEMFileKeyManager
Creates a new instance of this key manager with the provided PEM files.
PEMFileKeyManager(List<File>, File) - Constructor for class com.unboundid.util.ssl.PEMFileKeyManager
Creates a new instance of this key manager with the provided PEM files.
PEMFileKeyManager(List<File>, File, char[]) - Constructor for class com.unboundid.util.ssl.PEMFileKeyManager
Creates a new instance of this key manager with the provided PEM files.
PEMFileTrustManager - Class in com.unboundid.util.ssl
This class provides an implementation of an X.509 trust manager that can obtain information about trusted issuers from one or more PEM files.
PEMFileTrustManager(File...) - Constructor for class com.unboundid.util.ssl.PEMFileTrustManager
Creates a new PEM file trust manager that will read trusted certificate information from the specified PEM files.
PEMFileTrustManager(List<File>) - Constructor for class com.unboundid.util.ssl.PEMFileTrustManager
Creates a new PEM file trust manager that will read trusted certificate information from the specified PEM files.
PerApplicationProcessingTimeHistogramMonitorEntry - Class in com.unboundid.ldap.sdk.unboundidds.monitors
This class defines a monitor entry that provides information about the processing times of operations that are performed in the server in the context of a single application.
PerApplicationProcessingTimeHistogramMonitorEntry(Entry) - Constructor for class com.unboundid.ldap.sdk.unboundidds.monitors.PerApplicationProcessingTimeHistogramMonitorEntry
Creates a new processing time histogram monitor entry from the provided entry.
percentDecode(String) - Static method in class com.unboundid.ldap.sdk.LDAPURL
Decodes any percent-encoded values that may be contained in the provided string.
performPoolMaintenance(AbstractConnectionPool) - Method in class com.unboundid.ldap.sdk.AggregateLDAPConnectionPoolHealthCheck
Performs any processing that may be appropriate on an ongoing basis for the connection pool that is not related to the pool itself rather than any individual connection.
performPoolMaintenance(AbstractConnectionPool) - Method in class com.unboundid.ldap.sdk.LDAPConnectionPoolHealthCheck
Performs any processing that may be appropriate on an ongoing basis for the connection pool that is not related to the pool itself rather than any individual connection.
performPoolMaintenance(AbstractConnectionPool) - Method in class com.unboundid.ldap.sdk.PruneUnneededConnectionsLDAPConnectionPoolHealthCheck
Performs any processing that may be appropriate on an ongoing basis for the connection pool that is not related to the pool itself rather than any individual connection.
PERMISSIVE_MODIFY_REQUEST_OID - Static variable in class com.unboundid.ldap.sdk.controls.PermissiveModifyRequestControl
The OID (1.2.840.113556.1.4.1413) for the permissive modify request control.
PermissiveModifyRequestControl - Class in com.unboundid.ldap.sdk.controls
This class provides an implementation of the permissive modify request control, which is supported by a number of servers and may be included in a modify request to indicate that the server should not reject a modify request which attempts to add an attribute value which already exists or remove an attribute value which does not exist.
PermissiveModifyRequestControl() - Constructor for class com.unboundid.ldap.sdk.controls.PermissiveModifyRequestControl
Creates a new permissive modify request control.
PermissiveModifyRequestControl(boolean) - Constructor for class com.unboundid.ldap.sdk.controls.PermissiveModifyRequestControl
Creates a new permissive modify request control.
PermissiveModifyRequestControl(Control) - Constructor for class com.unboundid.ldap.sdk.controls.PermissiveModifyRequestControl
Creates a new permissive modify request control which is decoded from the provided generic control.
PERMIT_UNINDEXED_SEARCH_REQUEST_OID - Static variable in class com.unboundid.ldap.sdk.unboundidds.controls.PermitUnindexedSearchRequestControl
The OID (1.3.6.1.4.1.30221.2.5.55) for the permit unindexed search request control.
PermitUnindexedSearchRequestControl - Class in com.unboundid.ldap.sdk.unboundidds.controls
This class provides an implementation of a request control that may be included in a search request to indicate that the server should process the search even if it cannot use its defined indexes to identify matching entries efficiently.
PermitUnindexedSearchRequestControl() - Constructor for class com.unboundid.ldap.sdk.unboundidds.controls.PermitUnindexedSearchRequestControl
Creates a new permit unindexed search request control with a criticality of false.
PermitUnindexedSearchRequestControl(boolean) - Constructor for class com.unboundid.ldap.sdk.unboundidds.controls.PermitUnindexedSearchRequestControl
Creates a new permit unindexed search request control with the specified criticality.
PermitUnindexedSearchRequestControl(Control) - Constructor for class com.unboundid.ldap.sdk.unboundidds.controls.PermitUnindexedSearchRequestControl
Creates a new permit unindexed search request control that is decoded from the provided generic control.
PersistedObjects<T> - Class in com.unboundid.ldap.sdk.persist
This class provides a mechanism for iterating through the objects returned by a search operation performed using one of the search methods in the LDAPPersister class.
PERSISTENT_SEARCH_REQUEST_OID - Static variable in class com.unboundid.ldap.sdk.controls.PersistentSearchRequestControl
The OID (2.16.840.1.113730.3.4.3) for the persistent search request control.
PersistentSearchChangeType - Enum in com.unboundid.ldap.sdk.controls
This enum defines a set of change types that can be associated with persistent search operations.
PersistentSearchRequestControl - Class in com.unboundid.ldap.sdk.controls
This class provides an implementation of the persistent search request control as defined in draft-ietf-ldapext-psearch.
PersistentSearchRequestControl(PersistentSearchChangeType, boolean, boolean) - Constructor for class com.unboundid.ldap.sdk.controls.PersistentSearchRequestControl
Creates a new persistent search control with the provided information.
PersistentSearchRequestControl(Set<PersistentSearchChangeType>, boolean, boolean) - Constructor for class com.unboundid.ldap.sdk.controls.PersistentSearchRequestControl
Creates a new persistent search control with the provided information.
PersistentSearchRequestControl(PersistentSearchChangeType, boolean, boolean, boolean) - Constructor for class com.unboundid.ldap.sdk.controls.PersistentSearchRequestControl
Creates a new persistent search control with the provided information.
PersistentSearchRequestControl(Set<PersistentSearchChangeType>, boolean, boolean, boolean) - Constructor for class com.unboundid.ldap.sdk.controls.PersistentSearchRequestControl
Creates a new persistent search control with the provided information.
PersistentSearchRequestControl(Control) - Constructor for class com.unboundid.ldap.sdk.controls.PersistentSearchRequestControl
Creates a new persistent search request control which is decoded from the provided generic control.
PersistFilterType - Enum in com.unboundid.ldap.sdk.persist
This enum defines a set of filter types for filters that may be generated for an object using the LDAP SDK persistence framework.
PersistUtils - Class in com.unboundid.ldap.sdk.persist
This class provides a set of utilities that may be used in the course of persistence processing.
PKCS10CertificateSigningRequest - Class in com.unboundid.util.ssl.cert
This class provides support for decoding a PKCS #10 certificate signing request (aka certification request or CSR) as defined in RFC 2986.
PKCS10CertificateSigningRequest(byte[]) - Constructor for class com.unboundid.util.ssl.cert.PKCS10CertificateSigningRequest
Decodes the contents of the provided byte array as a PKCS #10 certificate signing request.
PKCS10CertificateSigningRequestVersion - Enum in com.unboundid.util.ssl.cert
This enum defines a set of supported PKCS #10 certificate signing request versions.
PKCS11KeyManager - Class in com.unboundid.util.ssl
This class provides an SSL key manager that may be used to interact with PKCS #11 tokens.
PKCS11KeyManager(char[], String) - Constructor for class com.unboundid.util.ssl.PKCS11KeyManager
Creates a new instance of this PKCS #11 key manager with the provided information.
PKCS11KeyManager(String, File, String, char[], String) - Constructor for class com.unboundid.util.ssl.PKCS11KeyManager
Creates a new instance of this PKCS11 key manager with the provided information.
PKCS11KeyManager(Provider, String, char[], String) - Constructor for class com.unboundid.util.ssl.PKCS11KeyManager
Creates a new instance of this PKCS11 key manager with the provided information.
PKCS5AlgorithmIdentifier - Enum in com.unboundid.util.ssl.cert
This enum defines a set of OIDs and algorithm names for password-based cryptography as described in the PKCS #5 specification defined in RFC 8018.
PKCS8EncryptionHandler - Class in com.unboundid.util.ssl.cert
This class provides a set of utility methods for interacting with encrypted PKCS #8 private keys.
PKCS8EncryptionProperties - Class in com.unboundid.util.ssl.cert
This class defines a set of properties that may be used when encrypting a PKCS #8 private key.
PKCS8EncryptionProperties() - Constructor for class com.unboundid.util.ssl.cert.PKCS8EncryptionProperties
Creates a set of PKCS #8 encryption properties with the default settings.
PKCS8PEMFileReader - Class in com.unboundid.util.ssl.cert
This class provides a mechanism for reading a PEM-encoded PKCS #8 private key from a specified file.
PKCS8PEMFileReader(String) - Constructor for class com.unboundid.util.ssl.cert.PKCS8PEMFileReader
Creates a new PKCS #8 PEM file reader that will read private key information from the specified file.
PKCS8PEMFileReader(File) - Constructor for class com.unboundid.util.ssl.cert.PKCS8PEMFileReader
Creates a new PKCS #8 PEM file reader that will read private key information from the specified file.
PKCS8PEMFileReader(InputStream) - Constructor for class com.unboundid.util.ssl.cert.PKCS8PEMFileReader
Creates a new PKCS #8 PEM file reader that will read private key information from the provided input stream.
PKCS8PrivateKey - Class in com.unboundid.util.ssl.cert
This class provides support for decoding an X.509 private key encoded in the PKCS #8 format as defined in RFC 5958.
PKCS8PrivateKey(byte[]) - Constructor for class com.unboundid.util.ssl.cert.PKCS8PrivateKey
Decodes the contents of the provided byte array as a PKCS #8 private key.
PKCS8PrivateKeyVersion - Enum in com.unboundid.util.ssl.cert
This enum defines a set of supported PKCS #8 private key versions.
PLAIN_MECHANISM_NAME - Static variable in class com.unboundid.ldap.sdk.PLAINBindRequest
The name for the PLAIN SASL mechanism.
PLAINBindHandler - Class in com.unboundid.ldap.listener
This class defines a SASL bind handler which may be used to provide support for the SASL PLAIN mechanism (as defined in RFC 4616) in the in-memory directory server.
PLAINBindHandler() - Constructor for class com.unboundid.ldap.listener.PLAINBindHandler
Creates a new instance of this SASL bind handler.
PLAINBindRequest - Class in com.unboundid.ldap.sdk
This class provides a SASL PLAIN bind request implementation as described in RFC 4616.
PLAINBindRequest(String, String) - Constructor for class com.unboundid.ldap.sdk.PLAINBindRequest
Creates a new SASL PLAIN bind request with the provided authentication ID and password.
PLAINBindRequest(String, byte[]) - Constructor for class com.unboundid.ldap.sdk.PLAINBindRequest
Creates a new SASL PLAIN bind request with the provided authentication ID and password.
PLAINBindRequest(String, ASN1OctetString) - Constructor for class com.unboundid.ldap.sdk.PLAINBindRequest
Creates a new SASL PLAIN bind request with the provided authentication ID and password.
PLAINBindRequest(String, String, String) - Constructor for class com.unboundid.ldap.sdk.PLAINBindRequest
Creates a new SASL PLAIN bind request with the provided authentication ID, authorization ID, and password.
PLAINBindRequest(String, String, byte[]) - Constructor for class com.unboundid.ldap.sdk.PLAINBindRequest
Creates a new SASL PLAIN bind request with the provided authentication ID, authorization ID, and password.
PLAINBindRequest(String, String, ASN1OctetString) - Constructor for class com.unboundid.ldap.sdk.PLAINBindRequest
Creates a new SASL PLAIN bind request with the provided authentication ID, authorization ID, and password.
PLAINBindRequest(String, String, Control...) - Constructor for class com.unboundid.ldap.sdk.PLAINBindRequest
Creates a new SASL PLAIN bind request with the provided authentication ID, password, and set of controls.
PLAINBindRequest(String, byte[], Control...) - Constructor for class com.unboundid.ldap.sdk.PLAINBindRequest
Creates a new SASL PLAIN bind request with the provided authentication ID, password, and set of controls.
PLAINBindRequest(String, ASN1OctetString, Control...) - Constructor for class com.unboundid.ldap.sdk.PLAINBindRequest
Creates a new SASL PLAIN bind request with the provided authentication ID, password, and set of controls.
PLAINBindRequest(String, String, String, Control...) - Constructor for class com.unboundid.ldap.sdk.PLAINBindRequest
Creates a new SASL PLAIN bind request with the provided information.
PLAINBindRequest(String, String, byte[], Control...) - Constructor for class com.unboundid.ldap.sdk.PLAINBindRequest
Creates a new SASL PLAIN bind request with the provided information.
PLAINBindRequest(String, String, ASN1OctetString, Control...) - Constructor for class com.unboundid.ldap.sdk.PLAINBindRequest
Creates a new SASL PLAIN bind request with the provided information.
POINT_VERSION - Static variable in class com.unboundid.ldap.sdk.Version
The point version number for the LDAP SDK.
PooledReferralConnector - Class in com.unboundid.ldap.sdk
This class provides an implementation of a reusable referral connector that maintains pools of connections to each of the servers accessed in the course of following referrals.
PooledReferralConnector() - Constructor for class com.unboundid.ldap.sdk.PooledReferralConnector
Creates a new pooled referral connector with a default set of properties.
PooledReferralConnector(PooledReferralConnectorProperties) - Constructor for class com.unboundid.ldap.sdk.PooledReferralConnector
Creates a new pooled referral connector with the provided set of properties.
PooledReferralConnectorLDAPURLSecurityType - Enum in com.unboundid.ldap.sdk
This enum defines the type of communication security that the PooledReferralConnector will use when following LDAP URLs that have a scheme of "ldap" rather than "ldaps".
PooledReferralConnectorProperties - Class in com.unboundid.ldap.sdk
This class defines a set of properties for use when creating a PooledReferralConnector.
PooledReferralConnectorProperties() - Constructor for class com.unboundid.ldap.sdk.PooledReferralConnectorProperties
Creates a new set of pooled referral connector properties with the default settings.
PooledReferralConnectorProperties(PooledReferralConnectorProperties) - Constructor for class com.unboundid.ldap.sdk.PooledReferralConnectorProperties
Creates a new set of pooled referral connector properties that is a duplicate of the provided set of properties.
PopulateComposedAttributeValuesTask - Class in com.unboundid.ldap.sdk.unboundidds.tasks
This class defines a Directory Server task that can be used to populate the values of a composed attribute in existing entries without the need to export the data to LDIF and re-import it.
PopulateComposedAttributeValuesTask() - Constructor for class com.unboundid.ldap.sdk.unboundidds.tasks.PopulateComposedAttributeValuesTask
Creates a new uninitialized populate composed attribute values task instance that should only be used for obtaining general information about this task, including the task name, description, and supported properties.
PopulateComposedAttributeValuesTask(String, List<String>, List<String>, Integer) - Constructor for class com.unboundid.ldap.sdk.unboundidds.tasks.PopulateComposedAttributeValuesTask
Creates a new populate composed attribute values task with the provided information.
PopulateComposedAttributeValuesTask(String, List<String>, List<String>, Integer, Date, List<String>, FailedDependencyAction, List<String>, List<String>, List<String>, List<String>, Boolean, Boolean, Boolean) - Constructor for class com.unboundid.ldap.sdk.unboundidds.tasks.PopulateComposedAttributeValuesTask
Creates a new populate composed attribute values task with the provided information.
PopulateComposedAttributeValuesTask(Entry) - Constructor for class com.unboundid.ldap.sdk.unboundidds.tasks.PopulateComposedAttributeValuesTask
Creates a new populate composed attribute values task from the provided entry.
PopulateComposedAttributeValuesTask(Map<TaskProperty, List<Object>>) - Constructor for class com.unboundid.ldap.sdk.unboundidds.tasks.PopulateComposedAttributeValuesTask
Creates a populate composed attribute values task from the provided set of task properties.
portProvided() - Method in class com.unboundid.ldap.sdk.LDAPURL
Indicates whether the URL explicitly included a port number.
POST_READ_REQUEST_OID - Static variable in class com.unboundid.ldap.sdk.controls.PostReadRequestControl
The OID (1.3.6.1.1.13.2) for the post-read request control.
POST_READ_RESPONSE_OID - Static variable in class com.unboundid.ldap.sdk.controls.PostReadResponseControl
The OID (1.3.6.1.1.13.2) for the post-read response control.
PostConnectProcessor - Interface in com.unboundid.ldap.sdk
This interface provides the ability to perform custom processing immediately after creating an LDAP connection for use in a connection pool.
PostReadRequestControl - Class in com.unboundid.ldap.sdk.controls
This class provides an implementation of the LDAP post-read request control as defined in RFC 4527.
PostReadRequestControl(String...) - Constructor for class com.unboundid.ldap.sdk.controls.PostReadRequestControl
Creates a new post-read request control that will retrieve the specified set of attributes from the target entry.
PostReadRequestControl(boolean, String...) - Constructor for class com.unboundid.ldap.sdk.controls.PostReadRequestControl
Creates a new post-read request control that will retrieve the specified set of attributes from the target entry.
PostReadRequestControl(Control) - Constructor for class com.unboundid.ldap.sdk.controls.PostReadRequestControl
Creates a new post-read request control which is decoded from the provided generic control.
PostReadResponseControl - Class in com.unboundid.ldap.sdk.controls
This class provides an implementation of the LDAP post-read response control as defined in RFC 4527.
PostReadResponseControl(ReadOnlyEntry) - Constructor for class com.unboundid.ldap.sdk.controls.PostReadResponseControl
Creates a new post-read response control including the provided entry.
PostReadResponseControl(String, boolean, ASN1OctetString) - Constructor for class com.unboundid.ldap.sdk.controls.PostReadResponseControl
Creates a new post-read response control with the provided information.
PRE_AUTHORIZATION_USED_PRIVILEGES - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONFormattedAccessLogFields
A field whose value is a JSON array containing the names of any privileges used prior to processing a control that applies an alternative authorization identity to the operation.
PRE_AUTHORIZATION_USED_PRIVILEGES - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedAccessLogFields
A field whose value is a comma-delimited list of the names of any privileges used prior to processing a control that applies an alternative authorization identity to the operation.
PRE_READ_REQUEST_OID - Static variable in class com.unboundid.ldap.sdk.controls.PreReadRequestControl
The OID (1.3.6.1.1.13.1) for the pre-read request control.
PRE_READ_RESPONSE_OID - Static variable in class com.unboundid.ldap.sdk.controls.PreReadResponseControl
The OID (1.3.6.1.1.13.1) for the pre-read response control.
preferLocalServer() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.RouteToServerRequestControl
Indicates whether the request may be routed to an alternate server if the target server is nonlocal and a suitable server is available locally.
preferNonDegradedServer() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.RouteToServerRequestControl
Indicates whether the request may be routed to an alternate server if the target server is in a degraded state and a suitable non-degraded server is available.
PreReadRequestControl - Class in com.unboundid.ldap.sdk.controls
This class provides an implementation of the LDAP pre-read request control as defined in RFC 4527.
PreReadRequestControl(String...) - Constructor for class com.unboundid.ldap.sdk.controls.PreReadRequestControl
Creates a new pre-read request control that will retrieve the specified set of attributes from the target entry.
PreReadRequestControl(boolean, String...) - Constructor for class com.unboundid.ldap.sdk.controls.PreReadRequestControl
Creates a new pre-read request control that will retrieve the specified set of attributes from the target entry.
PreReadRequestControl(Control) - Constructor for class com.unboundid.ldap.sdk.controls.PreReadRequestControl
Creates a new pre-read request control which is decoded from the provided generic control.
PreReadResponseControl - Class in com.unboundid.ldap.sdk.controls
This class provides an implementation of the LDAP pre-read response control as defined in RFC 4527.
PreReadResponseControl(ReadOnlyEntry) - Constructor for class com.unboundid.ldap.sdk.controls.PreReadResponseControl
Creates a new pre-read response control including the provided entry.
PreReadResponseControl(String, boolean, ASN1OctetString) - Constructor for class com.unboundid.ldap.sdk.controls.PreReadResponseControl
Creates a new pre-read response control with the provided information.
present(String) - Static method in class com.unboundid.ldap.sdk.Filter
Creates a new presence search filter with the provided information.
preventConflictsWithSoftDeletedEntries() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.UniquenessRequestControl
Indicates whether the server should attempt to identify conflicts with soft-deleted entries.
preventConflictsWithSoftDeletedEntries() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.UniquenessRequestControlProperties
Indicates whether the server should attempt to identify conflicts with soft-deleted entries.
print(String) - Method in class com.unboundid.ldap.sdk.unboundidds.tools.LDAPResultWriter
Writes the provided string to the associated print stream without a subsequent newline.
println() - Method in class com.unboundid.ldap.sdk.unboundidds.tools.LDAPResultWriter
Writes a blank line to the associated print stream.
println(String) - Method in class com.unboundid.ldap.sdk.unboundidds.tools.LDAPResultWriter
Writes the provided string to the associated print stream with a subsequent newline.
process(LDAPConnection, int) - Method in class com.unboundid.ldap.sdk.AddRequest
Sends this add request to the directory server over the provided connection and returns the associated response.
process(LDAPConnection, int) - Method in class com.unboundid.ldap.sdk.ANONYMOUSBindRequest
Sends this bind request to the target server over the provided connection and returns the corresponding response.
process(LDAPConnection, int) - Method in class com.unboundid.ldap.sdk.BindRequest
Sends this bind request to the target server over the provided connection and returns the corresponding response.
process(LDAPConnection, int) - Method in class com.unboundid.ldap.sdk.CompareRequest
Sends this delete request to the directory server over the provided connection and returns the associated response.
process(LDAPConnection, int) - Method in class com.unboundid.ldap.sdk.CRAMMD5BindRequest
Sends this bind request to the target server over the provided connection and returns the corresponding response.
process(LDAPConnection, int) - Method in class com.unboundid.ldap.sdk.DeleteRequest
Sends this delete request to the directory server over the provided connection and returns the associated response.
process(LDAPConnection, int) - Method in class com.unboundid.ldap.sdk.DIGESTMD5BindRequest
Sends this bind request to the target server over the provided connection and returns the corresponding response.
process(LDAPConnection, int) - Method in class com.unboundid.ldap.sdk.ExtendedRequest
Sends this extended request to the directory server over the provided connection and returns the associated response.
process(LDAPConnection, int) - Method in class com.unboundid.ldap.sdk.extensions.CancelExtendedRequest
Sends this extended request to the directory server over the provided connection and returns the associated response.
process(LDAPConnection, int) - Method in class com.unboundid.ldap.sdk.extensions.EndTransactionExtendedRequest
Sends this extended request to the directory server over the provided connection and returns the associated response.
process(LDAPConnection, int) - Method in class com.unboundid.ldap.sdk.extensions.PasswordModifyExtendedRequest
Sends this extended request to the directory server over the provided connection and returns the associated response.
process(LDAPConnection, int) - Method in class com.unboundid.ldap.sdk.extensions.StartTLSExtendedRequest
Sends this StartTLS request to the server and performs the necessary client-side security processing if the operation is processed successfully.
process(LDAPConnection, int) - Method in class com.unboundid.ldap.sdk.extensions.StartTransactionExtendedRequest
Sends this extended request to the directory server over the provided connection and returns the associated response.
process(LDAPConnection, int) - Method in class com.unboundid.ldap.sdk.extensions.WhoAmIExtendedRequest
Sends this extended request to the directory server over the provided connection and returns the associated response.
process(LDAPConnection, int) - Method in class com.unboundid.ldap.sdk.EXTERNALBindRequest
Sends this bind request to the target server over the provided connection and returns the corresponding response.
process(LDAPConnection, int) - Method in class com.unboundid.ldap.sdk.GenericSASLBindRequest
Sends this bind request to the target server over the provided connection and returns the corresponding response.
process(LDAPConnection, int) - Method in class com.unboundid.ldap.sdk.GSSAPIBindRequest
Sends this bind request to the target server over the provided connection and returns the corresponding response.
process(LDAPConnection, int) - Method in class com.unboundid.ldap.sdk.LDAPRequest
Processes this operation using the provided connection and returns the result.
process(LDAPConnection, int) - Method in class com.unboundid.ldap.sdk.ModifyDNRequest
Sends this modify DN request to the directory server over the provided connection and returns the associated response.
process(LDAPConnection, int) - Method in class com.unboundid.ldap.sdk.ModifyRequest
Sends this modify request to the directory server over the provided connection and returns the associated response.
process(LDAPConnection, int) - Method in class com.unboundid.ldap.sdk.OAUTHBEARERBindRequest
Sends this bind request to the target server over the provided connection and returns the corresponding response.
process(LDAPConnection, int) - Method in class com.unboundid.ldap.sdk.PLAINBindRequest
Sends this bind request to the target server over the provided connection and returns the corresponding response.
process(LDAPConnection, int) - Method in class com.unboundid.ldap.sdk.SCRAMBindRequest
Sends this bind request to the target server over the provided connection and returns the corresponding response.
process(LDAPConnection, int) - Method in class com.unboundid.ldap.sdk.SearchRequest
Sends this search request to the directory server over the provided connection and returns the associated response.
process(LDAPConnection, int) - Method in class com.unboundid.ldap.sdk.SimpleBindRequest
Sends this bind request to the target server over the provided connection and returns the corresponding response.
process(LDAPConnection, int) - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.CollectSupportDataExtendedRequest
Sends this extended request to the directory server over the provided connection and returns the associated response.
process(LDAPConnection, int) - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.DeliverOneTimePasswordExtendedRequest
Sends this extended request to the directory server over the provided connection and returns the associated response.
process(LDAPConnection, int) - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.DeliverPasswordResetTokenExtendedRequest
Sends this extended request to the directory server over the provided connection and returns the associated response.
process(LDAPConnection, int) - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.DeliverSingleUseTokenExtendedRequest
Sends this extended request to the directory server over the provided connection and returns the associated response.
process(LDAPConnection, int) - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.EndBatchedTransactionExtendedRequest
Sends this extended request to the directory server over the provided connection and returns the associated response.
process(LDAPConnection, int) - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.GeneratePasswordExtendedRequest
Sends this extended request to the directory server over the provided connection and returns the associated response.
process(LDAPConnection, int) - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.GenerateTOTPSharedSecretExtendedRequest
Sends this extended request to the directory server over the provided connection and returns the associated response.
process(LDAPConnection, int) - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.GetBackupCompatibilityDescriptorExtendedRequest
Sends this extended request to the directory server over the provided connection and returns the associated response.
process(LDAPConnection, int) - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.GetChangelogBatchExtendedRequest
Sends this extended request to the directory server over the provided connection and returns the associated response.
process(LDAPConnection, int) - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.GetConfigurationExtendedRequest
Sends this extended request to the directory server over the provided connection and returns the associated response.
process(LDAPConnection, int) - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.GetConnectionIDExtendedRequest
Sends this extended request to the directory server over the provided connection and returns the associated response.
process(LDAPConnection, int) - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.GetPasswordQualityRequirementsExtendedRequest
Sends this extended request to the directory server over the provided connection and returns the associated response.
process(LDAPConnection, int) - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.GetSubtreeAccessibilityExtendedRequest
Sends this extended request to the directory server over the provided connection and returns the associated response.
process(LDAPConnection, int) - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.GetSupportedOTPDeliveryMechanismsExtendedRequest
Sends this extended request to the directory server over the provided connection and returns the associated response.
process(LDAPConnection, int) - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.IdentifyBackupCompatibilityProblemsExtendedRequest
Sends this extended request to the directory server over the provided connection and returns the associated response.
process(LDAPConnection, int) - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.ListConfigurationsExtendedRequest
Sends this extended request to the directory server over the provided connection and returns the associated response.
process(LDAPConnection, int) - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.ListNotificationSubscriptionsExtendedRequest
Sends this extended request to the directory server over the provided connection and returns the associated response.
process(LDAPConnection, int) - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.MultiUpdateExtendedRequest
Sends this extended request to the directory server over the provided connection and returns the associated response.
process(LDAPConnection, int) - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateExtendedRequest
Sends this extended request to the directory server over the provided connection and returns the associated response.
process(LDAPConnection, int) - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.PurgeRetiredInterServerCertificatesExtendedRequest
Sends this extended request to the directory server over the provided connection and returns the associated response.
process(LDAPConnection, int) - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.PurgeRetiredListenerCertificatesExtendedRequest
Sends this extended request to the directory server over the provided connection and returns the associated response.
process(LDAPConnection, int) - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.ReplaceInterServerCertificateExtendedRequest
Sends this extended request to the directory server over the provided connection and returns the associated response.
process(LDAPConnection, int) - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.ReplaceListenerCertificateExtendedRequest
Sends this extended request to the directory server over the provided connection and returns the associated response.
process(LDAPConnection, int) - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.StartBatchedTransactionExtendedRequest
Sends this extended request to the directory server over the provided connection and returns the associated response.
process(LDAPConnection, int) - Method in class com.unboundid.ldap.sdk.unboundidds.UnboundIDCertificatePlusPasswordBindRequest
Sends this bind request to the target server over the provided connection and returns the corresponding response.
process(LDAPConnection, int) - Method in class com.unboundid.ldap.sdk.unboundidds.UnboundIDDeliveredOTPBindRequest
Sends this bind request to the target server over the provided connection and returns the corresponding response.
process(LDAPConnection, int) - Method in class com.unboundid.ldap.sdk.unboundidds.UnboundIDExternallyProcessedAuthenticationBindRequest
Sends this bind request to the target server over the provided connection and returns the corresponding response.
process(LDAPConnection, int) - Method in class com.unboundid.ldap.sdk.unboundidds.UnboundIDTOTPBindRequest
Sends this bind request to the target server over the provided connection and returns the corresponding response.
process(LDAPConnection, int) - Method in class com.unboundid.ldap.sdk.unboundidds.UnboundIDYubiKeyOTPBindRequest
Sends this bind request to the target server over the provided connection and returns the corresponding response.
processAbandonRequest(int, AbandonRequestProtocolOp, List<Control>) - Method in class com.unboundid.ldap.listener.AccessLogRequestHandler
Performs any processing necessary for the provided abandon request.
processAbandonRequest(int, AbandonRequestProtocolOp, List<Control>) - Method in class com.unboundid.ldap.listener.ConcurrentRequestLimiterRequestHandler
Performs any processing necessary for the provided abandon request.
processAbandonRequest(int, AbandonRequestProtocolOp, List<Control>) - Method in class com.unboundid.ldap.listener.JSONAccessLogRequestHandler
Performs any processing necessary for the provided abandon request.
processAbandonRequest(int, AbandonRequestProtocolOp, List<Control>) - Method in class com.unboundid.ldap.listener.LDAPDebuggerRequestHandler
Performs any processing necessary for the provided abandon request.
processAbandonRequest(int, AbandonRequestProtocolOp, List<Control>) - Method in class com.unboundid.ldap.listener.LDAPListenerRequestHandler
Performs any processing necessary for the provided abandon request.
processAbandonRequest(int, AbandonRequestProtocolOp, List<Control>) - Method in class com.unboundid.ldap.listener.RateLimiterRequestHandler
Performs any processing necessary for the provided abandon request.
processAbandonRequest(int, AbandonRequestProtocolOp, List<Control>) - Method in class com.unboundid.ldap.listener.StartTLSRequestHandler
Performs any processing necessary for the provided abandon request.
processAbandonRequest(int, AbandonRequestProtocolOp, List<Control>) - Method in class com.unboundid.ldap.listener.ToCodeRequestHandler
Performs any processing necessary for the provided abandon request.
processAddRequest(int, AddRequestProtocolOp, List<Control>) - Method in class com.unboundid.ldap.listener.AccessLogRequestHandler
Performs any processing necessary for the provided add request.
processAddRequest(int, AddRequestProtocolOp, List<Control>) - Method in class com.unboundid.ldap.listener.CannedResponseRequestHandler
Performs any processing necessary for the provided add request.
processAddRequest(int, AddRequestProtocolOp, List<Control>) - Method in class com.unboundid.ldap.listener.ConcurrentRequestLimiterRequestHandler
Performs any processing necessary for the provided add request.
processAddRequest(int, AddRequestProtocolOp, List<Control>) - Method in class com.unboundid.ldap.listener.InMemoryRequestHandler
Attempts to add an entry to the in-memory data set.
processAddRequest(InMemoryInterceptedAddRequest) - Method in class com.unboundid.ldap.listener.interceptor.InMemoryOperationInterceptor
Invokes any processing that should be performed for the provided add request before it is passed to the in-memory directory server.
processAddRequest(int, AddRequestProtocolOp, List<Control>) - Method in class com.unboundid.ldap.listener.interceptor.InMemoryOperationInterceptorRequestHandler
Performs any processing necessary for the provided add request.
processAddRequest(int, AddRequestProtocolOp, List<Control>) - Method in class com.unboundid.ldap.listener.JSONAccessLogRequestHandler
Performs any processing necessary for the provided add request.
processAddRequest(int, AddRequestProtocolOp, List<Control>) - Method in class com.unboundid.ldap.listener.LDAPDebuggerRequestHandler
Performs any processing necessary for the provided add request.
processAddRequest(int, AddRequestProtocolOp, List<Control>) - Method in class com.unboundid.ldap.listener.LDAPListenerRequestHandler
Performs any processing necessary for the provided add request.
processAddRequest(int, AddRequestProtocolOp, List<Control>) - Method in class com.unboundid.ldap.listener.ProxyRequestHandler
Performs any processing necessary for the provided add request.
processAddRequest(int, AddRequestProtocolOp, List<Control>) - Method in class com.unboundid.ldap.listener.RateLimiterRequestHandler
Performs any processing necessary for the provided add request.
processAddRequest(int, AddRequestProtocolOp, List<Control>) - Method in class com.unboundid.ldap.listener.StartTLSRequestHandler
Performs any processing necessary for the provided add request.
processAddRequest(int, AddRequestProtocolOp, List<Control>) - Method in class com.unboundid.ldap.listener.ToCodeRequestHandler
Performs any processing necessary for the provided add request.
processAddResult(InMemoryInterceptedAddResult) - Method in class com.unboundid.ldap.listener.interceptor.InMemoryOperationInterceptor
Invokes any processing that should be performed for the provided add result before it is returned to the client.
processBindRequest(int, BindRequestProtocolOp, List<Control>) - Method in class com.unboundid.ldap.listener.AccessLogRequestHandler
Performs any processing necessary for the provided bind request.
processBindRequest(int, BindRequestProtocolOp, List<Control>) - Method in class com.unboundid.ldap.listener.CannedResponseRequestHandler
Performs any processing necessary for the provided bind request.
processBindRequest(int, BindRequestProtocolOp, List<Control>) - Method in class com.unboundid.ldap.listener.ConcurrentRequestLimiterRequestHandler
Performs any processing necessary for the provided bind request.
processBindRequest(int, BindRequestProtocolOp, List<Control>) - Method in class com.unboundid.ldap.listener.InMemoryRequestHandler
Attempts to process the provided bind request.
processBindRequest(int, BindRequestProtocolOp, List<Control>) - Method in class com.unboundid.ldap.listener.interceptor.InMemoryOperationInterceptorRequestHandler
Performs any processing necessary for the provided bind request.
processBindRequest(int, BindRequestProtocolOp, List<Control>) - Method in class com.unboundid.ldap.listener.JSONAccessLogRequestHandler
Performs any processing necessary for the provided bind request.
processBindRequest(int, BindRequestProtocolOp, List<Control>) - Method in class com.unboundid.ldap.listener.LDAPDebuggerRequestHandler
Performs any processing necessary for the provided bind request.
processBindRequest(int, BindRequestProtocolOp, List<Control>) - Method in class com.unboundid.ldap.listener.LDAPListenerRequestHandler
Performs any processing necessary for the provided bind request.
processBindRequest(int, BindRequestProtocolOp, List<Control>) - Method in class com.unboundid.ldap.listener.ProxyRequestHandler
Performs any processing necessary for the provided bind request.
processBindRequest(int, BindRequestProtocolOp, List<Control>) - Method in class com.unboundid.ldap.listener.RateLimiterRequestHandler
Performs any processing necessary for the provided bind request.
processBindRequest(int, BindRequestProtocolOp, List<Control>) - Method in class com.unboundid.ldap.listener.StartTLSRequestHandler
Performs any processing necessary for the provided bind request.
processBindRequest(int, BindRequestProtocolOp, List<Control>) - Method in class com.unboundid.ldap.listener.ToCodeRequestHandler
Performs any processing necessary for the provided bind request.
processChange(LDAPInterface) - Method in class com.unboundid.ldap.sdk.ChangeLogEntry
Processes the operation represented by this changelog entry using the provided LDAP connection.
processChange(LDAPInterface, boolean) - Method in class com.unboundid.ldif.LDIFAddChangeRecord
Apply the change represented by this LDIF change record to a directory server using the provided connection, optionally including any change record controls in the request.
processChange(LDAPInterface) - Method in class com.unboundid.ldif.LDIFChangeRecord
Apply the change represented by this LDIF change record to a directory server using the provided connection.
processChange(LDAPInterface, boolean) - Method in class com.unboundid.ldif.LDIFChangeRecord
Apply the change represented by this LDIF change record to a directory server using the provided connection, optionally including any change record controls in the request.
processChange(LDAPInterface, boolean) - Method in class com.unboundid.ldif.LDIFDeleteChangeRecord
Apply the change represented by this LDIF change record to a directory server using the provided connection, optionally including any change record controls in the request.
processChange(LDAPInterface, boolean) - Method in class com.unboundid.ldif.LDIFModifyChangeRecord
Apply the change represented by this LDIF change record to a directory server using the provided connection, optionally including any change record controls in the request.
processChange(LDAPInterface, boolean) - Method in class com.unboundid.ldif.LDIFModifyDNChangeRecord
Apply the change represented by this LDIF change record to a directory server using the provided connection, optionally including any change record controls in the request.
processCompareRequest(int, CompareRequestProtocolOp, List<Control>) - Method in class com.unboundid.ldap.listener.AccessLogRequestHandler
Performs any processing necessary for the provided compare request.
processCompareRequest(int, CompareRequestProtocolOp, List<Control>) - Method in class com.unboundid.ldap.listener.CannedResponseRequestHandler
Performs any processing necessary for the provided compare request.
processCompareRequest(int, CompareRequestProtocolOp, List<Control>) - Method in class com.unboundid.ldap.listener.ConcurrentRequestLimiterRequestHandler
Performs any processing necessary for the provided compare request.
processCompareRequest(int, CompareRequestProtocolOp, List<Control>) - Method in class com.unboundid.ldap.listener.InMemoryRequestHandler
Attempts to process the provided compare request.
processCompareRequest(InMemoryInterceptedCompareRequest) - Method in class com.unboundid.ldap.listener.interceptor.InMemoryOperationInterceptor
Invokes any processing that should be performed for the provided compare request before it is passed to the in-memory directory server.
processCompareRequest(int, CompareRequestProtocolOp, List<Control>) - Method in class com.unboundid.ldap.listener.interceptor.InMemoryOperationInterceptorRequestHandler
Performs any processing necessary for the provided compare request.
processCompareRequest(int, CompareRequestProtocolOp, List<Control>) - Method in class com.unboundid.ldap.listener.JSONAccessLogRequestHandler
Performs any processing necessary for the provided compare request.
processCompareRequest(int, CompareRequestProtocolOp, List<Control>) - Method in class com.unboundid.ldap.listener.LDAPDebuggerRequestHandler
Performs any processing necessary for the provided compare request.
processCompareRequest(int, CompareRequestProtocolOp, List<Control>) - Method in class com.unboundid.ldap.listener.LDAPListenerRequestHandler
Performs any processing necessary for the provided compare request.
processCompareRequest(int, CompareRequestProtocolOp, List<Control>) - Method in class com.unboundid.ldap.listener.ProxyRequestHandler
Performs any processing necessary for the provided compare request.
processCompareRequest(int, CompareRequestProtocolOp, List<Control>) - Method in class com.unboundid.ldap.listener.RateLimiterRequestHandler
Performs any processing necessary for the provided compare request.
processCompareRequest(int, CompareRequestProtocolOp, List<Control>) - Method in class com.unboundid.ldap.listener.StartTLSRequestHandler
Performs any processing necessary for the provided compare request.
processCompareRequest(int, CompareRequestProtocolOp, List<Control>) - Method in class com.unboundid.ldap.listener.ToCodeRequestHandler
Performs any processing necessary for the provided compare request.
processCompareResult(InMemoryInterceptedCompareResult) - Method in class com.unboundid.ldap.listener.interceptor.InMemoryOperationInterceptor
Invokes any processing that should be performed for the provided compare result before it is returned to the client.
processDeleteRequest(int, DeleteRequestProtocolOp, List<Control>) - Method in class com.unboundid.ldap.listener.AccessLogRequestHandler
Performs any processing necessary for the provided delete request.
processDeleteRequest(int, DeleteRequestProtocolOp, List<Control>) - Method in class com.unboundid.ldap.listener.CannedResponseRequestHandler
Performs any processing necessary for the provided delete request.
processDeleteRequest(int, DeleteRequestProtocolOp, List<Control>) - Method in class com.unboundid.ldap.listener.ConcurrentRequestLimiterRequestHandler
Performs any processing necessary for the provided delete request.
processDeleteRequest(int, DeleteRequestProtocolOp, List<Control>) - Method in class com.unboundid.ldap.listener.InMemoryRequestHandler
Attempts to process the provided delete request.
processDeleteRequest(InMemoryInterceptedDeleteRequest) - Method in class com.unboundid.ldap.listener.interceptor.InMemoryOperationInterceptor
Invokes any processing that should be performed for the provided delete request before it is passed to the in-memory directory server.
processDeleteRequest(int, DeleteRequestProtocolOp, List<Control>) - Method in class com.unboundid.ldap.listener.interceptor.InMemoryOperationInterceptorRequestHandler
Performs any processing necessary for the provided delete request.
processDeleteRequest(int, DeleteRequestProtocolOp, List<Control>) - Method in class com.unboundid.ldap.listener.JSONAccessLogRequestHandler
Performs any processing necessary for the provided delete request.
processDeleteRequest(int, DeleteRequestProtocolOp, List<Control>) - Method in class com.unboundid.ldap.listener.LDAPDebuggerRequestHandler
Performs any processing necessary for the provided delete request.
processDeleteRequest(int, DeleteRequestProtocolOp, List<Control>) - Method in class com.unboundid.ldap.listener.LDAPListenerRequestHandler
Performs any processing necessary for the provided delete request.
processDeleteRequest(int, DeleteRequestProtocolOp, List<Control>) - Method in class com.unboundid.ldap.listener.ProxyRequestHandler
Performs any processing necessary for the provided delete request.
processDeleteRequest(int, DeleteRequestProtocolOp, List<Control>) - Method in class com.unboundid.ldap.listener.RateLimiterRequestHandler
Performs any processing necessary for the provided delete request.
processDeleteRequest(int, DeleteRequestProtocolOp, List<Control>) - Method in class com.unboundid.ldap.listener.StartTLSRequestHandler
Performs any processing necessary for the provided delete request.
processDeleteRequest(int, DeleteRequestProtocolOp, List<Control>) - Method in class com.unboundid.ldap.listener.ToCodeRequestHandler
Performs any processing necessary for the provided delete request.
processDeleteResult(InMemoryInterceptedDeleteResult) - Method in class com.unboundid.ldap.listener.interceptor.InMemoryOperationInterceptor
Invokes any processing that should be performed for the provided delete result before it is returned to the client.
processExtendedOperation(String) - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServer
Processes an extended request with the provided request OID.
processExtendedOperation(String, ASN1OctetString) - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServer
Processes an extended request with the provided request OID and value.
processExtendedOperation(ExtendedRequest) - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServer
Processes the provided extended request.
processExtendedOperation(InMemoryRequestHandler, int, ExtendedRequest) - Method in class com.unboundid.ldap.listener.InMemoryExtendedOperationHandler
Performs the appropriate processing for the provided extended request.
processExtendedOperation(InMemoryRequestHandler, int, ExtendedRequest) - Method in class com.unboundid.ldap.listener.PasswordModifyExtendedOperationHandler
Performs the appropriate processing for the provided extended request.
processExtendedOperation(InMemoryRequestHandler, int, ExtendedRequest) - Method in class com.unboundid.ldap.listener.TransactionExtendedOperationHandler
Performs the appropriate processing for the provided extended request.
processExtendedOperation(InMemoryRequestHandler, int, ExtendedRequest) - Method in class com.unboundid.ldap.listener.WhoAmIExtendedOperationHandler
Performs the appropriate processing for the provided extended request.
processExtendedOperation(String) - Method in class com.unboundid.ldap.sdk.AbstractConnectionPool
Processes an extended operation with the provided request OID using a connection from this connection pool.
processExtendedOperation(String, ASN1OctetString) - Method in class com.unboundid.ldap.sdk.AbstractConnectionPool
Processes an extended operation with the provided request OID and value using a connection from this connection pool.
processExtendedOperation(ExtendedRequest) - Method in class com.unboundid.ldap.sdk.AbstractConnectionPool
Processes the provided extended request using a connection from this connection pool.
processExtendedOperation(String) - Method in interface com.unboundid.ldap.sdk.FullLDAPInterface
Processes an extended operation with the provided request OID and no value.
processExtendedOperation(String, ASN1OctetString) - Method in interface com.unboundid.ldap.sdk.FullLDAPInterface
Processes an extended operation with the provided request OID and value.
processExtendedOperation(ExtendedRequest) - Method in interface com.unboundid.ldap.sdk.FullLDAPInterface
Processes the provided extended request.
processExtendedOperation(String) - Method in class com.unboundid.ldap.sdk.LDAPConnection
Processes an extended request with the provided request OID.
processExtendedOperation(String, ASN1OctetString) - Method in class com.unboundid.ldap.sdk.LDAPConnection
Processes an extended request with the provided request OID and value.
processExtendedOperation(ExtendedRequest) - Method in class com.unboundid.ldap.sdk.LDAPConnection
Processes the provided extended request.
processExtendedOperation(String) - Method in class com.unboundid.ldap.sdk.MockableLDAPConnection
Processes an extended operation with the provided request OID and no value.
processExtendedOperation(String, ASN1OctetString) - Method in class com.unboundid.ldap.sdk.MockableLDAPConnection
Processes an extended operation with the provided request OID and value.
processExtendedOperation(ExtendedRequest) - Method in class com.unboundid.ldap.sdk.MockableLDAPConnection
Processes the provided extended request.
processExtendedRequest(int, ExtendedRequestProtocolOp, List<Control>) - Method in class com.unboundid.ldap.listener.AccessLogRequestHandler
Performs any processing necessary for the provided extended request.
processExtendedRequest(int, ExtendedRequestProtocolOp, List<Control>) - Method in class com.unboundid.ldap.listener.CannedResponseRequestHandler
Performs any processing necessary for the provided extended request.
processExtendedRequest(int, ExtendedRequestProtocolOp, List<Control>) - Method in class com.unboundid.ldap.listener.ConcurrentRequestLimiterRequestHandler
Performs any processing necessary for the provided extended request.
processExtendedRequest(int, ExtendedRequestProtocolOp, List<Control>) - Method in class com.unboundid.ldap.listener.InMemoryRequestHandler
Attempts to process the provided extended request, if an extended operation handler is defined for the given request OID.
processExtendedRequest(InMemoryInterceptedExtendedRequest) - Method in class com.unboundid.ldap.listener.interceptor.InMemoryOperationInterceptor
Invokes any processing that should be performed for the provided extended request before it is passed to the in-memory directory server.
processExtendedRequest(int, ExtendedRequestProtocolOp, List<Control>) - Method in class com.unboundid.ldap.listener.interceptor.InMemoryOperationInterceptorRequestHandler
Performs any processing necessary for the provided extended request.
processExtendedRequest(int, ExtendedRequestProtocolOp, List<Control>) - Method in class com.unboundid.ldap.listener.JSONAccessLogRequestHandler
Performs any processing necessary for the provided extended request.
processExtendedRequest(int, ExtendedRequestProtocolOp, List<Control>) - Method in class com.unboundid.ldap.listener.LDAPDebuggerRequestHandler
Performs any processing necessary for the provided extended request.
processExtendedRequest(int, ExtendedRequestProtocolOp, List<Control>) - Method in class com.unboundid.ldap.listener.LDAPListenerRequestHandler
Performs any processing necessary for the provided extended request.
processExtendedRequest(int, ExtendedRequestProtocolOp, List<Control>) - Method in class com.unboundid.ldap.listener.ProxyRequestHandler
Performs any processing necessary for the provided extended request.
processExtendedRequest(int, ExtendedRequestProtocolOp, List<Control>) - Method in class com.unboundid.ldap.listener.RateLimiterRequestHandler
Performs any processing necessary for the provided extended request.
processExtendedRequest(int, ExtendedRequestProtocolOp, List<Control>) - Method in class com.unboundid.ldap.listener.StartTLSRequestHandler
Performs any processing necessary for the provided extended request.
processExtendedRequest(int, ExtendedRequestProtocolOp, List<Control>) - Method in class com.unboundid.ldap.listener.ToCodeRequestHandler
Performs any processing necessary for the provided extended request.
processExtendedResult(InMemoryInterceptedExtendedResult) - Method in class com.unboundid.ldap.listener.interceptor.InMemoryOperationInterceptor
Invokes any processing that should be performed for the provided extended result before it is returned to the client.
PROCESSING_TIME_MILLIS - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONFormattedAccessLogFields
A field that holds the length of time (in milliseconds) that a worker thread spent processing the operation.
PROCESSING_TIME_MILLIS - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedAccessLogFields
A field that holds the length of time (in milliseconds) that a worker thread spent processing the operation.
ProcessingTimeHistogramMonitorEntry - Class in com.unboundid.ldap.sdk.unboundidds.monitors
This class defines a monitor entry that provides information about the processing times of operations that are performed in the server.
ProcessingTimeHistogramMonitorEntry(Entry) - Constructor for class com.unboundid.ldap.sdk.unboundidds.monitors.ProcessingTimeHistogramMonitorEntry
Creates a new processing time histogram monitor entry from the provided entry.
processIntermediateResponse(InMemoryInterceptedIntermediateResponse) - Method in class com.unboundid.ldap.listener.interceptor.InMemoryOperationInterceptor
Invokes any processing that should be performed for the provided intermediate response before it is returned to the client.
processModifyDNRequest(int, ModifyDNRequestProtocolOp, List<Control>) - Method in class com.unboundid.ldap.listener.AccessLogRequestHandler
Performs any processing necessary for the provided modify DN request.
processModifyDNRequest(int, ModifyDNRequestProtocolOp, List<Control>) - Method in class com.unboundid.ldap.listener.CannedResponseRequestHandler
Performs any processing necessary for the provided modify DN request.
processModifyDNRequest(int, ModifyDNRequestProtocolOp, List<Control>) - Method in class com.unboundid.ldap.listener.ConcurrentRequestLimiterRequestHandler
Performs any processing necessary for the provided modify DN request.
processModifyDNRequest(int, ModifyDNRequestProtocolOp, List<Control>) - Method in class com.unboundid.ldap.listener.InMemoryRequestHandler
Attempts to process the provided modify DN request.
processModifyDNRequest(InMemoryInterceptedModifyDNRequest) - Method in class com.unboundid.ldap.listener.interceptor.InMemoryOperationInterceptor
Invokes any processing that should be performed for the provided modify DN request before it is passed to the in-memory directory server.
processModifyDNRequest(int, ModifyDNRequestProtocolOp, List<Control>) - Method in class com.unboundid.ldap.listener.interceptor.InMemoryOperationInterceptorRequestHandler
Performs any processing necessary for the provided modify DN request.
processModifyDNRequest(int, ModifyDNRequestProtocolOp, List<Control>) - Method in class com.unboundid.ldap.listener.JSONAccessLogRequestHandler
Performs any processing necessary for the provided modify DN request.
processModifyDNRequest(int, ModifyDNRequestProtocolOp, List<Control>) - Method in class com.unboundid.ldap.listener.LDAPDebuggerRequestHandler
Performs any processing necessary for the provided modify DN request.
processModifyDNRequest(int, ModifyDNRequestProtocolOp, List<Control>) - Method in class com.unboundid.ldap.listener.LDAPListenerRequestHandler
Performs any processing necessary for the provided modify DN request.
processModifyDNRequest(int, ModifyDNRequestProtocolOp, List<Control>) - Method in class com.unboundid.ldap.listener.ProxyRequestHandler
Performs any processing necessary for the provided modify DN request.
processModifyDNRequest(int, ModifyDNRequestProtocolOp, List<Control>) - Method in class com.unboundid.ldap.listener.RateLimiterRequestHandler
Performs any processing necessary for the provided modify DN request.
processModifyDNRequest(int, ModifyDNRequestProtocolOp, List<Control>) - Method in class com.unboundid.ldap.listener.StartTLSRequestHandler
Performs any processing necessary for the provided modify DN request.
processModifyDNRequest(int, ModifyDNRequestProtocolOp, List<Control>) - Method in class com.unboundid.ldap.listener.ToCodeRequestHandler
Performs any processing necessary for the provided modify DN request.
processModifyDNResult(InMemoryInterceptedModifyDNResult) - Method in class com.unboundid.ldap.listener.interceptor.InMemoryOperationInterceptor
Invokes any processing that should be performed for the provided modify DN result before it is returned to the client.
processModifyRequest(int, ModifyRequestProtocolOp, List<Control>) - Method in class com.unboundid.ldap.listener.AccessLogRequestHandler
Performs any processing necessary for the provided modify request.
processModifyRequest(int, ModifyRequestProtocolOp, List<Control>) - Method in class com.unboundid.ldap.listener.CannedResponseRequestHandler
Performs any processing necessary for the provided modify request.
processModifyRequest(int, ModifyRequestProtocolOp, List<Control>) - Method in class com.unboundid.ldap.listener.ConcurrentRequestLimiterRequestHandler
Performs any processing necessary for the provided modify request.
processModifyRequest(int, ModifyRequestProtocolOp, List<Control>) - Method in class com.unboundid.ldap.listener.InMemoryRequestHandler
Attempts to process the provided modify request.
processModifyRequest(InMemoryInterceptedModifyRequest) - Method in class com.unboundid.ldap.listener.interceptor.InMemoryOperationInterceptor
Invokes any processing that should be performed for the provided modify request before it is passed to the in-memory directory server.
processModifyRequest(int, ModifyRequestProtocolOp, List<Control>) - Method in class com.unboundid.ldap.listener.interceptor.InMemoryOperationInterceptorRequestHandler
Performs any processing necessary for the provided modify request.
processModifyRequest(int, ModifyRequestProtocolOp, List<Control>) - Method in class com.unboundid.ldap.listener.JSONAccessLogRequestHandler
Performs any processing necessary for the provided modify request.
processModifyRequest(int, ModifyRequestProtocolOp, List<Control>) - Method in class com.unboundid.ldap.listener.LDAPDebuggerRequestHandler
Performs any processing necessary for the provided modify request.
processModifyRequest(int, ModifyRequestProtocolOp, List<Control>) - Method in class com.unboundid.ldap.listener.LDAPListenerRequestHandler
Performs any processing necessary for the provided modify request.
processModifyRequest(int, ModifyRequestProtocolOp, List<Control>) - Method in class com.unboundid.ldap.listener.ProxyRequestHandler
Performs any processing necessary for the provided modify request.
processModifyRequest(int, ModifyRequestProtocolOp, List<Control>) - Method in class com.unboundid.ldap.listener.RateLimiterRequestHandler
Performs any processing necessary for the provided modify request.
processModifyRequest(int, ModifyRequestProtocolOp, List<Control>) - Method in class com.unboundid.ldap.listener.StartTLSRequestHandler
Performs any processing necessary for the provided modify request.
processModifyRequest(int, ModifyRequestProtocolOp, List<Control>) - Method in class com.unboundid.ldap.listener.ToCodeRequestHandler
Performs any processing necessary for the provided modify request.
processModifyResult(InMemoryInterceptedModifyResult) - Method in class com.unboundid.ldap.listener.interceptor.InMemoryOperationInterceptor
Invokes any processing that should be performed for the provided modify result before it is returned to the client.
processOperation(LDAPRequest) - Method in class com.unboundid.ldap.sdk.LDAPConnection
Processes the provided generic request and returns the result.
processPostAuthenticatedConnection(LDAPConnection) - Method in class com.unboundid.ldap.sdk.AggregatePostConnectProcessor
Performs any appropriate processing on the provided connection before making it available for use in a connection pool.
processPostAuthenticatedConnection(LDAPConnection) - Method in interface com.unboundid.ldap.sdk.PostConnectProcessor
Performs any appropriate processing on the provided connection before making it available for use in a connection pool.
processPostAuthenticatedConnection(LDAPConnection) - Method in class com.unboundid.ldap.sdk.StartTLSPostConnectProcessor
Performs any appropriate processing on the provided connection before making it available for use in a connection pool.
processPostAuthenticatedConnection(LDAPConnection) - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.StartAdministrativeSessionPostConnectProcessor
Performs any appropriate processing on the provided connection before making it available for use in a connection pool.
processPreAuthenticatedConnection(LDAPConnection) - Method in class com.unboundid.ldap.sdk.AggregatePostConnectProcessor
Performs any appropriate processing on the provided connection before making it available for use in a connection pool.
processPreAuthenticatedConnection(LDAPConnection) - Method in interface com.unboundid.ldap.sdk.PostConnectProcessor
Performs any appropriate processing on the provided connection before making it available for use in a connection pool.
processPreAuthenticatedConnection(LDAPConnection) - Method in class com.unboundid.ldap.sdk.StartTLSPostConnectProcessor
Performs any appropriate processing on the provided connection before making it available for use in a connection pool.
processPreAuthenticatedConnection(LDAPConnection) - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.StartAdministrativeSessionPostConnectProcessor
Performs any appropriate processing on the provided connection before making it available for use in a connection pool.
processRequests(List<LDAPRequest>, boolean) - Method in class com.unboundid.ldap.sdk.AbstractConnectionPool
Processes multiple requests in the order they are provided over a single connection from this pool.
processRequestsAsync(List<LDAPRequest>, long) - Method in class com.unboundid.ldap.sdk.AbstractConnectionPool
Processes multiple requests over a single connection from this pool using asynchronous processing to cause the operations to be processed concurrently.
processSASLBind(InMemoryRequestHandler, int, DN, ASN1OctetString, List<Control>) - Method in class com.unboundid.ldap.listener.InMemorySASLBindHandler
Performs the appropriate processing for a SASL bind request with the provided information.
processSASLBind(InMemoryRequestHandler, int, DN, ASN1OctetString, List<Control>) - Method in class com.unboundid.ldap.listener.PLAINBindHandler
Performs the appropriate processing for a SASL bind request with the provided information.
processSASLBind() - Method in class com.unboundid.ldap.sdk.SASLClientBindHandler
Performs a SASL bind against an LDAP directory server.
processSASLBindRequest(InMemoryInterceptedSASLBindRequest) - Method in class com.unboundid.ldap.listener.interceptor.InMemoryOperationInterceptor
Invokes any processing that should be performed for the provided SASL bind request before it is passed to the in-memory directory server.
processSASLBindResult(InMemoryInterceptedSASLBindResult) - Method in class com.unboundid.ldap.listener.interceptor.InMemoryOperationInterceptor
Invokes any processing that should be performed for the provided SASL bind result before it is returned to the client.
processSearchEntry(InMemoryInterceptedSearchEntry) - Method in class com.unboundid.ldap.listener.interceptor.InMemoryOperationInterceptor
Invokes any processing that should be performed for the provided search result entry before it is returned to the client.
processSearchIfUnindexed() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.MatchingEntryCountRequestControl
Indicates whether the server should internally retrieve and examine all entries within the search scope in order to obtain an exact matching entry count for an unindexed search.
processSearchIfUnindexed() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.MatchingEntryCountRequestControlProperties
Indicates whether the server should internally retrieve and examine all entries within the search scope in order to obtain an exact matching entry count for an unindexed search.
processSearchReference(InMemoryInterceptedSearchReference) - Method in class com.unboundid.ldap.listener.interceptor.InMemoryOperationInterceptor
Invokes any processing that should be performed for the provided search result reference before it is returned to the client.
processSearchRequest(int, SearchRequestProtocolOp, List<Control>) - Method in class com.unboundid.ldap.listener.AccessLogRequestHandler
Performs any processing necessary for the provided search request.
processSearchRequest(int, SearchRequestProtocolOp, List<Control>) - Method in class com.unboundid.ldap.listener.CannedResponseRequestHandler
Performs any processing necessary for the provided search request.
processSearchRequest(int, SearchRequestProtocolOp, List<Control>) - Method in class com.unboundid.ldap.listener.ConcurrentRequestLimiterRequestHandler
Performs any processing necessary for the provided search request.
processSearchRequest(int, SearchRequestProtocolOp, List<Control>) - Method in class com.unboundid.ldap.listener.InMemoryRequestHandler
Attempts to process the provided search request.
processSearchRequest(InMemoryInterceptedSearchRequest) - Method in class com.unboundid.ldap.listener.interceptor.InMemoryOperationInterceptor
Invokes any processing that should be performed for the provided search request before it is passed to the in-memory directory server.
processSearchRequest(int, SearchRequestProtocolOp, List<Control>) - Method in class com.unboundid.ldap.listener.interceptor.InMemoryOperationInterceptorRequestHandler
Performs any processing necessary for the provided search request.
processSearchRequest(int, SearchRequestProtocolOp, List<Control>) - Method in class com.unboundid.ldap.listener.JSONAccessLogRequestHandler
Performs any processing necessary for the provided search request.
processSearchRequest(int, SearchRequestProtocolOp, List<Control>) - Method in class com.unboundid.ldap.listener.LDAPDebuggerRequestHandler
Performs any processing necessary for the provided search request.
processSearchRequest(int, SearchRequestProtocolOp, List<Control>) - Method in class com.unboundid.ldap.listener.LDAPListenerRequestHandler
Performs any processing necessary for the provided search request.
processSearchRequest(int, SearchRequestProtocolOp, List<Control>) - Method in class com.unboundid.ldap.listener.ProxyRequestHandler
Performs any processing necessary for the provided search request.
processSearchRequest(int, SearchRequestProtocolOp, List<Control>) - Method in class com.unboundid.ldap.listener.RateLimiterRequestHandler
Performs any processing necessary for the provided search request.
processSearchRequest(int, SearchRequestProtocolOp, List<Control>) - Method in class com.unboundid.ldap.listener.StartTLSRequestHandler
Performs any processing necessary for the provided search request.
processSearchRequest(int, SearchRequestProtocolOp, List<Control>) - Method in class com.unboundid.ldap.listener.ToCodeRequestHandler
Performs any processing necessary for the provided search request.
processSearchResult(InMemoryInterceptedSearchResult) - Method in class com.unboundid.ldap.listener.interceptor.InMemoryOperationInterceptor
Invokes any processing that should be performed for the provided search result before it is returned to the client.
processSimpleBindRequest(InMemoryInterceptedSimpleBindRequest) - Method in class com.unboundid.ldap.listener.interceptor.InMemoryOperationInterceptor
Invokes any processing that should be performed for the provided simple bind request before it is passed to the in-memory directory server.
processSimpleBindResult(InMemoryInterceptedSimpleBindResult) - Method in class com.unboundid.ldap.listener.interceptor.InMemoryOperationInterceptor
Invokes any processing that should be performed for the provided simple bind result before it is returned to the client.
processUnbindRequest(int, UnbindRequestProtocolOp, List<Control>) - Method in class com.unboundid.ldap.listener.AccessLogRequestHandler
Performs any processing necessary for the provided unbind request.
processUnbindRequest(int, UnbindRequestProtocolOp, List<Control>) - Method in class com.unboundid.ldap.listener.JSONAccessLogRequestHandler
Performs any processing necessary for the provided unbind request.
processUnbindRequest(int, UnbindRequestProtocolOp, List<Control>) - Method in class com.unboundid.ldap.listener.LDAPDebuggerRequestHandler
Performs any processing necessary for the provided unbind request.
processUnbindRequest(int, UnbindRequestProtocolOp, List<Control>) - Method in class com.unboundid.ldap.listener.LDAPListenerRequestHandler
Performs any processing necessary for the provided unbind request.
processUnbindRequest(int, UnbindRequestProtocolOp, List<Control>) - Method in class com.unboundid.ldap.listener.StartTLSRequestHandler
Performs any processing necessary for the provided unbind request.
processUnbindRequest(int, UnbindRequestProtocolOp, List<Control>) - Method in class com.unboundid.ldap.listener.ToCodeRequestHandler
Performs any processing necessary for the provided unbind request.
PRODUCT_NAME - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONFormattedAccessLogFields
A field that holds the name of the product that logged the message.
PRODUCT_NAME - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedAccessLogFields
A field that holds the name of the product that logged the message.
PRODUCT_NAME - Static variable in class com.unboundid.ldap.sdk.Version
The official full product name for the LDAP SDK.
ProhibitDNInSubtreeArgumentValueValidator - Class in com.unboundid.util.args
This class provides an implementation of an argument value validator that is expected to be used with string or DN arguments and ensures that all values for the argument are valid DNs that are not within one or more specified subtrees.
ProhibitDNInSubtreeArgumentValueValidator(DN...) - Constructor for class com.unboundid.util.args.ProhibitDNInSubtreeArgumentValueValidator
Creates a new instance of this argument value validator with the provided information.
ProhibitDNInSubtreeArgumentValueValidator(Collection<DN>) - Constructor for class com.unboundid.util.args.ProhibitDNInSubtreeArgumentValueValidator
Creates a new instance of this argument value validator with the provided information.
promptForEncryptionPassphrase(boolean, boolean, PrintStream, PrintStream) - Static method in class com.unboundid.ldap.sdk.unboundidds.tools.ToolUtils
Interactively prompts the user for an encryption passphrase.
promptForEncryptionPassphrase(boolean, boolean, CharSequence, CharSequence, PrintStream, PrintStream) - Static method in class com.unboundid.ldap.sdk.unboundidds.tools.ToolUtils
Interactively prompts the user for an encryption passphrase.
PromptTrustManager - Class in com.unboundid.util.ssl
This class provides an SSL trust manager that will interactively prompt the user to determine whether to trust any certificate that is presented to it.
PromptTrustManager() - Constructor for class com.unboundid.util.ssl.PromptTrustManager
Creates a new instance of this prompt trust manager.
PromptTrustManager(String) - Constructor for class com.unboundid.util.ssl.PromptTrustManager
Creates a new instance of this prompt trust manager.
PromptTrustManager(String, boolean, InputStream, PrintStream) - Constructor for class com.unboundid.util.ssl.PromptTrustManager
Creates a new instance of this prompt trust manager.
PromptTrustManager(String, boolean, String, InputStream, PrintStream) - Constructor for class com.unboundid.util.ssl.PromptTrustManager
Creates a new instance of this prompt trust manager.
PromptTrustManager(String, boolean, Collection<String>, InputStream, PrintStream) - Constructor for class com.unboundid.util.ssl.PromptTrustManager
Creates a new instance of this prompt trust manager.
PROPERTY_ALLOW_RSA_KEY_EXCHANGE - Static variable in class com.unboundid.util.ssl.TLSCipherSuiteSelector
The name of a system property (com.unboundid.util.ssl.TLSCipherSuiteSelector.allowRSAKeyExchange) that can be used to indicate whether to recommend cipher suites that use the RSA key exchange algorithm.
PROPERTY_ALLOW_SHA_1 - Static variable in class com.unboundid.util.ssl.TLSCipherSuiteSelector
The name of a system property (com.unboundid.util.ssl.TLSCipherSuiteSelector.allowSHA1) that can be used to indicate whether to recommend cipher suites that use the SHA-1 digest algorithm.
PROPERTY_ALLOW_SSL_PREFIX - Static variable in class com.unboundid.util.ssl.TLSCipherSuiteSelector
The name of a system property (com.unboundid.util.ssl.TLSCipherSuiteSelector.allowSSLPrefix) that can be used to indicate whether to recommend cipher suites that use a prefix of "SSL_" rather than "TLS_".
PROPERTY_ALWAYS_INCLUDE_TRAILING_DASH - Static variable in class com.unboundid.ldif.LDIFModifyChangeRecord
The name of the system property that will be used to indicate whether to always include a trailing dash after the last change in the LDIF representation of a modify change record.
PROPERTY_CHECK_CN_WHEN_SUBJECT_ALT_NAME_IS_PRESENT - Static variable in class com.unboundid.util.ssl.HostNameSSLSocketVerifier
The name of a system property that can be used to specify the default behavior that the verifier should exhibit when checking certificates that contain both a CN attribute in the subject DN and a subject alternative name extension that contains one or more dNSName, uniformResourceIdentifier, or iPAddress values.
PROPERTY_DEBUG_ENABLED - Static variable in class com.unboundid.util.Debug
The name of the system property that will be used to enable debugging in the UnboundID LDAP SDK for Java.
PROPERTY_DEBUG_FILE - Static variable in class com.unboundid.util.Debug
The name of the system property that will be used to indicate that debug log messages should be written to the specified file.
PROPERTY_DEBUG_LEVEL - Static variable in class com.unboundid.util.Debug
The name of the system property that will be used to set the initial level for the debug logger.
PROPERTY_DEBUG_TYPE - Static variable in class com.unboundid.util.Debug
The name of the system property that will be used to indicate that debugging should be enabled for specific types of messages.
PROPERTY_DEFAULT_ABANDON_ON_TIMEOUT - Static variable in class com.unboundid.ldap.sdk.LDAPConnectionOptions
The name of a system property that can be used to specify the initial default value for the "abandon on timeout" behavior.
PROPERTY_DEFAULT_ADD_RESPONSE_TIMEOUT_MILLIS - Static variable in class com.unboundid.ldap.sdk.LDAPConnectionOptions
The name of a system property that can be used to specify the initial default value for response timeouts, in milliseconds, for add operations.
PROPERTY_DEFAULT_AES_128_CIPHER_TYPE_ITERATION_COUNT - Static variable in class com.unboundid.util.PassphraseEncryptedOutputStream
The name of a system property that can be used to override the default PBKDF2 iteration count for the PassphraseEncryptionCipherType.AES_128 cipher type.
PROPERTY_DEFAULT_AES_256_CIPHER_TYPE_ITERATION_COUNT - Static variable in class com.unboundid.util.PassphraseEncryptedOutputStream
The name of a system property that can be used to override the default PBKDF2 iteration count for the PassphraseEncryptionCipherType.AES_256 cipher type.
PROPERTY_DEFAULT_ALLOW_CONCURRENT_SOCKET_FACTORY_USE - Static variable in class com.unboundid.ldap.sdk.LDAPConnectionOptions
The name of a system property that can be used to specify the default value for the "allow concurrent socket factory use" behavior.
PROPERTY_DEFAULT_BIND_RESPONSE_TIMEOUT_MILLIS - Static variable in class com.unboundid.ldap.sdk.LDAPConnectionOptions
The name of a system property that can be used to specify the initial default value for response timeouts, in milliseconds, for bind operations.
PROPERTY_DEFAULT_BIND_WITH_DN_REQUIRES_PASSWORD - Static variable in class com.unboundid.ldap.sdk.LDAPConnectionOptions
The name of a system property that can be used to specify the initial default value for the "bind with DN requires password" behavior.
PROPERTY_DEFAULT_CAPTURE_CONNECT_STACK_TRACE - Static variable in class com.unboundid.ldap.sdk.LDAPConnectionOptions
The name of a system property that can be used to specify the initial default value for the "capture connect stack trace" behavior.
PROPERTY_DEFAULT_COMPARE_RESPONSE_TIMEOUT_MILLIS - Static variable in class com.unboundid.ldap.sdk.LDAPConnectionOptions
The name of a system property that can be used to specify the initial default value for response timeouts, in milliseconds, for compare operations.
PROPERTY_DEFAULT_CONNECT_TIMEOUT_MILLIS - Static variable in class com.unboundid.ldap.sdk.LDAPConnectionOptions
The name of a system property that can be used to specify the initial default connect timeout, in milliseconds.
PROPERTY_DEFAULT_DELETE_RESPONSE_TIMEOUT_MILLIS - Static variable in class com.unboundid.ldap.sdk.LDAPConnectionOptions
The name of a system property that can be used to specify the initial default value for response timeouts, in milliseconds, for delete operations.
PROPERTY_DEFAULT_EXTENDED_RESPONSE_TIMEOUT_MILLIS - Static variable in class com.unboundid.ldap.sdk.LDAPConnectionOptions
The name of a system property that can be used to specify the initial default value for response timeouts, in milliseconds, for extended operations.
PROPERTY_DEFAULT_FOLLOW_REFERRALS - Static variable in class com.unboundid.ldap.sdk.LDAPConnectionOptions
The name of a system property that can be used to specify the initial default value for the "follow referrals" behavior.
PROPERTY_DEFAULT_LINGER_TIMEOUT_SECONDS - Static variable in class com.unboundid.ldap.sdk.LDAPConnectionOptions
The name of a system property that can be used to specify the initial default value for the linger timeout, in seconds.
PROPERTY_DEFAULT_MAX_MESSAGE_SIZE_BYTES - Static variable in class com.unboundid.ldap.sdk.LDAPConnectionOptions
The name of a system property that can be used to specify the initial default value for the maximum message size, in bytes.
PROPERTY_DEFAULT_MODIFY_DN_RESPONSE_TIMEOUT_MILLIS - Static variable in class com.unboundid.ldap.sdk.LDAPConnectionOptions
The name of a system property that can be used to specify the initial default value for response timeouts, in milliseconds, for modify DN operations.
PROPERTY_DEFAULT_MODIFY_RESPONSE_TIMEOUT_MILLIS - Static variable in class com.unboundid.ldap.sdk.LDAPConnectionOptions
The name of a system property that can be used to specify the initial default value for response timeouts, in milliseconds, for modify operations.
PROPERTY_DEFAULT_POOLED_SCHEMA_TIMEOUT_MILLIS - Static variable in class com.unboundid.ldap.sdk.LDAPConnectionOptions
The name of a system property that can be used to specify the initial default value for the pooled schema timeout, in milliseconds.
PROPERTY_DEFAULT_PROPERTIES_FILE_PATH - Static variable in class com.unboundid.util.args.ArgumentParser
The name of the system property that can be used to specify the default properties file that should be used to obtain the default values for arguments not specified via the command line.
PROPERTY_DEFAULT_RECEIVE_BUFFER_SIZE_BYTES - Static variable in class com.unboundid.ldap.sdk.LDAPConnectionOptions
The name of a system property that can be used to specify the initial default value for the receive buffer size, in bytes.
PROPERTY_DEFAULT_REFERRAL_HOP_LIMIT - Static variable in class com.unboundid.ldap.sdk.LDAPConnectionOptions
The name of a system property that can be used to specify the maximum number of hops to make when following a referral.
PROPERTY_DEFAULT_RESPONSE_TIMEOUT_MILLIS - Static variable in class com.unboundid.ldap.sdk.LDAPConnectionOptions
The name of a system property that can be used to specify the initial default value for response timeouts, in milliseconds, for all types of operations.
PROPERTY_DEFAULT_SEARCH_RESPONSE_TIMEOUT_MILLIS - Static variable in class com.unboundid.ldap.sdk.LDAPConnectionOptions
The name of a system property that can be used to specify the initial default value for response timeouts, in milliseconds, for search operations.
PROPERTY_DEFAULT_SEND_BUFFER_SIZE_BYTES - Static variable in class com.unboundid.ldap.sdk.LDAPConnectionOptions
The name of a system property that can be used to specify the initial default value for the send buffer size, in bytes.
PROPERTY_DEFAULT_SSL_PROTOCOL - Static variable in class com.unboundid.util.ssl.SSLUtil
The name of a system property (com.unboundid.util.SSLUtil.defaultSSLProtocol) that can be used to specify the initial value for the default SSL protocol that should be used.
PROPERTY_DEFAULT_USE_KEEPALIVE - Static variable in class com.unboundid.ldap.sdk.LDAPConnectionOptions
The name of a system property that can be used to specify the initial default value for the "use keepalive" behavior.
PROPERTY_DEFAULT_USE_LINGER - Static variable in class com.unboundid.ldap.sdk.LDAPConnectionOptions
The name of a system property that can be used to specify the initial default value for the "use linger" behavior.
PROPERTY_DEFAULT_USE_POOLED_SCHEMA - Static variable in class com.unboundid.ldap.sdk.LDAPConnectionOptions
The name of a system property that can be used to specify the initial default value for the "use pooled schema" behavior.
PROPERTY_DEFAULT_USE_REUSE_ADDRESS - Static variable in class com.unboundid.ldap.sdk.LDAPConnectionOptions
The name of a system property that can be used to specify the initial default value for the "use reuse address" behavior.
PROPERTY_DEFAULT_USE_SCHEMA - Static variable in class com.unboundid.ldap.sdk.LDAPConnectionOptions
The name of a system property that can be used to specify the initial default value for the "use schema" behavior.
PROPERTY_DEFAULT_USE_SYNCHRONOUS_MODE - Static variable in class com.unboundid.ldap.sdk.LDAPConnectionOptions
The name of a system property that can be used to specify the initial default value for the "use synchronous mode" behavior.
PROPERTY_DEFAULT_USE_TCP_NODELAY - Static variable in class com.unboundid.ldap.sdk.LDAPConnectionOptions
The name of a system property that can be used to specify the initial default value for the "use TCP nodelay" behavior.
PROPERTY_DEFAULT_VERIFY_CERTIFICATE_HOSTNAMES - Static variable in class com.unboundid.ldap.sdk.LDAPConnectionOptions
The name of a system property that can be used to indicate that the LDAP SDK should perform validation for certificate hostnames when negotiating a TLS session.
PROPERTY_ENABLED_SSL_CIPHER_SUITES - Static variable in class com.unboundid.util.ssl.SSLUtil
The name of a system property (com.unboundid.util.SSLUtil.enabledSSLCipherSuites) that can be used to provide the initial set of enabled SSL cipher suites that should be used, as a comma-delimited list.
PROPERTY_ENABLED_SSL_PROTOCOLS - Static variable in class com.unboundid.util.ssl.SSLUtil
The name of a system property (com.unboundid.util.SSLUtil.enabledSSLProtocols) that can be used to provide the initial set of enabled SSL protocols that should be used, as a comma-delimited list.
PROPERTY_INCLUDE_CAUSE_IN_EXCEPTION_MESSAGES - Static variable in class com.unboundid.util.Debug
The name of the system property that will be used to indicate whether the LDAP SDK should default to including information about the exception's cause in an exception message obtained from the StaticUtils.getExceptionMessage(Throwable) method.
PROPERTY_INCLUDE_STACK_TRACE - Static variable in class com.unboundid.util.Debug
The name of the system property that may be used to indicate whether stack trace information for the thread calling the debug method should be included in debug log messages.
PROPERTY_INCLUDE_STACK_TRACE_IN_EXCEPTION_MESSAGES - Static variable in class com.unboundid.util.Debug
The name of the system property that will be used to indicate whether the LDAP SDK should default to including a full stack trace (albeit in condensed form) in an exception message obtained from the StaticUtils.getExceptionMessage(Throwable) method.
PROTOCOL - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONFormattedAccessLogFields
A field that holds the name of the protocol a client is using to communicate with the server.
PROTOCOL - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedAccessLogFields
A field that holds the name of the protocol a client is using to communicate with the server.
PROTOCOL_ERROR - Static variable in exception com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPException
The int value for the PROTOCOL_ERROR result code.
PROTOCOL_ERROR - Static variable in class com.unboundid.ldap.sdk.ResultCode
The result code (2) that will be used to indicate that the client sent a malformed request.
PROTOCOL_ERROR_INT_VALUE - Static variable in class com.unboundid.ldap.sdk.ResultCode
The integer value (2) for the "PROTOCOL_ERROR" result code.
PROTOCOL_OP_TYPE_ABANDON_REQUEST - Static variable in class com.unboundid.ldap.protocol.LDAPMessage
The BER type to use for the abandon request protocol op.
PROTOCOL_OP_TYPE_ADD_REQUEST - Static variable in class com.unboundid.ldap.protocol.LDAPMessage
The BER type to use for the add request protocol op.
PROTOCOL_OP_TYPE_ADD_RESPONSE - Static variable in class com.unboundid.ldap.protocol.LDAPMessage
The BER type to use for the add response protocol op.
PROTOCOL_OP_TYPE_BIND_REQUEST - Static variable in class com.unboundid.ldap.protocol.LDAPMessage
The BER type to use for the bind request protocol op.
PROTOCOL_OP_TYPE_BIND_RESPONSE - Static variable in class com.unboundid.ldap.protocol.LDAPMessage
The BER type to use for the bind response protocol op.
PROTOCOL_OP_TYPE_COMPARE_REQUEST - Static variable in class com.unboundid.ldap.protocol.LDAPMessage
The BER type to use for the compare request protocol op.
PROTOCOL_OP_TYPE_COMPARE_RESPONSE - Static variable in class com.unboundid.ldap.protocol.LDAPMessage
The BER type to use for the compare response protocol op.
PROTOCOL_OP_TYPE_DELETE_REQUEST - Static variable in class com.unboundid.ldap.protocol.LDAPMessage
The BER type to use for the delete request protocol op.
PROTOCOL_OP_TYPE_DELETE_RESPONSE - Static variable in class com.unboundid.ldap.protocol.LDAPMessage
The BER type to use for the delete response protocol op.
PROTOCOL_OP_TYPE_EXTENDED_REQUEST - Static variable in class com.unboundid.ldap.protocol.LDAPMessage
The BER type to use for the extended request protocol op.
PROTOCOL_OP_TYPE_EXTENDED_RESPONSE - Static variable in class com.unboundid.ldap.protocol.LDAPMessage
The BER type to use for the extended response protocol op.
PROTOCOL_OP_TYPE_INTERMEDIATE_RESPONSE - Static variable in class com.unboundid.ldap.protocol.LDAPMessage
The BER type to use for the intermediate response protocol op.
PROTOCOL_OP_TYPE_MODIFY_DN_REQUEST - Static variable in class com.unboundid.ldap.protocol.LDAPMessage
The BER type to use for the modify DN request protocol op.
PROTOCOL_OP_TYPE_MODIFY_DN_RESPONSE - Static variable in class com.unboundid.ldap.protocol.LDAPMessage
The BER type to use for the modify DN response protocol op.
PROTOCOL_OP_TYPE_MODIFY_REQUEST - Static variable in class com.unboundid.ldap.protocol.LDAPMessage
The BER type to use for the modify request protocol op.
PROTOCOL_OP_TYPE_MODIFY_RESPONSE - Static variable in class com.unboundid.ldap.protocol.LDAPMessage
The BER type to use for the modify response protocol op.
PROTOCOL_OP_TYPE_SEARCH_REQUEST - Static variable in class com.unboundid.ldap.protocol.LDAPMessage
The BER type to use for the search request protocol op.
PROTOCOL_OP_TYPE_SEARCH_RESULT_DONE - Static variable in class com.unboundid.ldap.protocol.LDAPMessage
The BER type to use for the search result done protocol op.
PROTOCOL_OP_TYPE_SEARCH_RESULT_ENTRY - Static variable in class com.unboundid.ldap.protocol.LDAPMessage
The BER type to use for the search result entry protocol op.
PROTOCOL_OP_TYPE_SEARCH_RESULT_REFERENCE - Static variable in class com.unboundid.ldap.protocol.LDAPMessage
The BER type to use for the search result reference protocol op.
PROTOCOL_OP_TYPE_UNBIND_REQUEST - Static variable in class com.unboundid.ldap.protocol.LDAPMessage
The BER type to use for the unbind request protocol op.
ProtocolOp - Interface in com.unboundid.ldap.protocol
This interface defines a set of methods that should be implemented by all types of LDAP protocol ops.
PROXIED_AUTHORIZATION_V1_REQUEST_OID - Static variable in class com.unboundid.ldap.sdk.controls.ProxiedAuthorizationV1RequestControl
The OID (2.16.840.1.113730.3.4.12) for the proxied authorization v1 request control.
PROXIED_AUTHORIZATION_V2_REQUEST_OID - Static variable in class com.unboundid.ldap.sdk.controls.ProxiedAuthorizationV2RequestControl
The OID (2.16.840.1.113730.3.4.18) for the proxied authorization v2 request control.
ProxiedAuthorizationV1RequestControl - Class in com.unboundid.ldap.sdk.controls
This class provides an implementation of the proxied authorization V1 request control, which may be used to request that the associated operation be performed as if it had been requested by some other user.
ProxiedAuthorizationV1RequestControl(String) - Constructor for class com.unboundid.ldap.sdk.controls.ProxiedAuthorizationV1RequestControl
Creates a new proxied authorization V1 request control that will proxy as the specified user.
ProxiedAuthorizationV1RequestControl(DN) - Constructor for class com.unboundid.ldap.sdk.controls.ProxiedAuthorizationV1RequestControl
Creates a new proxied authorization V1 request control that will proxy as the specified user.
ProxiedAuthorizationV1RequestControl(Control) - Constructor for class com.unboundid.ldap.sdk.controls.ProxiedAuthorizationV1RequestControl
Creates a new proxied authorization v1 request control which is decoded from the provided generic control.
ProxiedAuthorizationV2RequestControl - Class in com.unboundid.ldap.sdk.controls
This class provides an implementation of the proxied authorization V2 request control, as defined in RFC 4370.
ProxiedAuthorizationV2RequestControl(String) - Constructor for class com.unboundid.ldap.sdk.controls.ProxiedAuthorizationV2RequestControl
Creates a new proxied authorization V2 request control that will proxy as the specified user.
ProxiedAuthorizationV2RequestControl(Control) - Constructor for class com.unboundid.ldap.sdk.controls.ProxiedAuthorizationV2RequestControl
Creates a new proxied authorization v2 request control which is decoded from the provided generic control.
ProxyRequestHandler - Class in com.unboundid.ldap.listener
This class provides an implementation of a simple LDAP listener request handler that may be used to forward the request to another LDAP directory server.
ProxyRequestHandler(ServerSet) - Constructor for class com.unboundid.ldap.listener.ProxyRequestHandler
Creates a new instance of this proxy request handler that will use the provided ServerSet to connect to an LDAP server.
PruneUnneededConnectionsLDAPConnectionPoolHealthCheck - Class in com.unboundid.ldap.sdk
This class provides an implementation of an LDAP connection pool health check that periodically monitors the number of available connections in the pool.
PruneUnneededConnectionsLDAPConnectionPoolHealthCheck(int, long) - Constructor for class com.unboundid.ldap.sdk.PruneUnneededConnectionsLDAPConnectionPoolHealthCheck
Creates a new instance of this LDAP connection pool health check with the provided information.
PUBLIC_JAVADOC_URL - Static variable in class com.unboundid.util.ValuePattern
The URL to the publicly-accessible javadoc for this class, which provides a detailed overview of the supported value pattern syntax.
PublicKeyAlgorithmIdentifier - Enum in com.unboundid.util.ssl.cert
This enum defines a set of public key algorithm names and OIDs.
PURGE_PASSWORD_REQUEST_OID - Static variable in class com.unboundid.ldap.sdk.unboundidds.controls.PurgePasswordRequestControl
The OID (1.3.6.1.4.1.30221.2.5.32) for the purge password request control.
PURGE_RETIRED_INTER_SERVER_CERTS_REQUEST_OID - Static variable in class com.unboundid.ldap.sdk.unboundidds.extensions.PurgeRetiredInterServerCertificatesExtendedRequest
The OID (1.3.6.1.4.1.30221.2.6.71) for the purge retired inter-server certificates extended request.
PURGE_RETIRED_LISTENER_CERTS_REQUEST_OID - Static variable in class com.unboundid.ldap.sdk.unboundidds.extensions.PurgeRetiredListenerCertificatesExtendedRequest
The OID (1.3.6.1.4.1.30221.2.6.70) for the purge retired listener certificates extended request.
PurgePasswordRequestControl - Class in com.unboundid.ldap.sdk.unboundidds.controls
This class provides a request control that can be included in a modify request or a password modify extended request in order to indicate that if the operation results in changing the password for a user, the user's former password should be purged from the entry rather than retired, and any existing retired password should also be purged.
PurgePasswordRequestControl(boolean) - Constructor for class com.unboundid.ldap.sdk.unboundidds.controls.PurgePasswordRequestControl
Creates a new retire password request control with the specified criticality.
PurgePasswordRequestControl(Control) - Constructor for class com.unboundid.ldap.sdk.unboundidds.controls.PurgePasswordRequestControl
Creates a new retire password request control which is decoded from the provided generic control.
PurgeRetiredInterServerCertificatesExtendedRequest - Class in com.unboundid.ldap.sdk.unboundidds.extensions
This class defines an extended request that may be used to request that a Ping Identity Directory Server instance (or related Ping Identity server product) purge information about any retired inter-server certificates from its topology registry.
PurgeRetiredInterServerCertificatesExtendedRequest(Control...) - Constructor for class com.unboundid.ldap.sdk.unboundidds.extensions.PurgeRetiredInterServerCertificatesExtendedRequest
Creates a new purge retired inter-server certificates extended request with the provided information.
PurgeRetiredInterServerCertificatesExtendedRequest(ExtendedRequest) - Constructor for class com.unboundid.ldap.sdk.unboundidds.extensions.PurgeRetiredInterServerCertificatesExtendedRequest
Creates a new purge retired inter-server certificates extended request that is decoded from the provided generic extended request.
PurgeRetiredInterServerCertificatesExtendedResult - Class in com.unboundid.ldap.sdk.unboundidds.extensions
This class implements an extended result that may be returned in response to a PurgeRetiredInterServerCertificatesExtendedRequest.
PurgeRetiredInterServerCertificatesExtendedResult(ExtendedResult) - Constructor for class com.unboundid.ldap.sdk.unboundidds.extensions.PurgeRetiredInterServerCertificatesExtendedResult
Creates a new purge retired inter-server certificates extended result that is decoded from the provided extended result.
PurgeRetiredInterServerCertificatesExtendedResult(int, ResultCode, String, String, String[], String, Control...) - Constructor for class com.unboundid.ldap.sdk.unboundidds.extensions.PurgeRetiredInterServerCertificatesExtendedResult
Creates a new purge retired inter-server certificates extended result with the provided information.
PurgeRetiredListenerCertificatesExtendedRequest - Class in com.unboundid.ldap.sdk.unboundidds.extensions
This class defines an extended request that may be used to request that a Ping Identity Directory Server instance (or related Ping Identity server product) purge information about any retired listener certificates from its topology registry.
PurgeRetiredListenerCertificatesExtendedRequest(Control...) - Constructor for class com.unboundid.ldap.sdk.unboundidds.extensions.PurgeRetiredListenerCertificatesExtendedRequest
Creates a new purge retired listener certificates extended request with the provided information.
PurgeRetiredListenerCertificatesExtendedRequest(ExtendedRequest) - Constructor for class com.unboundid.ldap.sdk.unboundidds.extensions.PurgeRetiredListenerCertificatesExtendedRequest
Creates a new purge retired listener certificates extended request that is decoded from the provided generic extended request.
PurgeRetiredListenerCertificatesExtendedResult - Class in com.unboundid.ldap.sdk.unboundidds.extensions
This class implements an extended result that may be returned in response to a PurgeRetiredListenerCertificatesExtendedRequest.
PurgeRetiredListenerCertificatesExtendedResult(ExtendedResult) - Constructor for class com.unboundid.ldap.sdk.unboundidds.extensions.PurgeRetiredListenerCertificatesExtendedResult
Creates a new purge retired listener certificates extended result that is decoded from the provided extended result.
PurgeRetiredListenerCertificatesExtendedResult(int, ResultCode, String, String, String[], String, Control...) - Constructor for class com.unboundid.ldap.sdk.unboundidds.extensions.PurgeRetiredListenerCertificatesExtendedResult
Creates a new purge retired listener certificates extended result with the provided information.
PWEXPIRED - Static variable in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPControl
The OID for the password expired control.
PWEXPIRING - Static variable in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPControl
The OID for the password expiring control.

R

randomAlphabeticString(int, boolean) - Static method in class com.unboundid.util.StaticUtils
Retrieves a string containing the specified number of randomly selected ASCII letters.
randomAlphanumericString(int, boolean) - Static method in class com.unboundid.util.StaticUtils
Retrieves a string containing the specified number of randomly selected ASCII alphanumeric characters.
randomBytes(int, boolean) - Static method in class com.unboundid.util.StaticUtils
Retrieves a byte array with the specified number of randomly selected bytes.
randomInt(int, int, boolean) - Static method in class com.unboundid.util.StaticUtils
Retrieves a randomly selected integer between the given upper and lower bounds.
randomNumericString(int, boolean) - Static method in class com.unboundid.util.StaticUtils
Retrieves a string containing the specified number of randomly selected ASCII numeric digits.
randomString(int, char[], boolean) - Static method in class com.unboundid.util.StaticUtils
Retrieves a string containing the specified number of randomly selected characters from the given set.
RateAdjustor - Class in com.unboundid.util
This class allows a FixedRateBarrier to change dynamically.
RateAdjustor(FixedRateBarrier, long, Reader) - Constructor for class com.unboundid.util.RateAdjustor
Constructs a new RateAdjustor with the specified parameters.
RateLimitedInputStream - Class in com.unboundid.util
This class provides an InputStream implementation that uses a FixedRateBarrier to impose an upper bound on the rate (in bytes per second) at which data can be read from a wrapped InputStream.
RateLimitedInputStream(InputStream, int) - Constructor for class com.unboundid.util.RateLimitedInputStream
Creates a new instance of this rate-limited input stream that wraps the provided input stream.
RateLimitedOutputStream - Class in com.unboundid.util
This class provides an OutputStream implementation that uses a FixedRateBarrier to impose an upper bound on the rate (in bytes per second) at which data can be written to a wrapped OutputStream.
RateLimitedOutputStream(OutputStream, int, boolean) - Constructor for class com.unboundid.util.RateLimitedOutputStream
Creates a new instance of this rate-limited output stream that wraps the provided output stream.
RateLimiterRequestHandler - Class in com.unboundid.ldap.listener
This class provides an implementation of an LDAP listener request handler that can be used to apply rate limiting to client requests.
RateLimiterRequestHandler(LDAPListenerRequestHandler, int) - Constructor for class com.unboundid.ldap.listener.RateLimiterRequestHandler
Creates a new rate limiter request handler that will limit the rate of operations to the specified maximum number per second.
RateLimiterRequestHandler(LDAPListenerRequestHandler, FixedRateBarrier) - Constructor for class com.unboundid.ldap.listener.RateLimiterRequestHandler
Creates a new rate limiter request handler that will use the provided FixedRateBarrier to perform rate limiting for all types of operations except abandon and unbind.
RateLimiterRequestHandler(LDAPListenerRequestHandler, FixedRateBarrier, FixedRateBarrier, FixedRateBarrier, FixedRateBarrier, FixedRateBarrier, FixedRateBarrier, FixedRateBarrier, FixedRateBarrier, FixedRateBarrier) - Constructor for class com.unboundid.ldap.listener.RateLimiterRequestHandler
Creates a new rate limiter request handler that can use the provided FixedRateBarrier instances to perform rate limiting for different types of operations.
RDN - Class in com.unboundid.ldap.sdk
This class provides a data structure for holding information about an LDAP relative distinguished name (RDN).
RDN(String, String) - Constructor for class com.unboundid.ldap.sdk.RDN
Creates a new single-valued RDN with the provided information.
RDN(String, String, Schema) - Constructor for class com.unboundid.ldap.sdk.RDN
Creates a new single-valued RDN with the provided information.
RDN(String, byte[]) - Constructor for class com.unboundid.ldap.sdk.RDN
Creates a new single-valued RDN with the provided information.
RDN(String, byte[], Schema) - Constructor for class com.unboundid.ldap.sdk.RDN
Creates a new single-valued RDN with the provided information.
RDN(String[], String[]) - Constructor for class com.unboundid.ldap.sdk.RDN
Creates a new (potentially multivalued) RDN.
RDN(String[], String[], Schema) - Constructor for class com.unboundid.ldap.sdk.RDN
Creates a new (potentially multivalued) RDN.
RDN(String[], byte[][]) - Constructor for class com.unboundid.ldap.sdk.RDN
Creates a new (potentially multivalued) RDN.
RDN(String[], byte[][], Schema) - Constructor for class com.unboundid.ldap.sdk.RDN
Creates a new (potentially multivalued) RDN.
RDN(String) - Constructor for class com.unboundid.ldap.sdk.RDN
Creates a new RDN from the provided string representation.
RDN(String, Schema) - Constructor for class com.unboundid.ldap.sdk.RDN
Creates a new RDN from the provided string representation.
RDN(String, Schema, boolean) - Constructor for class com.unboundid.ldap.sdk.RDN
Creates a new RDN from the provided string representation.
RDNNameValuePair - Class in com.unboundid.ldap.sdk
This class provides a data structure that represents a single name-value pair that may appear in a relative distinguished name.
read(String) - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPConnection
Retrieves an entry from the directory server.
read(String, LDAPSearchConstraints) - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPConnection
Retrieves an entry from the directory server.
read(String, String[]) - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPConnection
Retrieves an entry from the directory server.
read(String, String[], LDAPSearchConstraints) - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPConnection
Retrieves an entry from the directory server.
read() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.AccessLogReader
Reads the next access log message from the log file.
read() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.AuditLogReader
Reads the next audit log message from the log file.
read() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.ErrorLogReader
Reads the next error log message from the log file.
read() - Method in class com.unboundid.util.AggregateInputStream
Reads the next byte of data from the current active input stream, switching to the next input stream in the set if appropriate.
read(byte[]) - Method in class com.unboundid.util.AggregateInputStream
Reads data from the current active input stream into the provided array, switching to the next input stream in the set if appropriate.
read(byte[], int, int) - Method in class com.unboundid.util.AggregateInputStream
Reads data from the current active input stream into the provided array, switching to the next input stream in the set if appropriate.
read() - Method in class com.unboundid.util.PassphraseEncryptedInputStream
Retrieves a single byte of decrypted data read from the underlying input stream.
read(byte[]) - Method in class com.unboundid.util.PassphraseEncryptedInputStream
Reads decrypted data and writes it into the provided byte array.
read(byte[], int, int) - Method in class com.unboundid.util.PassphraseEncryptedInputStream
Reads decrypted data and writes it into the specified portion of the provided byte array.
read() - Method in class com.unboundid.util.RateLimitedInputStream
Reads a single byte of input from the wrapped input stream.
read(byte[]) - Method in class com.unboundid.util.RateLimitedInputStream
Reads data from the wrapped input stream into the provided array.
read(byte[], int, int) - Method in class com.unboundid.util.RateLimitedInputStream
Reads data from the wrapped input stream into the specified portion of the provided array.
readBigInteger() - Method in class com.unboundid.asn1.ASN1StreamReader
Reads an ASN.1 integer element from the input stream and returns the value as a BigInteger.
readBoolean() - Method in class com.unboundid.asn1.ASN1StreamReader
Reads an ASN.1 Boolean element from the input stream and returns the value as a Boolean.
readBytes() - Method in class com.unboundid.asn1.ASN1StreamReader
Reads an ASN.1 octet string element from the input stream and returns the value as a byte array.
readCertificate() - Method in class com.unboundid.util.ssl.cert.X509PEMFileReader
Reads the next certificate from the PEM file.
readCertificateChain(File...) - Static method in class com.unboundid.ldap.sdk.unboundidds.extensions.CertificateDataReplaceCertificateKeyStoreContent
Reads a certificate chain from the given file or set of files.
readCertificateChain(List<File>) - Static method in class com.unboundid.ldap.sdk.unboundidds.extensions.CertificateDataReplaceCertificateKeyStoreContent
Reads a certificate chain from the given file or set of files.
readCertificatesFromFile(File) - Static method in class com.unboundid.util.ssl.cert.ManageCertificates
Reads all of the certificates contained in the specified file.
readCertificateSigningRequestFromFile(File) - Static method in class com.unboundid.util.ssl.cert.ManageCertificates
Reads a certificate signing request from the specified file.
readChangeRecord() - Method in class com.unboundid.ldif.LDIFReader
Reads an LDIF change record from the LDIF source.
readChangeRecord(boolean) - Method in class com.unboundid.ldif.LDIFReader
Reads an LDIF change record from the LDIF source.
readConfiguration(File, boolean) - Static method in class com.unboundid.ldap.sdk.unboundidds.LDAPConnectionHandlerConfiguration
Retrieves the LDAP connection handler configuration objects from the specified configuration file.
readDN() - Method in class com.unboundid.util.DNFileReader
Reads the next DN from the file.
readElement() - Method in class com.unboundid.asn1.ASN1StreamReader
Reads a complete ASN.1 element from the input stream.
readEncryptionPassphraseFromFile(File) - Static method in class com.unboundid.ldap.sdk.unboundidds.tools.ToolUtils
Reads an encryption passphrase from the specified file.
readEntries(String) - Static method in class com.unboundid.ldif.LDIFReader
Reads entries from the LDIF file with the specified path and returns them as a List.
readEntries(File) - Static method in class com.unboundid.ldif.LDIFReader
Reads entries from the specified LDIF file and returns them as a List.
readEntries(InputStream) - Static method in class com.unboundid.ldif.LDIFReader
Reads and decodes LDIF entries from the provided input stream and returns them as a List.
readEntry() - Method in class com.unboundid.ldif.LDIFReader
Reads an entry from the LDIF source.
readEnumerated() - Method in class com.unboundid.asn1.ASN1StreamReader
Reads an ASN.1 enumerated element from the input stream and returns the value as an Integer.
readFileAsString(String, boolean) - Static method in class com.unboundid.util.StaticUtils
Reads the contents of the specified file as a string.
readFileAsString(File, boolean) - Static method in class com.unboundid.util.StaticUtils
Reads the contents of the specified file as a string.
readFileBytes(String) - Static method in class com.unboundid.util.StaticUtils
Reads the bytes that comprise the specified file.
readFileBytes(File) - Static method in class com.unboundid.util.StaticUtils
Reads the bytes that comprise the specified file.
readFileLines(String) - Static method in class com.unboundid.util.StaticUtils
Reads the lines that comprise the specified file.
readFileLines(File) - Static method in class com.unboundid.util.StaticUtils
Reads the lines that comprise the specified file.
readFilter() - Method in class com.unboundid.util.FilterFileReader
Reads the next filter from the file.
readFrom(InputStream) - Static method in class com.unboundid.asn1.ASN1Element
Reads an ASN.1 element from the provided input stream.
readFrom(InputStream, int) - Static method in class com.unboundid.asn1.ASN1Element
Reads an ASN.1 element from the provided input stream.
readFrom(ASN1StreamReader, boolean) - Static method in class com.unboundid.ldap.protocol.LDAPMessage
Reads an LDAP message from the provided ASN.1 stream reader.
readFrom(ASN1StreamReader) - Static method in class com.unboundid.ldap.sdk.Attribute
Reads and decodes an attribute from the provided ASN.1 stream reader.
readFrom(ASN1StreamReader, Schema) - Static method in class com.unboundid.ldap.sdk.Attribute
Reads and decodes an attribute from the provided ASN.1 stream reader.
readFrom(ASN1StreamReader) - Static method in class com.unboundid.ldap.sdk.Control
Reads an LDAP control from the provided ASN.1 stream reader.
readFrom(ASN1StreamReader) - Static method in class com.unboundid.ldap.sdk.Filter
Reads and decodes a search filter from the provided ASN.1 stream reader.
readFrom(ASN1StreamReader) - Static method in class com.unboundid.ldap.sdk.Modification
Reads and decodes an LDAP modification from the provided ASN.1 stream reader.
readFrom(File) - Method in class com.unboundid.util.ByteStringBuffer
Reads the contents of the specified file into this buffer, appending it to the end of the buffer.
readFrom(InputStream) - Method in class com.unboundid.util.ByteStringBuffer
Reads data from the provided input stream into this buffer, appending it to the end of the buffer.
readFrom(InputStream, char[]) - Static method in class com.unboundid.util.PassphraseEncryptedStreamHeader
Reads a passphrase-encrypted stream header from the provided input stream.
ReadFromFilePasswordProvider - Class in com.unboundid.ldap.sdk
This class provides an implementation of a password provider that will obtain the password from a specified file.
ReadFromFilePasswordProvider(String) - Constructor for class com.unboundid.ldap.sdk.ReadFromFilePasswordProvider
Creates a new instance of this password provider that will read passwords from the specified file.
ReadFromFilePasswordProvider(File) - Constructor for class com.unboundid.ldap.sdk.ReadFromFilePasswordProvider
Creates a new instance of this password provider that will read passwords from the specified file.
readGeneralizedTime() - Method in class com.unboundid.asn1.ASN1StreamReader
Reads an ASN.1 generalized time element from the input stream and returns the value as a Date.
readInteger() - Method in class com.unboundid.asn1.ASN1StreamReader
Reads an ASN.1 integer element from the input stream and returns the value as an Integer.
readLDAPResponseFrom(ASN1StreamReader, boolean) - Static method in class com.unboundid.ldap.protocol.LDAPMessage
Reads LDAPResponse object from the provided ASN.1 stream reader.
readLDAPResponseFrom(ASN1StreamReader, boolean, Schema) - Static method in class com.unboundid.ldap.protocol.LDAPMessage
Reads LDAPResponse object from the provided ASN.1 stream reader.
readLDIFRecord() - Method in class com.unboundid.ldif.LDIFReader
Reads a record from the LDIF source.
readLong() - Method in class com.unboundid.asn1.ASN1StreamReader
Reads an ASN.1 integer element from the input stream and returns the value as a Long.
readMessage() - Method in interface com.unboundid.ldap.sdk.unboundidds.logs.v2.AccessLogReader
Reads a log message.
readMessage() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONAccessLogReader
Reads a log message.
readMessage() - Method in interface com.unboundid.ldap.sdk.unboundidds.logs.v2.LogReader
Reads a log message.
readMessage() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedAccessLogReader
Reads a log message.
readNull() - Method in class com.unboundid.asn1.ASN1StreamReader
Reads an ASN.1 null element from the input stream.
readObject() - Method in class com.unboundid.util.json.JSONObjectReader
Reads the next JSON object from the input stream.
ReadOnlyAddRequest - Interface in com.unboundid.ldap.sdk
This interface defines a set of methods that may be safely called in an LDAP add request without altering its contents.
ReadOnlyCompareRequest - Interface in com.unboundid.ldap.sdk
This interface defines a set of methods that may be safely called in an LDAP compare request without altering its contents.
ReadOnlyDeleteRequest - Interface in com.unboundid.ldap.sdk
This interface defines a set of methods that may be safely called in an LDAP delete request without altering its contents.
ReadOnlyEntry - Class in com.unboundid.ldap.sdk
This class defines an Entry subclass in which the contents of the entry cannot be modified.
ReadOnlyEntry(String, Attribute...) - Constructor for class com.unboundid.ldap.sdk.ReadOnlyEntry
Creates a new read-only entry with the provided DN and set of attributes.
ReadOnlyEntry(String, Schema, Attribute...) - Constructor for class com.unboundid.ldap.sdk.ReadOnlyEntry
Creates a new read-only entry with the provided DN and set of attributes.
ReadOnlyEntry(DN, Attribute...) - Constructor for class com.unboundid.ldap.sdk.ReadOnlyEntry
Creates a new read-only entry with the provided DN and set of attributes.
ReadOnlyEntry(DN, Schema, Attribute...) - Constructor for class com.unboundid.ldap.sdk.ReadOnlyEntry
Creates a new read-only entry with the provided DN and set of attributes.
ReadOnlyEntry(String, Collection<Attribute>) - Constructor for class com.unboundid.ldap.sdk.ReadOnlyEntry
Creates a new read-only entry with the provided DN and set of attributes.
ReadOnlyEntry(String, Schema, Collection<Attribute>) - Constructor for class com.unboundid.ldap.sdk.ReadOnlyEntry
Creates a new read-only entry with the provided DN and set of attributes.
ReadOnlyEntry(DN, Collection<Attribute>) - Constructor for class com.unboundid.ldap.sdk.ReadOnlyEntry
Creates a new read-only entry with the provided DN and set of attributes.
ReadOnlyEntry(DN, Schema, Collection<Attribute>) - Constructor for class com.unboundid.ldap.sdk.ReadOnlyEntry
Creates a new read-only entry with the provided DN and set of attributes.
ReadOnlyEntry(Entry) - Constructor for class com.unboundid.ldap.sdk.ReadOnlyEntry
Creates a new read-only entry from the provided Entry.
ReadOnlyEntry(String...) - Constructor for class com.unboundid.ldap.sdk.ReadOnlyEntry
Creates a new read-only entry from the provided LDIF representation.
ReadOnlyEntry(Schema, String...) - Constructor for class com.unboundid.ldap.sdk.ReadOnlyEntry
Creates a new read-only entry from the provided LDIF representation.
ReadOnlyInMemoryDirectoryServerConfig - Class in com.unboundid.ldap.listener
This class provides a read-only representation of an InMemoryDirectoryServerConfig object.
ReadOnlyInMemoryDirectoryServerConfig(InMemoryDirectoryServerConfig) - Constructor for class com.unboundid.ldap.listener.ReadOnlyInMemoryDirectoryServerConfig
Creates a new read-only representation of an in-memory directory server config object using the provided configuration.
ReadOnlyLDAPRequest - Interface in com.unboundid.ldap.sdk
This interface defines a set of methods that may be safely called in an LDAP request without altering its contents.
ReadOnlyModifyDNRequest - Interface in com.unboundid.ldap.sdk
This interface defines a set of methods that may be safely called in an LDAP modify DN request without altering its contents.
ReadOnlyModifyRequest - Interface in com.unboundid.ldap.sdk
This interface defines a set of methods that may be safely called in an LDAP modify request without altering its contents.
ReadOnlySearchRequest - Interface in com.unboundid.ldap.sdk
This interface defines a set of methods that may be safely called in an LDAP search request without altering its contents.
readPassword(String) - Method in class com.unboundid.util.PasswordFileReader
Attempts to read a password from the specified file.
readPassword(File) - Method in class com.unboundid.util.PasswordFileReader
Attempts to read a password from the specified file.
readPassword() - Static method in class com.unboundid.util.PasswordReader
Reads a password from the console as a byte array.
readPasswordChars() - Static method in class com.unboundid.util.PasswordReader
Reads a password from the console as a character array.
readPrivateKey(File) - Static method in class com.unboundid.ldap.sdk.unboundidds.extensions.CertificateDataReplaceCertificateKeyStoreContent
Reads a PKCS #8 private key from the given file.
readPrivateKey(File, File) - Static method in class com.unboundid.ldap.sdk.unboundidds.extensions.CertificateDataReplaceCertificateKeyStoreContent
Reads a PKCS #8 private key from the given file.
readPrivateKey() - Method in class com.unboundid.util.ssl.cert.PKCS8PEMFileReader
Reads the next private key from the PEM file.
readPrivateKey(char[]) - Method in class com.unboundid.util.ssl.cert.PKCS8PEMFileReader
Reads the next private key from the PEM file.
readString() - Method in class com.unboundid.asn1.ASN1StreamReader
Reads an ASN.1 octet string element from the input stream and returns the value as a String using the UTF-8 encoding.
readUTCTime() - Method in class com.unboundid.asn1.ASN1StreamReader
Reads an ASN.1 UTC time element from the input stream and returns the value as a Date.
REAL_ATTRIBUTES_ONLY_REQUEST_OID - Static variable in class com.unboundid.ldap.sdk.unboundidds.controls.RealAttributesOnlyRequestControl
The OID (2.16.840.1.113730.3.4.17) for the real attributes only request control.
RealAttributesOnlyRequestControl - Class in com.unboundid.ldap.sdk.unboundidds.controls
This class provides an implementation of the real attributes only request control, which may be included in a search request to indicate that only real (i.e., non-virtual) attributes should be included in matching entries.
RealAttributesOnlyRequestControl() - Constructor for class com.unboundid.ldap.sdk.unboundidds.controls.RealAttributesOnlyRequestControl
Creates a new real attributes only request control.
RealAttributesOnlyRequestControl(boolean) - Constructor for class com.unboundid.ldap.sdk.unboundidds.controls.RealAttributesOnlyRequestControl
Creates a new real attributes only request control with the specified criticality.
RealAttributesOnlyRequestControl(Control) - Constructor for class com.unboundid.ldap.sdk.unboundidds.controls.RealAttributesOnlyRequestControl
Creates a new real attributes only request control which is decoded from the provided generic control.
RebuildTask - Class in com.unboundid.ldap.sdk.unboundidds.tasks
This class defines a Directory Server task that can be used to generate and/or rebuild one or more indexes a Berkeley DB Java Edition backend.
RebuildTask() - Constructor for class com.unboundid.ldap.sdk.unboundidds.tasks.RebuildTask
Creates a new uninitialized rebuild task instance which should only be used for obtaining general information about this task, including the task name, description, and supported properties.
RebuildTask(String, String, List<String>) - Constructor for class com.unboundid.ldap.sdk.unboundidds.tasks.RebuildTask
Creates a new rebuild task with the provided information.
RebuildTask(String, String, List<String>, int, Date, List<String>, FailedDependencyAction, List<String>, List<String>) - Constructor for class com.unboundid.ldap.sdk.unboundidds.tasks.RebuildTask
Creates a new rebuild task with the provided information.
RebuildTask(String, String, List<String>, int, Date, List<String>, FailedDependencyAction, List<String>, List<String>, List<String>, List<String>, Boolean, Boolean, Boolean) - Constructor for class com.unboundid.ldap.sdk.unboundidds.tasks.RebuildTask
Creates a new rebuild task with the provided information.
RebuildTask(Entry) - Constructor for class com.unboundid.ldap.sdk.unboundidds.tasks.RebuildTask
Creates a new rebuild task from the provided entry.
RebuildTask(Map<TaskProperty, List<Object>>) - Constructor for class com.unboundid.ldap.sdk.unboundidds.tasks.RebuildTask
Creates a new rebuild task from the provided set of task properties.
RecentLoginHistory - Class in com.unboundid.ldap.sdk.unboundidds.controls
This class provides a data structure with information about recent successful and failed login attempts for a user.
RecentLoginHistory(Collection<RecentLoginHistoryAttempt>, Collection<RecentLoginHistoryAttempt>) - Constructor for class com.unboundid.ldap.sdk.unboundidds.controls.RecentLoginHistory
Creates a new recent login history with the provided sets of successful and failed attempts.
RecentLoginHistory(JSONObject) - Constructor for class com.unboundid.ldap.sdk.unboundidds.controls.RecentLoginHistory
Creates a new recent login history that is decoded from the provided JSON object.
RecentLoginHistoryAttempt - Class in com.unboundid.ldap.sdk.unboundidds.controls
This class provides a data structure with information about a recent login attempt for a user.
RecentLoginHistoryAttempt(boolean, long, String, String, String, Long) - Constructor for class com.unboundid.ldap.sdk.unboundidds.controls.RecentLoginHistoryAttempt
Creates a new recent login history attempt object with the provided information.
RecentLoginHistoryAttempt(JSONObject) - Constructor for class com.unboundid.ldap.sdk.unboundidds.controls.RecentLoginHistoryAttempt
Creates a new recent login history attempt object that is decoded from the provided JSON object.
recompute() - Static method in class com.unboundid.util.ssl.TLSCipherSuiteSelector
Re-computes the default instance of this cipher suite selector.
reconnect() - Method in class com.unboundid.ldap.sdk.LDAPConnection
Attempts to re-establish a connection to the server and re-authenticate if appropriate.
reconnect() - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPConnection
Disconnects from the directory server and attempts to re-connect and re-authenticate.
RedactAttributeTransformation - Class in com.unboundid.ldap.sdk.transformations
This class provides an implementation of an entry and LDIF change record transformation that will redact the values of a specified set of attributes so that it will be possible to determine whether the attribute had been present in an entry or change record, but not what the values were for that attribute.
RedactAttributeTransformation(Schema, boolean, boolean, String...) - Constructor for class com.unboundid.ldap.sdk.transformations.RedactAttributeTransformation
Creates a new redact attribute transformation that will redact the values of the specified attributes.
RedactAttributeTransformation(Schema, boolean, boolean, Collection<String>) - Constructor for class com.unboundid.ldap.sdk.transformations.RedactAttributeTransformation
Creates a new redact attribute transformation that will redact the values of the specified attributes.
redactComponents(Collection<? extends CharSequence>, ByteStringBuffer) - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.CommaDelimitedStringListLogFieldSyntax
Appends a string representation of the given value with redacted components to the provided buffer.
redactComponents(DN, ByteStringBuffer) - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.DNLogFieldSyntax
Appends a string representation of the given value with redacted components to the provided buffer.
redactComponents(Filter, ByteStringBuffer) - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.FilterLogFieldSyntax
Appends a string representation of the given value with redacted components to the provided buffer.
redactComponents(JSONObject, ByteStringBuffer) - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.JSONLogFieldSyntax
Appends a string representation of the given value with redacted components to the provided buffer.
redactComponents(T) - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.LogFieldSyntax
Retrieves a string that provides a representation of the given value with zero or more of its components redacted.
redactComponents(T, ByteStringBuffer) - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.LogFieldSyntax
Appends a string representation of the given value with redacted components to the provided buffer.
REDACTED_STRING - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.LogFieldSyntax
A string that will be used to indicate that the value has been redacted.
RedactedValueException - Exception in com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax
This class defines an exception that may be used to indicate that a log field value cannot be parsed in accordance with the associated syntax because either the entire value or one or more of its components have been redacted.
RedactedValueException(String) - Constructor for exception com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.RedactedValueException
Creates a new instance of this exception with the provided message.
RedactedValueException(String, Throwable) - Constructor for exception com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.RedactedValueException
Creates a new instance of this exception with the provided message and cause.
redactEntireValue(ByteStringBuffer) - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.DNLogFieldSyntax
Appends a string representation of a redacted entire value to the provided buffer.
redactEntireValue(ByteStringBuffer) - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.FilterLogFieldSyntax
Appends a string representation of a redacted entire value to the provided buffer.
redactEntireValue(ByteStringBuffer) - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.FloatingPointLogFieldSyntax
Appends a string representation of a redacted entire value to the provided buffer.
redactEntireValue(ByteStringBuffer) - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.GeneralizedTimeLogFieldSyntax
Appends a string representation of a redacted entire value to the provided buffer.
redactEntireValue(ByteStringBuffer) - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.IntegerLogFieldSyntax
Appends a string representation of a redacted entire value to the provided buffer.
redactEntireValue(ByteStringBuffer) - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.JSONLogFieldSyntax
Appends a string representation of a redacted entire value to the provided buffer.
redactEntireValue() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.LogFieldSyntax
Retrieves a string that may be included in a log message to indicate that the entire value for a field with this syntax has been redacted.
redactEntireValue(ByteStringBuffer) - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.LogFieldSyntax
Appends a string representation of a redacted entire value to the provided buffer.
redactEntireValue(ByteStringBuffer) - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.RFC3339TimestampLogFieldSyntax
Appends a string representation of a redacted entire value to the provided buffer.
ReEncodeEntriesTask - Class in com.unboundid.ldap.sdk.unboundidds.tasks
This class defines a Directory Server task that can be used to cause entries contained in a local DB backend to be re-encoded, which may be used to apply any configuration changes that affect the encoding of that entry (e.g., if the entry should be encrypted, hashed, compressed, or fully or partially uncached; or if these settings should be reverted).
ReEncodeEntriesTask() - Constructor for class com.unboundid.ldap.sdk.unboundidds.tasks.ReEncodeEntriesTask
Creates a new uninitialized re-encode entries task instance which should only be used for obtaining general information about this task, including the task name, description, and supported properties.
ReEncodeEntriesTask(String, String, List<String>, List<String>, List<String>, List<String>, Long, boolean, boolean) - Constructor for class com.unboundid.ldap.sdk.unboundidds.tasks.ReEncodeEntriesTask
Creates a new re-encode entries task with the provided information.
ReEncodeEntriesTask(String, String, List<String>, List<String>, List<String>, List<String>, Long, boolean, boolean, Date, List<String>, FailedDependencyAction, List<String>, List<String>) - Constructor for class com.unboundid.ldap.sdk.unboundidds.tasks.ReEncodeEntriesTask
Creates a new re-encode entries task with the provided information.
ReEncodeEntriesTask(String, String, List<String>, List<String>, List<String>, List<String>, Long, boolean, boolean, Date, List<String>, FailedDependencyAction, List<String>, List<String>, List<String>, List<String>, Boolean, Boolean, Boolean) - Constructor for class com.unboundid.ldap.sdk.unboundidds.tasks.ReEncodeEntriesTask
Creates a new re-encode entries task with the provided information.
ReEncodeEntriesTask(Entry) - Constructor for class com.unboundid.ldap.sdk.unboundidds.tasks.ReEncodeEntriesTask
Creates a new re-encode entries task from the provided entry.
ReEncodeEntriesTask(Map<TaskProperty, List<Object>>) - Constructor for class com.unboundid.ldap.sdk.unboundidds.tasks.ReEncodeEntriesTask
Creates a new re-encode entries task from the provided set of task properties.
REFERRAL - Static variable in exception com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPException
The int value for the REFERRAL result code.
REFERRAL - Static variable in class com.unboundid.ldap.sdk.ResultCode
The result code (10) that will be used if the server sends a referral to the client to refer to data in another location.
REFERRAL_INT_VALUE - Static variable in class com.unboundid.ldap.sdk.ResultCode
The integer value (10) for the "REFERRAL" result code.
REFERRAL_LIMIT_EXCEEDED - Static variable in exception com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPException
The int value for the REFERRAL_LIMIT_EXCEEDED result code.
REFERRAL_LIMIT_EXCEEDED - Static variable in class com.unboundid.ldap.sdk.ResultCode
The client-side result code (97) that will be used if the client encountered too many referrals in the course of processing an operation.
REFERRAL_LIMIT_EXCEEDED_INT_VALUE - Static variable in class com.unboundid.ldap.sdk.ResultCode
The integer value (97) for the "REFERRAL_LIMIT_EXCEEDED" result code.
REFERRAL_URLS - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONFormattedAccessLogFields
A field whose value is a JSON array containing the referral URL strings for an operation, which indicate that the requested operation should be attempted elsewhere.
REFERRAL_URLS - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedAccessLogFields
A field that holds a comma-delimited list of referral URLs for an operation, which indicate that the requested operation should be attempted elsewhere.
ReferralConnector - Interface in com.unboundid.ldap.sdk
This interface defines an API that may be used to establish a connection (and perform authentication if appropriate) to a remote server when following a referral.
RefreshCertificateMonitorTask - Class in com.unboundid.ldap.sdk.unboundidds.tasks
This class defines a Directory Server task that can be used to request that the server refresh the certificate monitor data immediately.
RefreshCertificateMonitorTask() - Constructor for class com.unboundid.ldap.sdk.unboundidds.tasks.RefreshCertificateMonitorTask
Creates a new refresh certificate monitor task with a randomly generated task ID and default values for all other settings.
RefreshCertificateMonitorTask(String) - Constructor for class com.unboundid.ldap.sdk.unboundidds.tasks.RefreshCertificateMonitorTask
Creates a new refresh certificate monitor task with the provided task ID and default values for all other settings.
RefreshCertificateMonitorTask(String, Date, List<String>, FailedDependencyAction, List<String>, List<String>, List<String>, List<String>, Boolean, Boolean, Boolean) - Constructor for class com.unboundid.ldap.sdk.unboundidds.tasks.RefreshCertificateMonitorTask
Creates a new refresh certificate monitor task with the provided information.
RefreshCertificateMonitorTask(Entry) - Constructor for class com.unboundid.ldap.sdk.unboundidds.tasks.RefreshCertificateMonitorTask
Creates a new refresh certificate monitor task from the provided entry.
RefreshCertificateMonitorTask(Map<TaskProperty, List<Object>>) - Constructor for class com.unboundid.ldap.sdk.unboundidds.tasks.RefreshCertificateMonitorTask
Creates a new refresh certificate monitor task from the provided set of task properties.
refreshDeletes() - Method in class com.unboundid.ldap.sdk.controls.ContentSyncDoneControl
Indicates whether the synchronization processing has completed a delete phase.
refreshDeletes() - Method in class com.unboundid.ldap.sdk.controls.ContentSyncInfoIntermediateResponse
Indicates whether the provided set of UUIDs represent entries that have been removed.
refreshDone() - Method in class com.unboundid.ldap.sdk.controls.ContentSyncInfoIntermediateResponse
Indicates whether the refresh phase of the synchronization operation has completed.
RefreshEncryptionSettingsTask - Class in com.unboundid.ldap.sdk.unboundidds.tasks
This class defines a Directory Server task that can be used to request that the server refresh the encryption settings database from disk.
RefreshEncryptionSettingsTask() - Constructor for class com.unboundid.ldap.sdk.unboundidds.tasks.RefreshEncryptionSettingsTask
Creates a new uninitialized refresh encryption settings task instance which should only be used for obtaining general information about this task, including the task name, description, and supported properties.
RefreshEncryptionSettingsTask(String) - Constructor for class com.unboundid.ldap.sdk.unboundidds.tasks.RefreshEncryptionSettingsTask
Creates a new refresh encryption settings task with the provided information.
RefreshEncryptionSettingsTask(String, Date, List<String>, FailedDependencyAction, List<String>, List<String>) - Constructor for class com.unboundid.ldap.sdk.unboundidds.tasks.RefreshEncryptionSettingsTask
Creates a new refresh encryption settings task with the provided information.
RefreshEncryptionSettingsTask(String, Date, List<String>, FailedDependencyAction, List<String>, List<String>, List<String>, List<String>, Boolean, Boolean, Boolean) - Constructor for class com.unboundid.ldap.sdk.unboundidds.tasks.RefreshEncryptionSettingsTask
Creates a new refresh encryption settings task with the provided information.
RefreshEncryptionSettingsTask(Entry) - Constructor for class com.unboundid.ldap.sdk.unboundidds.tasks.RefreshEncryptionSettingsTask
Creates a new refresh encryption settings task from the provided entry.
RefreshEncryptionSettingsTask(Map<TaskProperty, List<Object>>) - Constructor for class com.unboundid.ldap.sdk.unboundidds.tasks.RefreshEncryptionSettingsTask
Creates a new refresh encryption settings task from the provided set of task properties.
refreshKrb5Config() - Method in class com.unboundid.ldap.sdk.GSSAPIBindRequest
Indicates whether to refresh the configuration before the JAAS login method is called.
refreshKrb5Config() - Method in class com.unboundid.ldap.sdk.GSSAPIBindRequestProperties
Indicates whether to refresh the configuration before the JAAS login method is called.
REGISTER_YUBIKEY_OTP_DEVICE_REQUEST_OID - Static variable in class com.unboundid.ldap.sdk.unboundidds.extensions.RegisterYubiKeyOTPDeviceExtendedRequest
The OID (1.3.6.1.4.1.30221.2.6.54) for the register YubiKey OTP device extended request.
registerDecodeableControl(String, String) - Static method in class com.unboundid.ldap.sdk.Control
Registers the specified class to be used in an attempt to decode controls with the specified OID.
registerDecodeableControl(String, DecodeableControl) - Static method in class com.unboundid.ldap.sdk.Control
Registers the provided class to be used in an attempt to decode controls with the specified OID.
registerFilterType(JSONObjectFilter...) - Static method in class com.unboundid.ldap.sdk.unboundidds.jsonfilter.JSONObjectFilter
Registers the provided filter type(s) so that this class can decode filters of that type.
registerShutdownHook() - Method in class com.unboundid.ldap.sdk.unboundidds.MoveSubtree
Indicates whether this tool should register a shutdown hook with the JVM.
registerShutdownHook() - Method in class com.unboundid.ldap.sdk.unboundidds.tools.ManageAccount
Indicates whether this tool should register a shutdown hook with the JVM.
registerShutdownHook() - Method in class com.unboundid.ldap.sdk.unboundidds.tools.ParallelUpdate
Indicates whether this tool should register a shutdown hook with the JVM.
registerShutdownHook() - Method in class com.unboundid.util.CommandLineTool
Indicates whether this tool should register a shutdown hook with the JVM.
RegisterYubiKeyOTPDevice - Class in com.unboundid.ldap.sdk.unboundidds
This class provides a utility that may be used to register a YubiKey OTP device for a specified user so that it may be used to authenticate that user.
RegisterYubiKeyOTPDevice(OutputStream, OutputStream) - Constructor for class com.unboundid.ldap.sdk.unboundidds.RegisterYubiKeyOTPDevice
Creates a new instance of this tool.
RegisterYubiKeyOTPDeviceExtendedRequest - Class in com.unboundid.ldap.sdk.unboundidds.extensions
This class provides an implementation of an extended request that may be used to register a YubiKey OTP device with the Directory Server so that it may be used to authenticate using the UNBOUNDID-YUBIKEY-OTP SASL mechanism.
RegisterYubiKeyOTPDeviceExtendedRequest(String, Control...) - Constructor for class com.unboundid.ldap.sdk.unboundidds.extensions.RegisterYubiKeyOTPDeviceExtendedRequest
Creates a new register YubiKey OTP device extended request that will be used to register a new device for the user as whom the underlying connection is authenticated.
RegisterYubiKeyOTPDeviceExtendedRequest(String, String, String, Control...) - Constructor for class com.unboundid.ldap.sdk.unboundidds.extensions.RegisterYubiKeyOTPDeviceExtendedRequest
Creates a new register YubiKey OTP device extended request with the provided information.
RegisterYubiKeyOTPDeviceExtendedRequest(String, byte[], String, Control...) - Constructor for class com.unboundid.ldap.sdk.unboundidds.extensions.RegisterYubiKeyOTPDeviceExtendedRequest
Creates a new register YubiKey OTP device extended request with the provided information.
RegisterYubiKeyOTPDeviceExtendedRequest(ExtendedRequest) - Constructor for class com.unboundid.ldap.sdk.unboundidds.extensions.RegisterYubiKeyOTPDeviceExtendedRequest
Creates a new register YubiKey OTP device extended request that is decoded from the provided generic extended request.
RegularExpressionArgumentValueValidator - Class in com.unboundid.util.args
This class provides an implementation of an argument value validator that is expected to be used with a string argument and ensures that all values for the argument are valid regular expressions.
RegularExpressionArgumentValueValidator() - Constructor for class com.unboundid.util.args.RegularExpressionArgumentValueValidator
Creates a new instance of this regular expression argument value validator.
RegularExpressionJSONObjectFilter - Class in com.unboundid.ldap.sdk.unboundidds.jsonfilter
This class provides an implementation of a JSON object filter that can be used to identify JSON objects that have a particular value for a specified field.
RegularExpressionJSONObjectFilter(String, String) - Constructor for class com.unboundid.ldap.sdk.unboundidds.jsonfilter.RegularExpressionJSONObjectFilter
Creates a new instance of this filter type with the provided information.
RegularExpressionJSONObjectFilter(String, Pattern) - Constructor for class com.unboundid.ldap.sdk.unboundidds.jsonfilter.RegularExpressionJSONObjectFilter
Creates a new instance of this filter type with the provided information.
RegularExpressionJSONObjectFilter(List<String>, String) - Constructor for class com.unboundid.ldap.sdk.unboundidds.jsonfilter.RegularExpressionJSONObjectFilter
Creates a new instance of this filter type with the provided information.
RegularExpressionJSONObjectFilter(List<String>, Pattern) - Constructor for class com.unboundid.ldap.sdk.unboundidds.jsonfilter.RegularExpressionJSONObjectFilter
Creates a new instance of this filter type with the provided information.
REJECT_UNINDEXED_SEARCH_REQUEST_OID - Static variable in class com.unboundid.ldap.sdk.unboundidds.controls.RejectUnindexedSearchRequestControl
The OID (1.3.6.1.4.1.30221.2.5.54) for the reject unindexed search request control.
RejectUnindexedSearchRequestControl - Class in com.unboundid.ldap.sdk.unboundidds.controls
This class provides an implementation of a request control that may be included in a search request to indicate that the server should reject the request if the server cannot use its defined indexes to identify matching entries efficiently.
RejectUnindexedSearchRequestControl() - Constructor for class com.unboundid.ldap.sdk.unboundidds.controls.RejectUnindexedSearchRequestControl
Creates a new reject unindexed search request control with a criticality of true.
RejectUnindexedSearchRequestControl(boolean) - Constructor for class com.unboundid.ldap.sdk.unboundidds.controls.RejectUnindexedSearchRequestControl
Creates a new reject unindexed search request control with the specified criticality.
RejectUnindexedSearchRequestControl(Control) - Constructor for class com.unboundid.ldap.sdk.unboundidds.controls.RejectUnindexedSearchRequestControl
Creates a new reject unindexed search request control that is decoded from the provided generic control.
RELAX_RULES_REQUEST_OID - Static variable in class com.unboundid.ldap.sdk.experimental.DraftZeilengaLDAPRelaxRules03RequestControl
The OID (1.3.6.1.4.1.4203.666.5.12) for the LDAP relax rules request control.
releaseAndReAuthenticateConnection(LDAPConnection) - Method in class com.unboundid.ldap.sdk.LDAPConnectionPool
Performs a bind on the provided connection before releasing it back to the pool, so that it will be authenticated as the same user as newly-established connections.
releaseAndReAuthenticateConnection(LDAPConnection) - Method in class com.unboundid.ldap.sdk.LDAPThreadLocalConnectionPool
Performs a bind on the provided connection before releasing it back to the pool, so that it will be authenticated as the same user as newly-established connections.
releaseConnection(LDAPConnection) - Method in class com.unboundid.ldap.sdk.AbstractConnectionPool
Releases the provided connection back to this pool.
releaseConnection(LDAPConnection) - Method in class com.unboundid.ldap.sdk.LDAPConnectionPool
Releases the provided connection back to this pool.
releaseConnection(LDAPConnection) - Method in class com.unboundid.ldap.sdk.LDAPThreadLocalConnectionPool
Releases the provided connection back to this pool.
releaseConnectionAfterException(LDAPConnection, LDAPException) - Method in class com.unboundid.ldap.sdk.AbstractConnectionPool
Releases the provided connection back to the pool after an exception has been encountered while processing an operation on that connection.
releaseDefunctConnection(LDAPConnection) - Method in class com.unboundid.ldap.sdk.AbstractConnectionPool
Indicates that the provided connection is no longer in use, but is also no longer fit for use.
releaseDefunctConnection(LDAPConnection) - Method in class com.unboundid.ldap.sdk.LDAPConnectionPool
Indicates that the provided connection is no longer in use, but is also no longer fit for use.
releaseDefunctConnection(LDAPConnection) - Method in class com.unboundid.ldap.sdk.LDAPThreadLocalConnectionPool
Indicates that the provided connection is no longer in use, but is also no longer fit for use.
releaseDefunctReadConnection(LDAPConnection) - Method in class com.unboundid.ldap.sdk.LDAPReadWriteConnectionPool
Indicates that the provided read connection is no longer in use, but is also no longer fit for use.
releaseDefunctWriteConnection(LDAPConnection) - Method in class com.unboundid.ldap.sdk.LDAPReadWriteConnectionPool
Indicates that the provided write connection is no longer in use, but is also no longer fit for use.
releaseReadConnection(LDAPConnection) - Method in class com.unboundid.ldap.sdk.LDAPReadWriteConnectionPool
Releases the provided connection back to the read pool.
releaseTemporaryBuffer(ByteStringBuffer) - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.LogFieldSyntax
Releases the provided temporary buffer.
releaseWriteConnection(LDAPConnection) - Method in class com.unboundid.ldap.sdk.LDAPReadWriteConnectionPool
Releases the provided connection back to the write pool.
reloadFromDS() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.ReloadGlobalIndexTask
Indicates whether to reload index information from backend Directory Servers rather than a peer Directory Proxy Server.
ReloadGlobalIndexTask - Class in com.unboundid.ldap.sdk.unboundidds.tasks
This class defines a Directory Proxy Server task that can be used to reload the contents of the global index.
ReloadGlobalIndexTask() - Constructor for class com.unboundid.ldap.sdk.unboundidds.tasks.ReloadGlobalIndexTask
Creates a new uninitialized reload global index task instance which should only be used for obtaining general information about this task, including the task name, description, and supported properties.
ReloadGlobalIndexTask(String, String, List<String>, Boolean, Boolean, Long) - Constructor for class com.unboundid.ldap.sdk.unboundidds.tasks.ReloadGlobalIndexTask
Creates a new reload global index task with the provided information.
ReloadGlobalIndexTask(String, String, List<String>, Boolean, Boolean, Long, Date, List<String>, FailedDependencyAction, List<String>, List<String>) - Constructor for class com.unboundid.ldap.sdk.unboundidds.tasks.ReloadGlobalIndexTask
Creates a new reload global index task with the provided information.
ReloadGlobalIndexTask(String, String, List<String>, Boolean, Boolean, Long, Date, List<String>, FailedDependencyAction, List<String>, List<String>, List<String>, List<String>, Boolean, Boolean, Boolean) - Constructor for class com.unboundid.ldap.sdk.unboundidds.tasks.ReloadGlobalIndexTask
Creates a new reload global index task with the provided information.
ReloadGlobalIndexTask(Entry) - Constructor for class com.unboundid.ldap.sdk.unboundidds.tasks.ReloadGlobalIndexTask
Creates a new reload global index task from the provided entry.
ReloadGlobalIndexTask(Map<TaskProperty, List<Object>>) - Constructor for class com.unboundid.ldap.sdk.unboundidds.tasks.ReloadGlobalIndexTask
Creates a new reload global index task from the provided set of task properties.
reloadHTTPConnectionHandlerCertificates() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.ReplaceListenerCertificateExtendedRequest
Indicates whether to trigger a certificate reload in any configured HTTP connection handlers after updating the listener certificate information.
ReloadHTTPConnectionHandlerCertificatesTask - Class in com.unboundid.ldap.sdk.unboundidds.tasks
This class defines a Directory Server task that can be used to request that the server should dynamically reload all key and trust manager providers associated with all HTTP connection handlers configured with support for HTTPS.
ReloadHTTPConnectionHandlerCertificatesTask() - Constructor for class com.unboundid.ldap.sdk.unboundidds.tasks.ReloadHTTPConnectionHandlerCertificatesTask
Creates a new uninitialized reload HTTP connection handler certificates task instance that should only be used for obtaining general information about this task, including the task name, description, and supported properties.
ReloadHTTPConnectionHandlerCertificatesTask(String) - Constructor for class com.unboundid.ldap.sdk.unboundidds.tasks.ReloadHTTPConnectionHandlerCertificatesTask
Creates a new reload HTTP connection handler certificates task with the provided information.
ReloadHTTPConnectionHandlerCertificatesTask(String, Date, List<String>, FailedDependencyAction, List<String>, List<String>) - Constructor for class com.unboundid.ldap.sdk.unboundidds.tasks.ReloadHTTPConnectionHandlerCertificatesTask
Creates a new reload HTTP connection handler certificates task with the provided information.
ReloadHTTPConnectionHandlerCertificatesTask(String, Date, List<String>, FailedDependencyAction, List<String>, List<String>, List<String>, List<String>, Boolean, Boolean, Boolean) - Constructor for class com.unboundid.ldap.sdk.unboundidds.tasks.ReloadHTTPConnectionHandlerCertificatesTask
Creates a new reload HTTP connection handler certificates task with the provided information.
ReloadHTTPConnectionHandlerCertificatesTask(Entry) - Constructor for class com.unboundid.ldap.sdk.unboundidds.tasks.ReloadHTTPConnectionHandlerCertificatesTask
Creates a new reload HTTP connection handler certificates task from the provided entry.
ReloadHTTPConnectionHandlerCertificatesTask(Map<TaskProperty, List<Object>>) - Constructor for class com.unboundid.ldap.sdk.unboundidds.tasks.ReloadHTTPConnectionHandlerCertificatesTask
Creates a new reload HTTP connection handler certificates task from the provided set of task properties.
reloadInBackground() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.ReloadGlobalIndexTask
Indicates whether to perform the index reload processing in the background.
REMOTE_ASSURANCE_LEVEL - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedAccessLogFields
A field that holds the name of the requested remote replication assurance level for the operation.
REMOTE_ASSURANCE_SATISFIED - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONFormattedAccessLogFields
A field that indicates whether the requested remote assurance level was satisfied in the course of processing the operation.
REMOTE_ASSURANCE_SATISFIED - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedAccessLogFields
A field that indicates whether the requested remote assurance level was satisfied in the course of processing the operation.
remoteAssuranceSatisfied() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.AssuredReplicationResponseControl
Indicates whether the desired remote level of assurance is known to have been satisfied.
remove(String) - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPAttributeSet
Removes the attribute with the specified name.
remove(String) - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPModificationSet
Removes the first LDAP modification in this set targeting the specified attribute.
remove(Object) - Method in class com.unboundid.util.WeakHashSet
Removes the specified element from this set, if it exists.
removeAll(Collection<?>) - Method in class com.unboundid.util.WeakHashSet
Removes all of the elements of the provided collection from this set.
removeAttribute(String) - Method in class com.unboundid.ldap.sdk.AddRequest
Removes the attribute with the specified name from the entry to add.
removeAttribute(String, byte[]) - Method in class com.unboundid.ldap.sdk.AddRequest
Removes the specified attribute value from this add request.
removeAttribute(String) - Method in class com.unboundid.ldap.sdk.Entry
Removes the specified attribute from this entry.
removeAttribute(String) - Method in class com.unboundid.ldap.sdk.ReadOnlyEntry
Throws an UnsupportedOperationException to indicate that this is a read-only entry.
RemoveAttributeTypeTask - Class in com.unboundid.ldap.sdk.unboundidds.tasks
This class defines a Directory Server task that can be used to safely remove an attribute type from the server schema.
RemoveAttributeTypeTask(String) - Constructor for class com.unboundid.ldap.sdk.unboundidds.tasks.RemoveAttributeTypeTask
Creates a new remove attribute type task instance that will remove the specified attribute type from the server schema and will use the default values for all other properties.
RemoveAttributeTypeTask(RemoveAttributeTypeTaskProperties) - Constructor for class com.unboundid.ldap.sdk.unboundidds.tasks.RemoveAttributeTypeTask
Creates a new remove attribute type task instance using the provided properties.
RemoveAttributeTypeTask(Entry) - Constructor for class com.unboundid.ldap.sdk.unboundidds.tasks.RemoveAttributeTypeTask
Creates a new remove attribute type task from the provided entry.
RemoveAttributeTypeTask(Map<TaskProperty, List<Object>>) - Constructor for class com.unboundid.ldap.sdk.unboundidds.tasks.RemoveAttributeTypeTask
Creates a new remove attribute type task from the provided set of task properties.
RemoveAttributeTypeTaskProperties - Class in com.unboundid.ldap.sdk.unboundidds.tasks
This class defines a set of properties that may be used when creating a RemoveAttributeTypeTask.
RemoveAttributeTypeTaskProperties(String) - Constructor for class com.unboundid.ldap.sdk.unboundidds.tasks.RemoveAttributeTypeTaskProperties
Creates a new set of remove attribute type task properties.
RemoveAttributeTypeTaskProperties(RemoveAttributeTypeTaskProperties) - Constructor for class com.unboundid.ldap.sdk.unboundidds.tasks.RemoveAttributeTypeTaskProperties
Creates a new set of remove attribute type task properties as a copy of the provided properties.
RemoveAttributeTypeTaskProperties(RemoveAttributeTypeTask) - Constructor for class com.unboundid.ldap.sdk.unboundidds.tasks.RemoveAttributeTypeTaskProperties
Creates a new set of remove attribute type task properties set from the provided task instance.
removeAttributeValue(String, String) - Method in class com.unboundid.ldap.sdk.AddRequest
Removes the specified attribute value from this add request.
removeAttributeValue(String, String) - Method in class com.unboundid.ldap.sdk.Entry
Removes the specified attribute value from this entry if it is present.
removeAttributeValue(String, String, MatchingRule) - Method in class com.unboundid.ldap.sdk.Entry
Removes the specified attribute value from this entry if it is present.
removeAttributeValue(String, byte[]) - Method in class com.unboundid.ldap.sdk.Entry
Removes the specified attribute value from this entry if it is present.
removeAttributeValue(String, byte[], MatchingRule) - Method in class com.unboundid.ldap.sdk.Entry
Removes the specified attribute value from this entry if it is present.
removeAttributeValue(String, String) - Method in class com.unboundid.ldap.sdk.ReadOnlyEntry
Throws an UnsupportedOperationException to indicate that this is a read-only entry.
removeAttributeValue(String, byte[]) - Method in class com.unboundid.ldap.sdk.ReadOnlyEntry
Throws an UnsupportedOperationException to indicate that this is a read-only entry.
removeAttributeValues(String, String...) - Method in class com.unboundid.ldap.sdk.Entry
Removes the specified attribute values from this entry if they are present.
removeAttributeValues(String, byte[]...) - Method in class com.unboundid.ldap.sdk.Entry
Removes the specified attribute values from this entry if they are present.
removeAttributeValues(String, String...) - Method in class com.unboundid.ldap.sdk.ReadOnlyEntry
Throws an UnsupportedOperationException to indicate that this is a read-only entry.
removeAttributeValues(String, byte[]...) - Method in class com.unboundid.ldap.sdk.ReadOnlyEntry
Throws an UnsupportedOperationException to indicate that this is a read-only entry.
removeControl(String) - Method in class com.unboundid.ldap.sdk.UpdatableLDAPRequest
Removes the control with the specified OID from the set of controls for this request.
removeControl(Control) - Method in class com.unboundid.ldap.sdk.UpdatableLDAPRequest
Removes the provided control from the set of controls for this request.
removeElementAt(int) - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPAttributeSet
Removes the attribute at the specified position in this attribute set.
removeElementAt(int) - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPModificationSet
Removes the LDAP modification at the specified position in this modification set.
removeIntermediateResponseTransformer(IntermediateResponseTransformer) - Method in class com.unboundid.ldap.listener.LDAPListenerClientConnection
Removes the provided intermediate response transformer from this client connection.
removeKeyValuePair(String) - Method in class com.unboundid.ldap.sdk.OAUTHBEARERBindRequestProperties
Removes the specified additional key-value pair so it will not be included in the bind request.
removeModification(Modification) - Method in class com.unboundid.ldap.sdk.ModifyRequest
Removes the provided modification from the set of modifications for this modify request.
RemoveObjectClassTask - Class in com.unboundid.ldap.sdk.unboundidds.tasks
This class defines a Directory Server task that can be used to safely remove an object class from the server schema.
RemoveObjectClassTask(String) - Constructor for class com.unboundid.ldap.sdk.unboundidds.tasks.RemoveObjectClassTask
Creates a new remove object class task instance that will remove the specified object class from the server schema and will use the default values for all other properties.
RemoveObjectClassTask(RemoveObjectClassTaskProperties) - Constructor for class com.unboundid.ldap.sdk.unboundidds.tasks.RemoveObjectClassTask
Creates a new remove object class task instance using the provided properties.
RemoveObjectClassTask(Entry) - Constructor for class com.unboundid.ldap.sdk.unboundidds.tasks.RemoveObjectClassTask
Creates a new remove object class task from the provided entry.
RemoveObjectClassTask(Map<TaskProperty, List<Object>>) - Constructor for class com.unboundid.ldap.sdk.unboundidds.tasks.RemoveObjectClassTask
Creates a new remove object class task from the provided set of task properties.
RemoveObjectClassTaskProperties - Class in com.unboundid.ldap.sdk.unboundidds.tasks
This class defines a set of properties that may be used when creating a RemoveObjectClassTask.
RemoveObjectClassTaskProperties(String) - Constructor for class com.unboundid.ldap.sdk.unboundidds.tasks.RemoveObjectClassTaskProperties
Creates a new set of remove object class task properties.
RemoveObjectClassTaskProperties(RemoveObjectClassTaskProperties) - Constructor for class com.unboundid.ldap.sdk.unboundidds.tasks.RemoveObjectClassTaskProperties
Creates a new set of remove object class task properties as a copy of the provided properties.
RemoveObjectClassTaskProperties(RemoveObjectClassTask) - Constructor for class com.unboundid.ldap.sdk.unboundidds.tasks.RemoveObjectClassTaskProperties
Creates a new set of remove object class task properties set from the provided task instance.
removeSearchEntryTransformer(SearchEntryTransformer) - Method in class com.unboundid.ldap.listener.LDAPListenerClientConnection
Removes the provided search entry transformer from this client connection.
removeSearchReferenceTransformer(SearchReferenceTransformer) - Method in class com.unboundid.ldap.listener.LDAPListenerClientConnection
Removes the provided search reference transformer from this client connection.
removeValue(String) - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPAttribute
Removes the provided value from this attribute.
removeValue(byte[]) - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPAttribute
Removes the provided value from this attribute.
removeValues(Attribute, Attribute) - Static method in class com.unboundid.ldap.sdk.Attribute
Creates a new attribute containing all of the values of the first attribute that are not contained in the second attribute.
removeValues(Attribute, Attribute, MatchingRule) - Static method in class com.unboundid.ldap.sdk.Attribute
Creates a new attribute containing all of the values of the first attribute that are not contained in the second attribute.
rename(String, String, boolean) - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPConnection
Alters the DN of an entry in the directory.
rename(String, String, boolean, LDAPConstraints) - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPConnection
Alters the DN of an entry in the directory.
rename(String, String, String, boolean) - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPConnection
Alters the DN of an entry in the directory.
rename(String, String, String, boolean, LDAPConstraints) - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPConnection
Alters the DN of an entry in the directory.
RenameAttributeTransformation - Class in com.unboundid.ldap.sdk.transformations
This class provides an implementation of an entry and LDIF change record translator that will rename a specified attribute so that it uses a different name.
RenameAttributeTransformation(Schema, String, String, boolean) - Constructor for class com.unboundid.ldap.sdk.transformations.RenameAttributeTransformation
Creates a new rename attribute transformation with the provided information.
renewTGT() - Method in class com.unboundid.ldap.sdk.GSSAPIBindRequest
Indicates whether to attempt to renew the client's ticket-granting ticket (TGT) if an existing Kerberos session is used to authenticate.
renewTGT() - Method in class com.unboundid.ldap.sdk.GSSAPIBindRequestProperties
Indicates whether to attempt to renew the client's ticket-granting ticket (TGT) if an existing Kerberos session is used to authenticate.
reOrderOnFailover() - Method in class com.unboundid.ldap.sdk.FailoverServerSet
Indicates whether the list of servers or server sets used by this failover server set should be re-ordered in the event that a failure is encountered while attempting to establish a connection.
REPEAT_KEY - Static variable in class com.unboundid.util.RateAdjustor
The header key that represents whether the input should be repeated.
REPLACE - Static variable in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPModification
The modification type that indicates that one or more values should be replaced in target attribute.
REPLACE - Static variable in class com.unboundid.ldap.sdk.ModificationType
A predefined replace modification type, which indicates that the set of values for the specified attribute should be replaced with the provided value(s).
REPLACE_INT_VALUE - Static variable in class com.unboundid.ldap.sdk.ModificationType
The integer value for the "replace" modification type.
REPLACE_INTER_SERVER_CERT_REQUEST_OID - Static variable in class com.unboundid.ldap.sdk.unboundidds.extensions.ReplaceInterServerCertificateExtendedRequest
The OID (1.3.6.1.4.1.30221.2.6.69) for the replace inter-server certificate extended request.
REPLACE_LISTENER_CERT_REQUEST_OID - Static variable in class com.unboundid.ldap.sdk.unboundidds.extensions.ReplaceListenerCertificateExtendedRequest
The OID (1.3.6.1.4.1.30221.2.6.68) for the replace listener certificate extended request.
replaceAttribute(Attribute) - Method in class com.unboundid.ldap.sdk.AddRequest
Replaces the specified attribute in the entry to add.
replaceAttribute(String, String) - Method in class com.unboundid.ldap.sdk.AddRequest
Replaces the specified attribute in the entry to add.
replaceAttribute(String, byte[]) - Method in class com.unboundid.ldap.sdk.AddRequest
Replaces the specified attribute in the entry to add.
replaceAttribute(String, String...) - Method in class com.unboundid.ldap.sdk.AddRequest
Replaces the specified attribute in the entry to add.
replaceAttribute(String, byte[]...) - Method in class com.unboundid.ldap.sdk.AddRequest
Replaces the specified attribute in the entry to add.
ReplaceAttributeTransformation - Class in com.unboundid.ldap.sdk.transformations
This class provides an implementation of an entry transformation that can be used to replace existing attributes in entries with a default set of values.
ReplaceAttributeTransformation(Schema, String, String...) - Constructor for class com.unboundid.ldap.sdk.transformations.ReplaceAttributeTransformation
Creates a new replace attribute transformation that will replace existing values of the specified attribute with the provided set of default values.
ReplaceAttributeTransformation(Schema, String, Collection<String>) - Constructor for class com.unboundid.ldap.sdk.transformations.ReplaceAttributeTransformation
Creates a new replace attribute transformation that will replace existing values of the specified attribute with the provided set of default values.
ReplaceAttributeTransformation(Schema, Attribute...) - Constructor for class com.unboundid.ldap.sdk.transformations.ReplaceAttributeTransformation
Creates a new replace attribute transformation that will replace existing copies of the specified attributes with the provided versions.
ReplaceAttributeTransformation(Schema, Collection<Attribute>) - Constructor for class com.unboundid.ldap.sdk.transformations.ReplaceAttributeTransformation
Creates a new replace attribute transformation that will replace existing copies of the specified attributes with the provided versions.
ReplaceCertificateExtendedResult - Class in com.unboundid.ldap.sdk.unboundidds.extensions
This class defines the superclass for extended results that may be returned in response to the replace certificate extended requests, including ReplaceListenerCertificateExtendedRequest, ReplaceInterServerCertificateExtendedRequest, PurgeRetiredListenerCertificatesExtendedRequest, and PurgeRetiredInterServerCertificatesExtendedRequest.
ReplaceCertificateExtendedResult(ExtendedResult) - Constructor for class com.unboundid.ldap.sdk.unboundidds.extensions.ReplaceCertificateExtendedResult
Creates a new replace certificate extended result that is decoded from the provided extended result.
ReplaceCertificateExtendedResult(int, ResultCode, String, String, String[], String, String, Control...) - Constructor for class com.unboundid.ldap.sdk.unboundidds.extensions.ReplaceCertificateExtendedResult
Creates a new replace certificate extended result with the provided information.
ReplaceCertificateKeyStoreContent - Class in com.unboundid.ldap.sdk.unboundidds.extensions
This class acts as a superclass for objects that may be used to indicate how a certificate key store may be made available to a server instance when replacing listener or inter-server certificates.
ReplaceCertificateKeyStoreContent() - Constructor for class com.unboundid.ldap.sdk.unboundidds.extensions.ReplaceCertificateKeyStoreContent
 
ReplaceCertificateTrustBehavior - Class in com.unboundid.ldap.sdk.unboundidds.extensions
This class acts as a superclass for objects that may be used to indicate how the server should handle updating trust information for a new listener certificate chain.
ReplaceCertificateTrustBehavior() - Constructor for class com.unboundid.ldap.sdk.unboundidds.extensions.ReplaceCertificateTrustBehavior
 
replaceControl(Control) - Method in class com.unboundid.ldap.sdk.UpdatableLDAPRequest
Replaces the control with the same OID as the provided control with the provided control.
replaceControl(String, Control) - Method in class com.unboundid.ldap.sdk.UpdatableLDAPRequest
Replaces the control with the specified OID with the provided control.
replaceDefunctConnection(LDAPConnection) - Method in class com.unboundid.ldap.sdk.AbstractConnectionPool
Releases the provided connection as defunct and creates a new connection to replace it, if possible, optionally connected to a different directory server instance than the instance with which the original connection was established.
replaceDefunctConnection(LDAPConnection) - Method in class com.unboundid.ldap.sdk.LDAPConnectionPool
Releases the provided connection as defunct and creates a new connection to replace it, if possible, optionally connected to a different directory server instance than the instance with which the original connection was established.
replaceDefunctConnection(LDAPConnection) - Method in class com.unboundid.ldap.sdk.LDAPThreadLocalConnectionPool
Releases the provided connection as defunct and creates a new connection to replace it, if possible, optionally connected to a different directory server instance than the instance with which the original connection was established.
replaceExistingEntries() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.ImportTask
Indicates whether to replace existing entries when appending data to the backend.
ReplaceInterServerCertificateExtendedRequest - Class in com.unboundid.ldap.sdk.unboundidds.extensions
This class defines an extended request that may be used to request that a Ping Identity Directory Server instance (or related Ping Identity server product) replace its inter-server certificate.
ReplaceInterServerCertificateExtendedRequest(ReplaceCertificateKeyStoreContent, boolean, Control...) - Constructor for class com.unboundid.ldap.sdk.unboundidds.extensions.ReplaceInterServerCertificateExtendedRequest
Creates a new replace inter-server certificate extended request with the provided information.
ReplaceInterServerCertificateExtendedRequest(ExtendedRequest) - Constructor for class com.unboundid.ldap.sdk.unboundidds.extensions.ReplaceInterServerCertificateExtendedRequest
Creates a new replace inter-server certificate extended request that is decoded from the provided generic extended request.
ReplaceInterServerCertificateExtendedResult - Class in com.unboundid.ldap.sdk.unboundidds.extensions
This class implements an extended result that may be returned in response to a ReplaceInterServerCertificateExtendedRequest.
ReplaceInterServerCertificateExtendedResult(ExtendedResult) - Constructor for class com.unboundid.ldap.sdk.unboundidds.extensions.ReplaceInterServerCertificateExtendedResult
Creates a new replace inter-server certificate extended result that is decoded from the provided extended result.
ReplaceInterServerCertificateExtendedResult(int, ResultCode, String, String, String[], String, Control...) - Constructor for class com.unboundid.ldap.sdk.unboundidds.extensions.ReplaceInterServerCertificateExtendedResult
Creates a new replace inter-server certificate extended result with the provided information.
ReplaceListenerCertificateExtendedRequest - Class in com.unboundid.ldap.sdk.unboundidds.extensions
This class defines an extended request that may be used to request that a Ping Identity Directory Server instance (or related Ping Identity server product) replace its listener certificate.
ReplaceListenerCertificateExtendedRequest(ReplaceCertificateKeyStoreContent, String, ReplaceCertificateTrustBehavior, String, boolean, boolean, Control...) - Constructor for class com.unboundid.ldap.sdk.unboundidds.extensions.ReplaceListenerCertificateExtendedRequest
Creates a new replace listener certificate extended request with the provided information.
ReplaceListenerCertificateExtendedRequest(ExtendedRequest) - Constructor for class com.unboundid.ldap.sdk.unboundidds.extensions.ReplaceListenerCertificateExtendedRequest
Creates a new replace listener certificate extended request that is decoded from the provided generic extended request.
ReplaceListenerCertificateExtendedResult - Class in com.unboundid.ldap.sdk.unboundidds.extensions
This class implements an extended result that may be returned in response to a ReplaceListenerCertificateExtendedRequest.
ReplaceListenerCertificateExtendedResult(ExtendedResult) - Constructor for class com.unboundid.ldap.sdk.unboundidds.extensions.ReplaceListenerCertificateExtendedResult
Creates a new replace listener certificate extended result that is decoded from the provided extended result.
ReplaceListenerCertificateExtendedResult(int, ResultCode, String, String, String[], String, Control...) - Constructor for class com.unboundid.ldap.sdk.unboundidds.extensions.ReplaceListenerCertificateExtendedResult
Creates a new replace listener certificate extended result with the provided information.
ReplaceWithCounterTransformation - Class in com.unboundid.ldap.sdk.transformations
This class provides an implementation of an entry transformation that will replace the existing set of values for a given attribute with a value that contains a numeric counter (optionally along with additional static text) that increments for each entry that contains the target attribute.
ReplaceWithCounterTransformation(Schema, String, long, long, String, String, boolean) - Constructor for class com.unboundid.ldap.sdk.transformations.ReplaceWithCounterTransformation
Creates a new replace with counter transformation using the provided information.
ReplicaMonitorEntry - Class in com.unboundid.ldap.sdk.unboundidds.monitors
This class defines a monitor entry that provides information about the state of a replica, including the base DN, replica ID, and generation ID, as well as information about its communication with the replication server
NOTE: This class, and other classes within the com.unboundid.ldap.sdk.unboundidds package structure, are only supported for use against Ping Identity, UnboundID, and Nokia/Alcatel-Lucent 8661 server products.
ReplicaMonitorEntry(Entry) - Constructor for class com.unboundid.ldap.sdk.unboundidds.monitors.ReplicaMonitorEntry
Creates a new replica monitor entry from the provided entry.
REPLICATION_CHANGE_ID - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONFormattedAccessLogFields
A field that holds the replication change ID for a replicated operation.
REPLICATION_CHANGE_ID - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedAccessLogFields
A field that holds the replication change ID for a replicated operation.
REPLICATION_REPAIR_REQUEST_OID - Static variable in class com.unboundid.ldap.sdk.forgerockds.controls.ReplicationRepairRequestControl
The OID (1.3.6.1.4.1.26027.1.5.2) for the replication repair request control.
REPLICATION_REPAIR_REQUEST_OID - Static variable in class com.unboundid.ldap.sdk.unboundidds.controls.ReplicationRepairRequestControl
The OID (1.3.6.1.4.1.30221.1.5.2) for the replication repair request control.
ReplicationBacklogLDAPConnectionPoolHealthCheck - Class in com.unboundid.ldap.sdk.unboundidds
This class provides an LDAP connection pool health check implementation that can be used to examine the replication backlog (reflecting changes that have been made in other replicas but have not yet been applied in the local instance) of a Ping Identity Directory Server instance.
ReplicationBacklogLDAPConnectionPoolHealthCheck(boolean, boolean, boolean, boolean, boolean, boolean, long, String, Long, Long) - Constructor for class com.unboundid.ldap.sdk.unboundidds.ReplicationBacklogLDAPConnectionPoolHealthCheck
Creates a new instance of this LDAP connection pool health check with the provided information.
ReplicationRepairRequestControl - Class in com.unboundid.ldap.sdk.forgerockds.controls
This class provides an implementation of a control that may be used to process an add, delete, modify, or modify DN operation in the ForgeRock Directory Server that will not be replicated to other servers.
ReplicationRepairRequestControl() - Constructor for class com.unboundid.ldap.sdk.forgerockds.controls.ReplicationRepairRequestControl
Creates a new replication repair request control.
ReplicationRepairRequestControl(boolean) - Constructor for class com.unboundid.ldap.sdk.forgerockds.controls.ReplicationRepairRequestControl
Creates a new replication repair request control with the specified criticality.
ReplicationRepairRequestControl(Control) - Constructor for class com.unboundid.ldap.sdk.forgerockds.controls.ReplicationRepairRequestControl
Creates a new replication repair request control that is decoded from the provided generic control.
ReplicationRepairRequestControl - Class in com.unboundid.ldap.sdk.unboundidds.controls
This class provides an implementation of a control which may be used to process an add, delete, modify, or modify DN operation in the Directory Server which will not be replicated to other servers.
ReplicationRepairRequestControl() - Constructor for class com.unboundid.ldap.sdk.unboundidds.controls.ReplicationRepairRequestControl
Creates a new replication repair request control.
ReplicationRepairRequestControl(boolean) - Constructor for class com.unboundid.ldap.sdk.unboundidds.controls.ReplicationRepairRequestControl
Creates a new replication repair request control with the specified criticality.
ReplicationRepairRequestControl(Control) - Constructor for class com.unboundid.ldap.sdk.unboundidds.controls.ReplicationRepairRequestControl
Creates a new replication repair request control which is decoded from the provided generic control.
ReplicationServerMonitorEntry - Class in com.unboundid.ldap.sdk.unboundidds.monitors
This class defines a monitor entry that provides information about the state of a replication server, including the base DNs for replicated content, the generation ID for each of those base DNs, the replication server ID, and the port number on which the replication server is listening.
ReplicationServerMonitorEntry(Entry) - Constructor for class com.unboundid.ldap.sdk.unboundidds.monitors.ReplicationServerMonitorEntry
Creates a new replication server monitor entry from the provided entry.
ReplicationSummaryMonitorEntry - Class in com.unboundid.ldap.sdk.unboundidds.monitors
This class defines a monitor entry that provides summary information about a replicated data set within the Directory Server.
ReplicationSummaryMonitorEntry(Entry) - Constructor for class com.unboundid.ldap.sdk.unboundidds.monitors.ReplicationSummaryMonitorEntry
Creates a new replication summary monitor entry from the provided entry.
ReplicationSummaryReplica - Class in com.unboundid.ldap.sdk.unboundidds.monitors
This class provides a data structure that contains information about a replica contained in a replication summary monitor entry.
ReplicationSummaryReplica(String) - Constructor for class com.unboundid.ldap.sdk.unboundidds.monitors.ReplicationSummaryReplica
Creates a new replication summary replica object from the provided string representation.
ReplicationSummaryReplicationServer - Class in com.unboundid.ldap.sdk.unboundidds.monitors
This class provides a data structure that contains information about a replication server contained in a replication summary monitor entry.
ReplicationSummaryReplicationServer(String) - Constructor for class com.unboundid.ldap.sdk.unboundidds.monitors.ReplicationSummaryReplicationServer
Creates a new replication summary replication server object from the provided string representation.
ReportBindResultLDAPConnectionPoolHealthCheck - Class in com.unboundid.ldap.sdk.unboundidds.tools
This class provides an implementation of a connection pool health check that can display information about the result of a bind operation.
ReportBindResultLDAPConnectionPoolHealthCheck(CommandLineTool, boolean, boolean) - Constructor for class com.unboundid.ldap.sdk.unboundidds.tools.ReportBindResultLDAPConnectionPoolHealthCheck
Creates a new instance of this health check with the provided information.
REPOSITORY_PATH - Static variable in class com.unboundid.ldap.sdk.Version
The path to the LDAP SDK source code in the repository.
REPOSITORY_TYPE - Static variable in class com.unboundid.ldap.sdk.Version
The type of repository from which the source code used to build the LDAP SDK was retrieved.
REPOSITORY_URL - Static variable in class com.unboundid.ldap.sdk.Version
The URL for the repository from which the source code used to build the LDAP SDK was retrieved.
REQUEST_ATTRS - Static variable in class com.unboundid.ldap.sdk.RootDSE
The set of request attributes to use when attempting to retrieve the server root DSE.
REQUEST_ATTRS_DEFAULT - Static variable in class com.unboundid.ldap.sdk.SearchRequest
The default set of requested attributes that will be used, which will return all user attributes but no operational attributes.
REQUEST_CONTROL_OIDS - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONFormattedAccessLogFields
A field whose value is a JSON array of the OIDs of any controls included in the request.
REQUEST_CONTROL_OIDS - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedAccessLogFields
A field that holds a comma-delimited list of the OIDs of any controls included in the request.
requestAllAttributes() - Method in class com.unboundid.ldap.sdk.persist.LDAPObjectHandler
Indicates whether to request all attributes.
requestClientCertificate() - Method in class com.unboundid.ldap.listener.InMemoryListenerConfig
Indicates whether the listener should request that the client present its own certificate chain during TLS negotiation.
requestClientCertificate() - Method in class com.unboundid.ldap.listener.LDAPListenerConfig
Indicates whether the listener should request that the client present its own certificate chain during TLS negotiation.
REQUESTER_DN - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONFormattedAccessLogFields
A field that holds the DN of the user that requested the associated operation.
REQUESTER_DN - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedAccessLogFields
A field that holds the DN of the user that requested the associated operation.
REQUESTER_IP_ADDRESS - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONFormattedAccessLogFields
A field that holds the IP address of the client that requested the associated operation.
REQUESTER_IP_ADDRESS - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedAccessLogFields
A field that holds the IP address of the client that requested the associated operation.
requestToolArgumentsInteractively(ArgumentParser) - Method in class com.unboundid.util.CommandLineTool
Interactively prompts the user for information needed to invoke this tool and returns an appropriate list of arguments that should be used to run it.
requireAllAccepted() - Method in class com.unboundid.util.ssl.AggregateTrustManager
Indicates whether all of the associated trust managers will be required to accept a given certificate for it to be considered acceptable.
requireAttributes() - Method in class com.unboundid.util.args.LDAPURLArgumentValueValidator
Indicates whether LDAP URL values are required to include the attributes element with at least one attribute description.
requireBaseDN() - Method in class com.unboundid.util.args.LDAPURLArgumentValueValidator
Indicates whether LDAP URL values are required to include a non-empty base DN element.
requireCachedCredentials() - Method in class com.unboundid.ldap.sdk.GSSAPIBindRequest
Indicates whether GSSAPI authentication should only occur using an existing Kerberos session.
requireCachedCredentials() - Method in class com.unboundid.ldap.sdk.GSSAPIBindRequestProperties
Indicates whether GSSAPI authentication should only occur using an existing Kerberos session.
requireClientCertificate() - Method in class com.unboundid.ldap.listener.InMemoryListenerConfig
Indicates whether the listener should require that the client present its own certificate chain during TLS negotiation and should fail negotiation if no certificate chain was provided.
requireClientCertificate() - Method in class com.unboundid.ldap.listener.LDAPListenerConfig
Indicates whether the listener should require that the client present its own certificate chain during TLS negotiation and should fail negotiation if no certificate chain was provided.
RequireDNInSubtreeArgumentValueValidator - Class in com.unboundid.util.args
This class provides an implementation of an argument value validator that is expected to be used with string or DN arguments and ensures that all values for the argument are valid DNs that are within one or more specified subtrees.
RequireDNInSubtreeArgumentValueValidator(DN...) - Constructor for class com.unboundid.util.args.RequireDNInSubtreeArgumentValueValidator
Creates a new instance of this argument value validator with the provided information.
RequireDNInSubtreeArgumentValueValidator(Collection<DN>) - Constructor for class com.unboundid.util.args.RequireDNInSubtreeArgumentValueValidator
Creates a new instance of this argument value validator with the provided information.
requireFilter() - Method in class com.unboundid.util.args.LDAPURLArgumentValueValidator
Indicates whether LDAP URL values are required to include the filter element.
requireHost() - Method in class com.unboundid.util.args.LDAPURLArgumentValueValidator
Indicates whether LDAP URL values are required to include the host element.
requireMatch() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.JoinRequestValue
Indicates whether a search result entry will be required to be joined with at least one entry for that entry to be returned to the client.
requirementSatisfied() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.PasswordQualityRequirementValidationResult
Indicates whether the proposed password satisfied the constraints of the associated password quality requirement.
requirePeerCertificateInTopologyRegistry() - Method in class com.unboundid.ldap.sdk.unboundidds.TopologyRegistryTrustManager
Indicates whether to require the peer certificate itself to be included in the topology registry for a certificate chain to be trusted.
requirePeerCertificateInTopologyRegistry() - Method in class com.unboundid.ldap.sdk.unboundidds.TopologyRegistryTrustManagerProperties
Indicates whether to require the peer certificate itself to be included in the topology registry for a certificate chain to be trusted.
requirePort() - Method in class com.unboundid.util.args.LDAPURLArgumentValueValidator
Indicates whether LDAP URL values are required to include the port element.
requireScope() - Method in class com.unboundid.util.args.LDAPURLArgumentValueValidator
Indicates whether LDAP URL values are required to include the scope element.
requiresPassword() - Method in class com.unboundid.util.SASLMechanismInfo
Indicates whether the SASL mechanism requires a password for authentication processing.
requiresTrailingArguments() - Method in class com.unboundid.util.args.ArgumentParser
Indicates whether this argument parser requires at least unnamed trailing argument to be provided.
reset() - Method in class com.unboundid.ldap.sdk.LDAPConnectionPoolStatistics
Resets all counters back to zero.
reset() - Method in class com.unboundid.ldap.sdk.LDAPConnectionStatistics
Resets all counters back to zero.
reset() - Method in class com.unboundid.util.AggregateInputStream
Attempts to reset the position of this input stream to the mark location.
reset() - Method in class com.unboundid.util.args.Argument
Resets this argument so that it appears in the same form as before it was used to parse arguments.
reset() - Method in class com.unboundid.util.args.ArgumentListArgument
Resets this argument so that it appears in the same form as before it was used to parse arguments.
reset() - Method in class com.unboundid.util.args.BooleanValueArgument
Resets this argument so that it appears in the same form as before it was used to parse arguments.
reset() - Method in class com.unboundid.util.args.ControlArgument
Resets this argument so that it appears in the same form as before it was used to parse arguments.
reset() - Method in class com.unboundid.util.args.DNArgument
Resets this argument so that it appears in the same form as before it was used to parse arguments.
reset() - Method in class com.unboundid.util.args.DurationArgument
Resets this argument so that it appears in the same form as before it was used to parse arguments.
reset() - Method in class com.unboundid.util.args.FileArgument
Resets this argument so that it appears in the same form as before it was used to parse arguments.
reset() - Method in class com.unboundid.util.args.FilterArgument
Resets this argument so that it appears in the same form as before it was used to parse arguments.
reset() - Method in class com.unboundid.util.args.IntegerArgument
Resets this argument so that it appears in the same form as before it was used to parse arguments.
reset() - Method in class com.unboundid.util.args.ScopeArgument
Resets this argument so that it appears in the same form as before it was used to parse arguments.
reset() - Method in class com.unboundid.util.args.StringArgument
Resets this argument so that it appears in the same form as before it was used to parse arguments.
reset() - Method in class com.unboundid.util.args.TimestampArgument
Resets this argument so that it appears in the same form as before it was used to parse arguments.
reset() - Method in class com.unboundid.util.PassphraseEncryptedInputStream
Attempts to reset the position of this input stream to the position of the last call to PassphraseEncryptedInputStream.mark(int).
reset() - Method in class com.unboundid.util.RateLimitedInputStream
Attempts to reset the position of this input stream to the last mark position.
reset() - Method in class com.unboundid.util.ResultCodeCounter
Clears all collected data from the result code counter.
resetCounts() - Method in class com.unboundid.ldap.sdk.schema.EntryValidator
Resets all counts maintained by this entry validator.
RESPONSE_CONTROL_OIDS - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONFormattedAccessLogFields
A field whose value is a JSON array of the OIDs of any controls included in the response.
RESPONSE_CONTROL_OIDS - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedAccessLogFields
A field that holds a comma-delimited list of the OIDs of any controls included in the response.
RESPONSE_DELAYED_BY_ASSURANCE - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedAccessLogFields
A field that indicates whether the response to the operation was delayed by replication assurance processing.
responseReceived(LDAPResponse) - Method in class com.unboundid.ldap.sdk.AddRequest
Indicates that the provided LDAP response has been received by from the server.
responseReceived(LDAPResponse) - Method in class com.unboundid.ldap.sdk.CompareRequest
Indicates that the provided LDAP response has been received by from the server.
responseReceived(LDAPResponse) - Method in class com.unboundid.ldap.sdk.DeleteRequest
Indicates that the provided LDAP response has been received by from the server.
responseReceived(LDAPResponse) - Method in class com.unboundid.ldap.sdk.ExtendedRequest
Indicates that the provided LDAP response has been received by from the server.
responseReceived(LDAPResponse) - Method in class com.unboundid.ldap.sdk.ModifyDNRequest
Indicates that the provided LDAP response has been received by from the server.
responseReceived(LDAPResponse) - Method in class com.unboundid.ldap.sdk.ModifyRequest
Indicates that the provided LDAP response has been received by from the server.
responseReceived(LDAPResponse) - Method in class com.unboundid.ldap.sdk.SASLBindRequest
Indicates that the provided LDAP response has been received by from the server.
responseReceived(LDAPResponse) - Method in class com.unboundid.ldap.sdk.SearchRequest
Indicates that the provided LDAP response has been received by from the server.
responseReceived(LDAPResponse) - Method in class com.unboundid.ldap.sdk.SimpleBindRequest
Indicates that the provided LDAP response has been received by from the server.
restartListener(String) - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServer
Attempts to restart the specified listener.
restartServer() - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServer
Attempts to restart all listeners defined in the server.
restartServer() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.ShutdownTask
Indicates whether to attempt to restart the server rather than shut it down.
restoreSnapshot(InMemoryDirectoryServerSnapshot) - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServer
Restores the this in-memory directory server instance to match the content it held at the time the snapshot was created.
restoreSnapshot(InMemoryDirectoryServerSnapshot) - Method in class com.unboundid.ldap.listener.InMemoryRequestHandler
Updates the content of this in-memory request handler to match what it was at the time the snapshot was created.
RestoreTask - Class in com.unboundid.ldap.sdk.unboundidds.tasks
This class defines a Directory Server task that can be used to restore a backup.
RestoreTask() - Constructor for class com.unboundid.ldap.sdk.unboundidds.tasks.RestoreTask
Creates a new uninitialized restore task instance which should only be used for obtaining general information about this task, including the task name, description, and supported properties.
RestoreTask(String, String, String, boolean) - Constructor for class com.unboundid.ldap.sdk.unboundidds.tasks.RestoreTask
Creates a new restore task with the provided information.
RestoreTask(String, String, String, boolean, Date, List<String>, FailedDependencyAction, List<String>, List<String>) - Constructor for class com.unboundid.ldap.sdk.unboundidds.tasks.RestoreTask
Creates a new restore task with the provided information.
RestoreTask(String, String, String, boolean, String, Date, List<String>, FailedDependencyAction, List<String>, List<String>) - Constructor for class com.unboundid.ldap.sdk.unboundidds.tasks.RestoreTask
Creates a new restore task with the provided information.
RestoreTask(String, String, String, boolean, String, Date, List<String>, FailedDependencyAction, List<String>, List<String>, List<String>, List<String>, Boolean, Boolean, Boolean) - Constructor for class com.unboundid.ldap.sdk.unboundidds.tasks.RestoreTask
Creates a new restore task with the provided information.
RestoreTask(Entry) - Constructor for class com.unboundid.ldap.sdk.unboundidds.tasks.RestoreTask
Creates a new restore task from the provided entry.
RestoreTask(Map<TaskProperty, List<Object>>) - Constructor for class com.unboundid.ldap.sdk.unboundidds.tasks.RestoreTask
Creates a new restore task from the provided set of task properties.
RESULT_ALL_VALUES_RETURNED - Static variable in class com.unboundid.ldap.sdk.unboundidds.extensions.StreamDirectoryValuesIntermediateResponse
The integer value for the "all values returned" result.
RESULT_ALL_VALUES_RETURNED - Static variable in class com.unboundid.ldap.sdk.unboundidds.extensions.StreamProxyValuesIntermediateResponse
The integer value for the "all values returned" result.
RESULT_ATTRIBUTE_NOT_INDEXED - Static variable in class com.unboundid.ldap.sdk.unboundidds.extensions.StreamDirectoryValuesIntermediateResponse
The integer value for the "attribute not indexed" result.
RESULT_ATTRIBUTE_NOT_INDEXED - Static variable in class com.unboundid.ldap.sdk.unboundidds.extensions.StreamProxyValuesIntermediateResponse
The integer value for the "attribute not indexed" result.
RESULT_CODE_NAME - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONFormattedAccessLogFields
A field that holds the name of the result code for the associated operation.
RESULT_CODE_NAME - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedAccessLogFields
A field that holds the name of the result code for the associated operation.
RESULT_CODE_VALUE - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONFormattedAccessLogFields
A field that holds the numeric value of the result code for the associated operation.
RESULT_CODE_VALUE - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedAccessLogFields
A field that holds the numeric value of the result code for the associated operation.
RESULT_MORE_VALUES_TO_RETURN - Static variable in class com.unboundid.ldap.sdk.unboundidds.extensions.StreamDirectoryValuesIntermediateResponse
The integer value for the "more values to return" result.
RESULT_MORE_VALUES_TO_RETURN - Static variable in class com.unboundid.ldap.sdk.unboundidds.extensions.StreamProxyValuesIntermediateResponse
The integer value for the "more values to return" result.
RESULT_PROCESSING_ERROR - Static variable in class com.unboundid.ldap.sdk.unboundidds.extensions.StreamDirectoryValuesIntermediateResponse
The integer value for the "processing error" result.
RESULT_PROCESSING_ERROR - Static variable in class com.unboundid.ldap.sdk.unboundidds.extensions.StreamProxyValuesIntermediateResponse
The integer value for the "processing error" result.
ResultCode - Class in com.unboundid.ldap.sdk
This class defines a number of constants associated with LDAP result codes.
ResultCodeCounter - Class in com.unboundid.util
This class provides a utility that may be used to count operation results and categorize them based on the total number of results of each type.
ResultCodeCounter() - Constructor for class com.unboundid.util.ResultCodeCounter
Creates a new instance of this result code counter.
ResultCodeInfo - Class in com.unboundid.ldap.sdk.unboundidds.monitors
This class provides a data structure that encapsulates information about a result code included in the result code monitor entry.
ResultCodeMonitorEntry - Class in com.unboundid.ldap.sdk.unboundidds.monitors
This class defines a monitor entry that provides information about the result codes returned from various types of operations.
ResultCodeMonitorEntry(Entry) - Constructor for class com.unboundid.ldap.sdk.unboundidds.monitors.ResultCodeMonitorEntry
Creates a new result code monitor entry from the provided entry.
ResultUtils - Class in com.unboundid.ldap.sdk.unboundidds.tools
This class provides a set of utility methods for formatting operation results.
ResumeWithCSNStartingPoint - Class in com.unboundid.ldap.sdk.unboundidds.extensions
This class provides an implementation of a changelog batch starting point which may be used to start a batch of changes at a change identified by a replication CSN.
ResumeWithCSNStartingPoint(String) - Constructor for class com.unboundid.ldap.sdk.unboundidds.extensions.ResumeWithCSNStartingPoint
Creates a new instance of this changelog batch starting point using the provided replication CSN.
ResumeWithTokenStartingPoint - Class in com.unboundid.ldap.sdk.unboundidds.extensions
This class provides an implementation of a changelog batch starting point which may be used to start a batch of changes at a point where a previous batch ended.
ResumeWithTokenStartingPoint(ASN1OctetString) - Constructor for class com.unboundid.ldap.sdk.unboundidds.extensions.ResumeWithTokenStartingPoint
Creates a new instance of this changelog batch starting point using the provided resume token.
RETAIN_IDENTITY_REQUEST_OID - Static variable in class com.unboundid.ldap.sdk.unboundidds.controls.RetainIdentityRequestControl
The OID (1.3.6.1.4.1.30221.2.5.3) for the retain identity request control.
retainAll(Collection<?>) - Method in class com.unboundid.util.WeakHashSet
Removes all elements from this set which are not contained in the provided collection.
RetainConnectExceptionReferralConnector - Class in com.unboundid.ldap.sdk
This class provides an implementation of a referral connector that will retain the exception encountered on the last attempt to establish a connection for the purpose of following a referral.
RetainConnectExceptionReferralConnector() - Constructor for class com.unboundid.ldap.sdk.RetainConnectExceptionReferralConnector
Creates a new instance of this referral connector that will use the connection's default referral handler to actually attempt to establish a connection.
RetainConnectExceptionReferralConnector(ReferralConnector) - Constructor for class com.unboundid.ldap.sdk.RetainConnectExceptionReferralConnector
Creates a new instance of this referral connector that will use the provided connector to actually attempt to establish a connection.
RetainIdentityRequestControl - Class in com.unboundid.ldap.sdk.unboundidds.controls
This class defines a request control that may be used to indicate that the server should process all aspects of the associated bind request (including password policy processing) but should not actually change the identity for the client connection, regardless of whether the authentication is successful.
RetainIdentityRequestControl() - Constructor for class com.unboundid.ldap.sdk.unboundidds.controls.RetainIdentityRequestControl
Creates a new retain identity request control.
RetainIdentityRequestControl(Control) - Constructor for class com.unboundid.ldap.sdk.unboundidds.controls.RetainIdentityRequestControl
Creates a new retain identity request control which is decoded from the provided generic control.
rethrowIfError(Throwable) - Static method in class com.unboundid.util.StaticUtils
Re-throws the provided Throwable instance only if it is an Error; otherwise, this method will return without taking any action.
rethrowIfErrorOrRuntimeException(Throwable) - Static method in class com.unboundid.util.StaticUtils
Re-throws the provided Throwable instance only if it is an Error or a RuntimeException instance; otherwise, this method will return without taking any action.
RETIRE_PASSWORD_REQUEST_OID - Static variable in class com.unboundid.ldap.sdk.unboundidds.controls.RetirePasswordRequestControl
The OID (1.3.6.1.4.1.30221.2.5.31) for the retire password request control.
RetirePasswordRequestControl - Class in com.unboundid.ldap.sdk.unboundidds.controls
This class provides a request control that can be included in a modify request or a password modify extended request in order to indicate that if the operation results in changing the password for a user, the user's former password should be marked as "retired", which may allow it to remain in use for a brief period of time (as configured in the password policy governing that user) to allow for applications which may have been configured with that password can be updated to use the new password.
RetirePasswordRequestControl(boolean) - Constructor for class com.unboundid.ldap.sdk.unboundidds.controls.RetirePasswordRequestControl
Creates a new retire password request control with the specified criticality.
RetirePasswordRequestControl(Control) - Constructor for class com.unboundid.ldap.sdk.unboundidds.controls.RetirePasswordRequestControl
Creates a new retire password request control which is decoded from the provided generic control.
retryFailedOperationsDueToInvalidConnections() - Method in class com.unboundid.ldap.sdk.AbstractConnectionPool
Indicates whether attempts to process operations should be retried on a newly-created connection if the initial attempt fails in a manner that indicates that the connection used to process that request may no longer be valid.
retryFailedOperationsDueToInvalidConnections() - Method in class com.unboundid.ldap.sdk.PooledReferralConnector
Indicates whether the connection pools should be configured to automatically retry an operation on a newly established connection if the initial attempt fails in a manner that suggests that the connection may no longer be valid.
retryFailedOperationsDueToInvalidConnections() - Method in class com.unboundid.ldap.sdk.PooledReferralConnectorProperties
Indicates whether the connection pools should be configured to automatically retry an operation on a newly established connection if the initial attempt fails in a manner that suggests that the connection may no longer be valid.
RETURN_CONFLICT_ENTRIES_REQUEST_OID - Static variable in class com.unboundid.ldap.sdk.unboundidds.controls.ReturnConflictEntriesRequestControl
The OID (1.3.6.1.4.1.30221.2.5.13) for the return conflict entries request control.
ReturnConflictEntriesRequestControl - Class in com.unboundid.ldap.sdk.unboundidds.controls
This class defines a request control that may be included in a search request to indicate that the server should include replication conflict entries in the set of search result entries.
ReturnConflictEntriesRequestControl() - Constructor for class com.unboundid.ldap.sdk.unboundidds.controls.ReturnConflictEntriesRequestControl
Creates a new return conflict entries request control.
ReturnConflictEntriesRequestControl(boolean) - Constructor for class com.unboundid.ldap.sdk.unboundidds.controls.ReturnConflictEntriesRequestControl
Creates a new return conflict entries request control.
ReturnConflictEntriesRequestControl(Control) - Constructor for class com.unboundid.ldap.sdk.unboundidds.controls.ReturnConflictEntriesRequestControl
Creates a new return conflict entries request control which is decoded from the provided generic control.
returnECs() - Method in class com.unboundid.ldap.sdk.controls.PersistentSearchRequestControl
Indicates whether the search result entries returned as part of this persistent search should include the entry change notification control.
returnEntriesInUndeletedForm() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.SoftDeletedEntryAccessRequestControl
Indicates whether soft-deleted entries returned in search results should be returned in the form in which they would appear if they were undeleted.
returnOnlySubEntries() - Method in class com.unboundid.ldap.sdk.controls.RFC3672SubentriesRequestControl
Indicates whether the server should only return matching entries that have the ldapSubEntry object class.
returnRelativeDNs() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.StreamDirectoryValuesExtendedRequest
Indicates whether entry DN values returned should be relative to the provided base DN.
returnRelativeDNs() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.StreamProxyValuesExtendedRequest
Indicates whether entry DN values returned should be relative to the provided base DN.
returnResponseControl() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.TransactionSettingsRequestControl
Indicates whether to return a response control with transaction-related information collected over the course of processing the associated operation.
returnSoftDeleteResponse() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.SoftDeleteRequestControl
Indicates whether the delete response should include a SoftDeleteResponseControl.
ReusableReferralConnector - Interface in com.unboundid.ldap.sdk
This interface defines an API that may be used to obtain a FullLDAPInterface (e.g., a connection pool) that may be used for the purpose of following a referral.
ReusableTOTPBindRequest - Class in com.unboundid.ldap.sdk.unboundidds
This class provides an implementation of the UNBOUNDID-TOTP SASL bind request that may be used to repeatedly generate one-time password values.
ReusableTOTPBindRequest(String, String, byte[], String, Control...) - Constructor for class com.unboundid.ldap.sdk.unboundidds.ReusableTOTPBindRequest
Creates a new SASL TOTP bind request with the provided information.
ReusableTOTPBindRequest(String, String, byte[], byte[], Control...) - Constructor for class com.unboundid.ldap.sdk.unboundidds.ReusableTOTPBindRequest
Creates a new SASL TOTP bind request with the provided information.
ReusableTOTPBindRequest(String, String, byte[], String, int, int, Control...) - Constructor for class com.unboundid.ldap.sdk.unboundidds.ReusableTOTPBindRequest
Creates a new SASL TOTP bind request with the provided information.
ReusableTOTPBindRequest(String, String, byte[], byte[], int, int, Control...) - Constructor for class com.unboundid.ldap.sdk.unboundidds.ReusableTOTPBindRequest
Creates a new SASL TOTP bind request with the provided information.
ReverseComparator<T> - Class in com.unboundid.util
This class provides an implementation of a Comparator object that may be used to iterate through values in what would normally be considered reverse order.
ReverseComparator() - Constructor for class com.unboundid.util.ReverseComparator
Creates a new comparator that will sort items in reverse order.
ReverseComparator(Comparator<T>) - Constructor for class com.unboundid.util.ReverseComparator
Creates a new comparator that will sort items in the reverse order that they would be normally sorted using the given comparator.
reverseOrder() - Method in class com.unboundid.ldap.sdk.controls.SortKey
Indicates whether the sort should be performed in reverse order.
REVISION_ID - Static variable in class com.unboundid.ldap.sdk.Version
The string representation of the source revision from which this build of the LDAP SDK was generated.
REVISION_NUMBER - Static variable in class com.unboundid.ldap.sdk.Version
Deprecated.
Use the Version.REVISION_ID property instead, since it can handle non-numeric revision identifiers.
REVOKE_TOTP_SHARED_SECRET_REQUEST_OID - Static variable in class com.unboundid.ldap.sdk.unboundidds.extensions.RevokeTOTPSharedSecretExtendedRequest
The OID (1.3.6.1.4.1.30221.2.6.58) for the revoke TOTP shared secret extended request.
RevokeTOTPSharedSecretExtendedRequest - Class in com.unboundid.ldap.sdk.unboundidds.extensions
This class provides an implementation of an extended request that may be used to revoke one or all of the TOTP shared secrets for a user so that they may no longer be used to authenticate.
RevokeTOTPSharedSecretExtendedRequest(String, String, String, Control...) - Constructor for class com.unboundid.ldap.sdk.unboundidds.extensions.RevokeTOTPSharedSecretExtendedRequest
Creates a new revoke TOTP shared secret extended request with the provided information.
RevokeTOTPSharedSecretExtendedRequest(String, byte[], String, Control...) - Constructor for class com.unboundid.ldap.sdk.unboundidds.extensions.RevokeTOTPSharedSecretExtendedRequest
Creates a new revoke TOTP shared secret extended request with the provided information.
RevokeTOTPSharedSecretExtendedRequest(String, ASN1OctetString, String, Control...) - Constructor for class com.unboundid.ldap.sdk.unboundidds.extensions.RevokeTOTPSharedSecretExtendedRequest
Creates a new revoke TOTP shared secret extended request with the provided information.
RevokeTOTPSharedSecretExtendedRequest(ExtendedRequest) - Constructor for class com.unboundid.ldap.sdk.unboundidds.extensions.RevokeTOTPSharedSecretExtendedRequest
Creates a new revoke TOTP shared secret extended request that is decoded from the provided generic extended request.
RFC3339TimestampLogFieldSyntax - Class in com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax
This class defines a log field syntax for values that are timestamps represented in the ISO 8601 format described in RFC 3339.
RFC3672SubentriesRequestControl - Class in com.unboundid.ldap.sdk.controls
This class provides an implementation of the LDAP subentries request control as defined in RFC 3672.
RFC3672SubentriesRequestControl(boolean) - Constructor for class com.unboundid.ldap.sdk.controls.RFC3672SubentriesRequestControl
Creates a new subentries request control.
RFC3672SubentriesRequestControl(boolean, boolean) - Constructor for class com.unboundid.ldap.sdk.controls.RFC3672SubentriesRequestControl
Creates a new subentries request control with the specified criticality.
RFC3672SubentriesRequestControl(Control) - Constructor for class com.unboundid.ldap.sdk.controls.RFC3672SubentriesRequestControl
Creates a new subentries request control which is decoded from the provided generic control.
rightsInformationAvailable() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.EffectiveRightsEntry
Indicates whether any access control rights information was contained in the entry.
RootDSE - Class in com.unboundid.ldap.sdk
This class provides a data structure for representing the directory server root DSE.
RootDSE(Entry) - Constructor for class com.unboundid.ldap.sdk.RootDSE
Creates a new root DSE object from the information in the provided entry.
RotateLogTask - Class in com.unboundid.ldap.sdk.unboundidds.tasks
This class defines a Directory Server task that can be used to trigger the rotation of one or more log files.
RotateLogTask() - Constructor for class com.unboundid.ldap.sdk.unboundidds.tasks.RotateLogTask
Creates a new uninitialized rotate log task instance that should only be used for obtaining general information about this task, including the task name, description, and supported properties.
RotateLogTask(String, String...) - Constructor for class com.unboundid.ldap.sdk.unboundidds.tasks.RotateLogTask
Creates a new rotate log task with the provided information.
RotateLogTask(String, Collection<String>) - Constructor for class com.unboundid.ldap.sdk.unboundidds.tasks.RotateLogTask
Creates a new rotate log task with the provided information.
RotateLogTask(String, Date, List<String>, FailedDependencyAction, List<String>, List<String>, String...) - Constructor for class com.unboundid.ldap.sdk.unboundidds.tasks.RotateLogTask
Creates a new rotate log task with the provided information.
RotateLogTask(String, Date, List<String>, FailedDependencyAction, List<String>, List<String>, Collection<String>) - Constructor for class com.unboundid.ldap.sdk.unboundidds.tasks.RotateLogTask
Creates a new rotate log task with the provided information.
RotateLogTask(String, Date, List<String>, FailedDependencyAction, List<String>, List<String>, List<String>, List<String>, Boolean, Boolean, Boolean, Collection<String>) - Constructor for class com.unboundid.ldap.sdk.unboundidds.tasks.RotateLogTask
Creates a new rotate log task with the provided information.
RotateLogTask(Entry) - Constructor for class com.unboundid.ldap.sdk.unboundidds.tasks.RotateLogTask
Creates a new rotate log task from the provided entry.
RotateLogTask(Map<TaskProperty, List<Object>>) - Constructor for class com.unboundid.ldap.sdk.unboundidds.tasks.RotateLogTask
Creates a new rotate log task from the provided set of task properties.
RoundRobinDNSServerSet - Class in com.unboundid.ldap.sdk
This class provides a server set implementation that handles the case in which a given host name may resolve to multiple IP addresses.
RoundRobinDNSServerSet(String, int, RoundRobinDNSServerSet.AddressSelectionMode, long, String, SocketFactory, LDAPConnectionOptions) - Constructor for class com.unboundid.ldap.sdk.RoundRobinDNSServerSet
Creates a new round-robin DNS server set with the provided information.
RoundRobinDNSServerSet(String, int, RoundRobinDNSServerSet.AddressSelectionMode, long, String, Properties, String[], SocketFactory, LDAPConnectionOptions) - Constructor for class com.unboundid.ldap.sdk.RoundRobinDNSServerSet
Creates a new round-robin DNS server set with the provided information.
RoundRobinDNSServerSet(String, int, RoundRobinDNSServerSet.AddressSelectionMode, long, String, Properties, String[], SocketFactory, LDAPConnectionOptions, BindRequest, PostConnectProcessor) - Constructor for class com.unboundid.ldap.sdk.RoundRobinDNSServerSet
Creates a new round-robin DNS server set with the provided information.
RoundRobinDNSServerSet.AddressSelectionMode - Enum in com.unboundid.ldap.sdk
An enum that defines the modes that may be used to select the order in which addresses should be used in attempts to establish connections.
RoundRobinServerSet - Class in com.unboundid.ldap.sdk
This class provides a server set implementation that will use a round-robin algorithm to select the server to which the connection should be established.
RoundRobinServerSet(String[], int[]) - Constructor for class com.unboundid.ldap.sdk.RoundRobinServerSet
Creates a new round robin server set with the specified set of directory server addresses and port numbers.
RoundRobinServerSet(String[], int[], LDAPConnectionOptions) - Constructor for class com.unboundid.ldap.sdk.RoundRobinServerSet
Creates a new round robin server set with the specified set of directory server addresses and port numbers.
RoundRobinServerSet(String[], int[], SocketFactory) - Constructor for class com.unboundid.ldap.sdk.RoundRobinServerSet
Creates a new round robin server set with the specified set of directory server addresses and port numbers.
RoundRobinServerSet(String[], int[], SocketFactory, LDAPConnectionOptions) - Constructor for class com.unboundid.ldap.sdk.RoundRobinServerSet
Creates a new round robin server set with the specified set of directory server addresses and port numbers.
RoundRobinServerSet(String[], int[], SocketFactory, LDAPConnectionOptions, BindRequest, PostConnectProcessor) - Constructor for class com.unboundid.ldap.sdk.RoundRobinServerSet
Creates a new round robin server set with the specified set of directory server addresses and port numbers.
RoundRobinServerSet(String[], int[], SocketFactory, LDAPConnectionOptions, BindRequest, PostConnectProcessor, long) - Constructor for class com.unboundid.ldap.sdk.RoundRobinServerSet
Creates a new round robin server set with the specified set of directory server addresses and port numbers.
ROUTE_TO_BACKEND_SET_REQUEST_OID - Static variable in class com.unboundid.ldap.sdk.unboundidds.controls.RouteToBackendSetRequestControl
The OID (1.3.6.1.4.1.30221.2.5.35) for the route to server request control.
ROUTE_TO_SERVER_REQUEST_OID - Static variable in class com.unboundid.ldap.sdk.unboundidds.controls.RouteToServerRequestControl
The OID (1.3.6.1.4.1.30221.2.5.16) for the route to server request control.
RouteToBackendSetRequestControl - Class in com.unboundid.ldap.sdk.unboundidds.controls
This class provides a request control which may be used to request that the Directory Proxy Server forward the associated operation to a specific backend set associated with an entry-balancing request processor.
RouteToBackendSetRequestControl(Control) - Constructor for class com.unboundid.ldap.sdk.unboundidds.controls.RouteToBackendSetRequestControl
Creates a new route to backend set request control that is decoded from the provided generic control.
RouteToBackendSetRoutingType - Enum in com.unboundid.ldap.sdk.unboundidds.controls
This enum defines the set of routing types that may be used in a route to backend set request control.
RouteToServerRequestControl - Class in com.unboundid.ldap.sdk.unboundidds.controls
This class provides a request control which may be used to request that the associated request be routed to a specific server.
RouteToServerRequestControl(boolean, String, boolean, boolean, boolean) - Constructor for class com.unboundid.ldap.sdk.unboundidds.controls.RouteToServerRequestControl
Creates a new route to server request control with the provided information.
RouteToServerRequestControl(Control) - Constructor for class com.unboundid.ldap.sdk.unboundidds.controls.RouteToServerRequestControl
Creates a new route to server request control which is decoded from the provided generic control.
RSAPrivateKey - Class in com.unboundid.util.ssl.cert
This class provides a data structure for representing the information contained in an RSA private key.
RSAPrivateKeyVersion - Enum in com.unboundid.util.ssl.cert
This enum defines a set of supported RSA private key versions.
RSAPublicKey - Class in com.unboundid.util.ssl.cert
This class provides a data structure for representing the information contained in an RSA public key in an X.509 certificate.
run() - Method in class com.unboundid.ldap.listener.LDAPListener
Operates in a loop, waiting for client connections to arrive and ensuring that they are handled properly.
run() - Method in class com.unboundid.ldap.listener.LDAPListenerClientConnection
Operates in a loop, waiting for a request to arrive from the client and handing it off to the request handler for processing.
run() - Method in class com.unboundid.ldap.sdk.GSSAPIBindRequest
Perform the privileged portion of the authentication processing.
run() - Method in class com.unboundid.ldap.sdk.unboundidds.tools.ToolInvocationLogShutdownHook
Logs a completion message indicating that tool processing was interrupted by a JVM shutdown.
run() - Method in class com.unboundid.util.PasswordReader
Deprecated.
This method is no longer used.
run() - Method in class com.unboundid.util.RateAdjustor
Adjusts the rate in FixedRateBarrier as described in the rates.
runTool(String...) - Method in class com.unboundid.util.CommandLineTool
Performs all processing for this command-line tool.

S

SaltedMessageDigestInMemoryPasswordEncoder - Class in com.unboundid.ldap.listener
This class provides an implementation of an in-memory directory server password encoder that uses a message digest to encode passwords.
SaltedMessageDigestInMemoryPasswordEncoder(String, PasswordEncoderOutputFormatter, MessageDigest, int, boolean, boolean) - Constructor for class com.unboundid.ldap.listener.SaltedMessageDigestInMemoryPasswordEncoder
Creates a new instance of this in-memory directory server password encoder with the provided information.
sanitize(String) - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.LogFieldSyntax
Retrieves a sanitized version of the provided string.
sanitize(String, ByteStringBuffer) - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.LogFieldSyntax
Appends an appropriately sanitized version of the provided string to the given buffer.
SASL_BIND_IN_PROGRESS - Static variable in exception com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPException
The int value for the SASL_BIND_IN_PROGRESS result code.
SASL_BIND_IN_PROGRESS - Static variable in class com.unboundid.ldap.sdk.ResultCode
The result code (14) that will be returned from the server after SASL bind stages in which more processing is required.
SASL_BIND_IN_PROGRESS_INT_VALUE - Static variable in class com.unboundid.ldap.sdk.ResultCode
The integer value (14) for the "SASL_BIND_IN_PROGRESS" result code.
SASL_OPTION_ACCESS_TOKEN - Static variable in class com.unboundid.util.SASLUtils
The name of the SASL option that specifies the access token.
SASL_OPTION_AUTH_ID - Static variable in class com.unboundid.util.SASLUtils
The name of the SASL option that specifies the authentication ID.
SASL_OPTION_AUTHZ_ID - Static variable in class com.unboundid.util.SASLUtils
The name of the SASL option that specifies the authorization ID.
SASL_OPTION_CONFIG_FILE - Static variable in class com.unboundid.util.SASLUtils
The name of the SASL option that specifies the path to the JAAS config file.
SASL_OPTION_DEBUG - Static variable in class com.unboundid.util.SASLUtils
The name of the SASL option that indicates whether debugging should be enabled.
SASL_OPTION_KDC_ADDRESS - Static variable in class com.unboundid.util.SASLUtils
The name of the SASL option that specifies the KDC address.
SASL_OPTION_MECHANISM - Static variable in class com.unboundid.util.SASLUtils
The name of the SASL option that specifies the desired SASL mechanism to use to authenticate to the server.
SASL_OPTION_OTP - Static variable in class com.unboundid.util.SASLUtils
The name of the SASL option that specifies a one-time password.
SASL_OPTION_PROMPT_FOR_STATIC_PW - Static variable in class com.unboundid.util.SASLUtils
The name of the SASL option that may be used to indicate whether to prompt for a static password.
SASL_OPTION_PROTOCOL - Static variable in class com.unboundid.util.SASLUtils
The name of the SASL option that specifies the GSSAPI service principal protocol.
SASL_OPTION_QOP - Static variable in class com.unboundid.util.SASLUtils
The name of the SASL option that specifies the quality of protection that should be used for communication that occurs after the authentication has completed.
SASL_OPTION_REALM - Static variable in class com.unboundid.util.SASLUtils
The name of the SASL option that specifies the realm name.
SASL_OPTION_RENEW_TGT - Static variable in class com.unboundid.util.SASLUtils
The name of the SASL option that indicates whether to attempt to renew the Kerberos TGT for an existing session.
SASL_OPTION_REQUIRE_CACHE - Static variable in class com.unboundid.util.SASLUtils
The name of the SASL option that indicates whether to require an existing Kerberos session from the ticket cache.
SASL_OPTION_TICKET_CACHE_PATH - Static variable in class com.unboundid.util.SASLUtils
The name of the SASL option that specifies the path to the Kerberos ticket cache to use.
SASL_OPTION_TOTP_PASSWORD - Static variable in class com.unboundid.util.SASLUtils
The name of the SASL option that specifies the TOTP authentication code.
SASL_OPTION_TRACE - Static variable in class com.unboundid.util.SASLUtils
The name of the SASL option that specifies the trace string.
SASL_OPTION_USE_TICKET_CACHE - Static variable in class com.unboundid.util.SASLUtils
The name of the SASL option that specifies whether to use a Kerberos ticket cache.
SASL_OPTION_USERNAME - Static variable in class com.unboundid.util.SASLUtils
The name of the SASL option that specifies the username.
SASLBindInProgressException - Exception in com.unboundid.ldap.sdk
This class defines an exception that can be thrown if the server sends a bind response with a result code of ResultCode.SASL_BIND_IN_PROGRESS, which indicates that SASL bind processing has not yet completed.
SASLBindRequest - Class in com.unboundid.ldap.sdk
This class provides an API that should be used to represent an LDAPv3 SASL bind request.
SASLBindRequest(Control[]) - Constructor for class com.unboundid.ldap.sdk.SASLBindRequest
Creates a new SASL bind request with the provided controls.
SASLClientBindHandler - Class in com.unboundid.ldap.sdk
This class provides a mechanism for performing a SASL bind operation (or set of operations) using a Java SaslClient to perform all of the SASL-related processing.
SASLClientBindHandler(SASLBindRequest, LDAPConnection, String, SaslClient, Control[], long, List<String>) - Constructor for class com.unboundid.ldap.sdk.SASLClientBindHandler
Creates a new SASL client with the provided information.
SASLMechanismInfo - Class in com.unboundid.util
This class provides a data structure which holds information about a SASL mechanism supported for use with the SASLUtils class.
SASLMechanismInfo(String, String, boolean, boolean, SASLOption...) - Constructor for class com.unboundid.util.SASLMechanismInfo
Creates a new SASL mechanism info object with the provided information.
SASLOption - Class in com.unboundid.util
This class provides a data structure that holds information about an option that can be used in the course of SASL authentication.
SASLOption(String, String, boolean, boolean) - Constructor for class com.unboundid.util.SASLOption
Creates a new SASL option with the provided information.
SASLQualityOfProtection - Enum in com.unboundid.ldap.sdk
This enum defines the set of supported SASL quality of protection values.
SASLUtils - Class in com.unboundid.util
This class provides a utility that may be used to help process SASL bind operations using the LDAP SDK.
scheduleTask(Task, LDAPConnection) - Static method in class com.unboundid.ldap.sdk.unboundidds.tasks.TaskManager
Schedules a new instance of the provided task in the Directory Server.
scheduleTask(Task, LDAPInterface) - Static method in class com.unboundid.ldap.sdk.unboundidds.tasks.TaskManager
Schedules a new instance of the provided task in the Directory Server.
Schema - Class in com.unboundid.ldap.sdk.schema
This class provides a data structure for representing a directory server subschema subentry.
Schema(Entry) - Constructor for class com.unboundid.ldap.sdk.schema.Schema
Creates a new schema object by decoding the information in the provided entry.
Schema(Entry, Map<String, LDAPException>, Map<String, LDAPException>, Map<String, LDAPException>, Map<String, LDAPException>, Map<String, LDAPException>, Map<String, LDAPException>, Map<String, LDAPException>, Map<String, LDAPException>) - Constructor for class com.unboundid.ldap.sdk.schema.Schema
Creates a new schema object by decoding the information in the provided entry, optionally capturing any information about unparsable values in the provided maps.
SCHEMA_REQUEST_ATTRS - Static variable in class com.unboundid.ldap.sdk.schema.Schema
The set of request attributes that will be used when retrieving the server subschema subentry in order to retrieve all of the schema elements.
SchemaElement - Class in com.unboundid.ldap.sdk.schema
This class provides a superclass for all schema element types, and defines a number of utility methods that may be used when parsing schema element strings.
SchemaElement() - Constructor for class com.unboundid.ldap.sdk.schema.SchemaElement
 
SchemaElementType - Enum in com.unboundid.ldap.sdk.schema
This enum defines the types of elements that can make up an LDAP schema.
SchemaValidator - Class in com.unboundid.ldap.sdk.schema
This class provides a mechanism form validating definitions in an LDAP schema.
SchemaValidator() - Constructor for class com.unboundid.ldap.sdk.schema.SchemaValidator
Creates a new schema validator with the default settings.
SCOPE_BASE - Static variable in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPConnection
The integer value for the SCOPE_BASE search scope.
SCOPE_ONE - Static variable in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPConnection
The integer value for the SCOPE_ONE search scope.
SCOPE_SUB - Static variable in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPConnection
The integer value for the SCOPE_SUB search scope.
ScopeArgument - Class in com.unboundid.util.args
This class defines an argument that is intended to hold one search scope values.
ScopeArgument(Character, String, String) - Constructor for class com.unboundid.util.args.ScopeArgument
Creates a new search scope argument with the provided information.
ScopeArgument(Character, String, boolean, String, String) - Constructor for class com.unboundid.util.args.ScopeArgument
Creates a new search scope argument with the provided information.
ScopeArgument(Character, String, boolean, String, String, SearchScope) - Constructor for class com.unboundid.util.args.ScopeArgument
Creates a new search scope argument with the provided information.
scopeProvided() - Method in class com.unboundid.ldap.sdk.LDAPURL
Indicates whether the URL explicitly included a search scope.
SCRAM_SHA_1_MECHANISM_NAME - Static variable in class com.unboundid.ldap.sdk.SCRAMSHA1BindRequest
The name for the SCRAM-SHA-1 SASL mechanism.
SCRAM_SHA_256_MECHANISM_NAME - Static variable in class com.unboundid.ldap.sdk.SCRAMSHA256BindRequest
The name for the SCRAM-SHA-256 SASL mechanism.
SCRAM_SHA_512_MECHANISM_NAME - Static variable in class com.unboundid.ldap.sdk.SCRAMSHA512BindRequest
The name for the SCRAM-SHA-512 SASL mechanism.
SCRAMBindRequest - Class in com.unboundid.ldap.sdk
This class provides the basis for bind requests that use the salted challenge-response authentication mechanism (SCRAM) described in RFC 5802 and updated in RFC 7677.
SCRAMBindRequest(String, ASN1OctetString, Control...) - Constructor for class com.unboundid.ldap.sdk.SCRAMBindRequest
Creates a new SCRAM bind request with the provided information.
scrambleAttribute(Attribute) - Method in class com.unboundid.ldap.sdk.transformations.ScrambleAttributeTransformation
Creates a copy of the provided attribute with its values scrambled if appropriate.
ScrambleAttributeTransformation - Class in com.unboundid.ldap.sdk.transformations
This class provides an implementation of an entry and change record transformation that may be used to scramble the values of a specified set of attributes in a way that attempts to obscure the original values but that preserves the syntax for the values.
ScrambleAttributeTransformation(String...) - Constructor for class com.unboundid.ldap.sdk.transformations.ScrambleAttributeTransformation
Creates a new scramble attribute transformation that will scramble the values of the specified attributes.
ScrambleAttributeTransformation(Collection<String>) - Constructor for class com.unboundid.ldap.sdk.transformations.ScrambleAttributeTransformation
Creates a new scramble attribute transformation that will scramble the values of the specified attributes.
ScrambleAttributeTransformation(Schema, Long, String...) - Constructor for class com.unboundid.ldap.sdk.transformations.ScrambleAttributeTransformation
Creates a new scramble attribute transformation that will scramble the values of a specified set of attributes.
ScrambleAttributeTransformation(Schema, Long, boolean, Collection<String>, Collection<String>) - Constructor for class com.unboundid.ldap.sdk.transformations.ScrambleAttributeTransformation
Creates a new scramble attribute transformation that will scramble the values of a specified set of attributes.
scrambleBinaryValue(byte[]) - Method in class com.unboundid.ldap.sdk.transformations.ScrambleAttributeTransformation
Scrambles the provided value, which may contain non-ASCII characters.
scrambleDN(String) - Method in class com.unboundid.ldap.sdk.transformations.ScrambleAttributeTransformation
Creates a scrambled copy of the provided DN.
scrambleDN(DN) - Method in class com.unboundid.ldap.sdk.transformations.ScrambleAttributeTransformation
Creates a scrambled copy of the provided DN.
scrambleEncodedPassword(String) - Method in class com.unboundid.ldap.sdk.transformations.ScrambleAttributeTransformation
Scrambles the provided encoded password value.
scrambleGeneralizedTime(String) - Method in class com.unboundid.ldap.sdk.transformations.ScrambleAttributeTransformation
Scrambles the provided generalized time value.
scrambleJSONObject(String) - Method in class com.unboundid.ldap.sdk.transformations.ScrambleAttributeTransformation
Scrambles the provided JSON object value.
scrambleNumericValue(String) - Method in class com.unboundid.ldap.sdk.transformations.ScrambleAttributeTransformation
Scrambles the provided value, which is expected to be largely numeric.
scrambleRDN(RDN) - Method in class com.unboundid.ldap.sdk.transformations.ScrambleAttributeTransformation
Creates a scrambled copy of the provided RDN.
scrambleString(String) - Method in class com.unboundid.ldap.sdk.transformations.ScrambleAttributeTransformation
Scrambles the provided string.
SCRAMSHA1BindRequest - Class in com.unboundid.ldap.sdk
This class provides an implementation of the SCRAM-SHA-1 SASL mechanism as described in RFC 5802.
SCRAMSHA1BindRequest(String, String, Control...) - Constructor for class com.unboundid.ldap.sdk.SCRAMSHA1BindRequest
Creates a new SCRAM-SHA-1 bind request with the provided information.
SCRAMSHA1BindRequest(String, byte[], Control...) - Constructor for class com.unboundid.ldap.sdk.SCRAMSHA1BindRequest
Creates a new SCRAM-SHA-1 bind request with the provided information.
SCRAMSHA256BindRequest - Class in com.unboundid.ldap.sdk
This class provides an implementation of the SCRAM-SHA-256 SASL mechanism as described in RFC 7677.
SCRAMSHA256BindRequest(String, String, Control...) - Constructor for class com.unboundid.ldap.sdk.SCRAMSHA256BindRequest
Creates a new SCRAM-SHA-256 bind request with the provided information.
SCRAMSHA256BindRequest(String, byte[], Control...) - Constructor for class com.unboundid.ldap.sdk.SCRAMSHA256BindRequest
Creates a new SCRAM-SHA-256 bind request with the provided information.
SCRAMSHA512BindRequest - Class in com.unboundid.ldap.sdk
This class provides an implementation of the SCRAM-SHA-512 SASL mechanism, which is an SCRAM mechanism that uses a SHA-512 digest algorithm and an HmacSHA512 MAC algorithm.
SCRAMSHA512BindRequest(String, String, Control...) - Constructor for class com.unboundid.ldap.sdk.SCRAMSHA512BindRequest
Creates a new SCRAM-SHA-512 bind request with the provided information.
SCRAMSHA512BindRequest(String, byte[], Control...) - Constructor for class com.unboundid.ldap.sdk.SCRAMSHA512BindRequest
Creates a new SCRAM-SHA-512 bind request with the provided information.
search(String, SearchScope, String, String...) - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServer
Processes a search operation with the provided information.
search(String, SearchScope, Filter, String...) - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServer
Processes a search operation with the provided information.
search(SearchResultListener, String, SearchScope, String, String...) - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServer
Processes a search operation with the provided information.
search(SearchResultListener, String, SearchScope, Filter, String...) - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServer
Processes a search operation with the provided information.
search(String, SearchScope, DereferencePolicy, int, int, boolean, String, String...) - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServer
Processes a search operation with the provided information.
search(String, SearchScope, DereferencePolicy, int, int, boolean, Filter, String...) - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServer
Processes a search operation with the provided information.
search(SearchResultListener, String, SearchScope, DereferencePolicy, int, int, boolean, String, String...) - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServer
Processes a search operation with the provided information.
search(SearchResultListener, String, SearchScope, DereferencePolicy, int, int, boolean, Filter, String...) - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServer
Processes a search operation with the provided information.
search(SearchRequest) - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServer
Processes the provided search request.
search(ReadOnlySearchRequest) - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServer
Processes the provided search request.
search(String, SearchScope, Filter) - Method in class com.unboundid.ldap.listener.InMemoryRequestHandler
Retrieves a list of all entries in the server which match the given search criteria.
search(String, SearchScope, String, String...) - Method in class com.unboundid.ldap.sdk.AbstractConnectionPool
Processes a search operation with the provided information using a connection from this connection pool.
search(String, SearchScope, Filter, String...) - Method in class com.unboundid.ldap.sdk.AbstractConnectionPool
Processes a search operation with the provided information using a connection from this connection pool.
search(SearchResultListener, String, SearchScope, String, String...) - Method in class com.unboundid.ldap.sdk.AbstractConnectionPool
Processes a search operation with the provided information using a connection from this connection pool.
search(SearchResultListener, String, SearchScope, Filter, String...) - Method in class com.unboundid.ldap.sdk.AbstractConnectionPool
Processes a search operation with the provided information using a connection from this connection pool.
search(String, SearchScope, DereferencePolicy, int, int, boolean, String, String...) - Method in class com.unboundid.ldap.sdk.AbstractConnectionPool
Processes a search operation with the provided information using a connection from this connection pool.
search(String, SearchScope, DereferencePolicy, int, int, boolean, Filter, String...) - Method in class com.unboundid.ldap.sdk.AbstractConnectionPool
Processes a search operation with the provided information using a connection from this connection pool.
search(SearchResultListener, String, SearchScope, DereferencePolicy, int, int, boolean, String, String...) - Method in class com.unboundid.ldap.sdk.AbstractConnectionPool
Processes a search operation with the provided information using a connection from this connection pool.
search(SearchResultListener, String, SearchScope, DereferencePolicy, int, int, boolean, Filter, String...) - Method in class com.unboundid.ldap.sdk.AbstractConnectionPool
Processes a search operation with the provided information using a connection from this connection pool.
search(SearchRequest) - Method in class com.unboundid.ldap.sdk.AbstractConnectionPool
Processes the provided search request using a connection from this connection pool.
search(ReadOnlySearchRequest) - Method in class com.unboundid.ldap.sdk.AbstractConnectionPool
Processes the provided search request using a connection from this connection pool.
search(String, SearchScope, String, String...) - Method in class com.unboundid.ldap.sdk.LDAPConnection
Processes a search operation with the provided information.
search(String, SearchScope, Filter, String...) - Method in class com.unboundid.ldap.sdk.LDAPConnection
Processes a search operation with the provided information.
search(SearchResultListener, String, SearchScope, String, String...) - Method in class com.unboundid.ldap.sdk.LDAPConnection
Processes a search operation with the provided information.
search(SearchResultListener, String, SearchScope, Filter, String...) - Method in class com.unboundid.ldap.sdk.LDAPConnection
Processes a search operation with the provided information.
search(String, SearchScope, DereferencePolicy, int, int, boolean, String, String...) - Method in class com.unboundid.ldap.sdk.LDAPConnection
Processes a search operation with the provided information.
search(String, SearchScope, DereferencePolicy, int, int, boolean, Filter, String...) - Method in class com.unboundid.ldap.sdk.LDAPConnection
Processes a search operation with the provided information.
search(SearchResultListener, String, SearchScope, DereferencePolicy, int, int, boolean, String, String...) - Method in class com.unboundid.ldap.sdk.LDAPConnection
Processes a search operation with the provided information.
search(SearchResultListener, String, SearchScope, DereferencePolicy, int, int, boolean, Filter, String...) - Method in class com.unboundid.ldap.sdk.LDAPConnection
Processes a search operation with the provided information.
search(SearchRequest) - Method in class com.unboundid.ldap.sdk.LDAPConnection
Processes the provided search request.
search(ReadOnlySearchRequest) - Method in class com.unboundid.ldap.sdk.LDAPConnection
Processes the provided search request.
search(String, SearchScope, String, String...) - Method in interface com.unboundid.ldap.sdk.LDAPInterface
Processes a search operation with the provided information.
search(String, SearchScope, Filter, String...) - Method in interface com.unboundid.ldap.sdk.LDAPInterface
Processes a search operation with the provided information.
search(SearchResultListener, String, SearchScope, String, String...) - Method in interface com.unboundid.ldap.sdk.LDAPInterface
Processes a search operation with the provided information.
search(SearchResultListener, String, SearchScope, Filter, String...) - Method in interface com.unboundid.ldap.sdk.LDAPInterface
Processes a search operation with the provided information.
search(String, SearchScope, DereferencePolicy, int, int, boolean, String, String...) - Method in interface com.unboundid.ldap.sdk.LDAPInterface
Processes a search operation with the provided information.
search(String, SearchScope, DereferencePolicy, int, int, boolean, Filter, String...) - Method in interface com.unboundid.ldap.sdk.LDAPInterface
Processes a search operation with the provided information.
search(SearchResultListener, String, SearchScope, DereferencePolicy, int, int, boolean, String, String...) - Method in interface com.unboundid.ldap.sdk.LDAPInterface
Processes a search operation with the provided information.
search(SearchResultListener, String, SearchScope, DereferencePolicy, int, int, boolean, Filter, String...) - Method in interface com.unboundid.ldap.sdk.LDAPInterface
Processes a search operation with the provided information.
search(SearchRequest) - Method in interface com.unboundid.ldap.sdk.LDAPInterface
Processes the provided search request.
search(ReadOnlySearchRequest) - Method in interface com.unboundid.ldap.sdk.LDAPInterface
Processes the provided search request.
search(String, SearchScope, String, String...) - Method in class com.unboundid.ldap.sdk.LDAPReadWriteConnectionPool
Processes a search operation with the provided information using a read connection from this connection pool.
search(String, SearchScope, Filter, String...) - Method in class com.unboundid.ldap.sdk.LDAPReadWriteConnectionPool
Processes a search operation with the provided information using a read connection from this connection pool.
search(SearchResultListener, String, SearchScope, String, String...) - Method in class com.unboundid.ldap.sdk.LDAPReadWriteConnectionPool
Processes a search operation with the provided information using a read connection from this connection pool.
search(SearchResultListener, String, SearchScope, Filter, String...) - Method in class com.unboundid.ldap.sdk.LDAPReadWriteConnectionPool
Processes a search operation with the provided information using a read connection from this connection pool.
search(String, SearchScope, DereferencePolicy, int, int, boolean, String, String...) - Method in class com.unboundid.ldap.sdk.LDAPReadWriteConnectionPool
Processes a search operation with the provided information using a read connection from this connection pool.
search(String, SearchScope, DereferencePolicy, int, int, boolean, Filter, String...) - Method in class com.unboundid.ldap.sdk.LDAPReadWriteConnectionPool
Processes a search operation with the provided information using a read connection from this connection pool.
search(SearchResultListener, String, SearchScope, DereferencePolicy, int, int, boolean, String, String...) - Method in class com.unboundid.ldap.sdk.LDAPReadWriteConnectionPool
Processes a search operation with the provided information using a read connection from this connection pool.
search(SearchResultListener, String, SearchScope, DereferencePolicy, int, int, boolean, Filter, String...) - Method in class com.unboundid.ldap.sdk.LDAPReadWriteConnectionPool
Processes a search operation with the provided information using a read connection from this connection pool.
search(SearchRequest) - Method in class com.unboundid.ldap.sdk.LDAPReadWriteConnectionPool
Processes the provided search request using a read connection from this connection pool.
search(ReadOnlySearchRequest) - Method in class com.unboundid.ldap.sdk.LDAPReadWriteConnectionPool
Processes the provided search request using a read connection from this connection pool.
search(String, int, String, String[], boolean) - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPConnection
Processes a search in the directory server.
search(String, int, String, String[], boolean, LDAPSearchConstraints) - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPConnection
Processes a search in the directory server.
search(String, SearchScope, String, String...) - Method in class com.unboundid.ldap.sdk.MockableLDAPConnection
Processes a search operation with the provided information.
search(String, SearchScope, Filter, String...) - Method in class com.unboundid.ldap.sdk.MockableLDAPConnection
Processes a search operation with the provided information.
search(SearchResultListener, String, SearchScope, String, String...) - Method in class com.unboundid.ldap.sdk.MockableLDAPConnection
Processes a search operation with the provided information.
search(SearchResultListener, String, SearchScope, Filter, String...) - Method in class com.unboundid.ldap.sdk.MockableLDAPConnection
Processes a search operation with the provided information.
search(String, SearchScope, DereferencePolicy, int, int, boolean, String, String...) - Method in class com.unboundid.ldap.sdk.MockableLDAPConnection
Processes a search operation with the provided information.
search(String, SearchScope, DereferencePolicy, int, int, boolean, Filter, String...) - Method in class com.unboundid.ldap.sdk.MockableLDAPConnection
Processes a search operation with the provided information.
search(SearchResultListener, String, SearchScope, DereferencePolicy, int, int, boolean, String, String...) - Method in class com.unboundid.ldap.sdk.MockableLDAPConnection
Processes a search operation with the provided information.
search(SearchResultListener, String, SearchScope, DereferencePolicy, int, int, boolean, Filter, String...) - Method in class com.unboundid.ldap.sdk.MockableLDAPConnection
Processes a search operation with the provided information.
search(SearchRequest) - Method in class com.unboundid.ldap.sdk.MockableLDAPConnection
Processes the provided search request.
search(ReadOnlySearchRequest) - Method in class com.unboundid.ldap.sdk.MockableLDAPConnection
Processes the provided search request.
search(T, LDAPConnection) - Method in class com.unboundid.ldap.sdk.persist.LDAPPersister
Performs a search in the directory for objects matching the contents of the provided object.
search(T, LDAPConnection, String, SearchScope) - Method in class com.unboundid.ldap.sdk.persist.LDAPPersister
Performs a search in the directory for objects matching the contents of the provided object.
search(T, LDAPConnection, String, SearchScope, DereferencePolicy, int, int, Filter, Control...) - Method in class com.unboundid.ldap.sdk.persist.LDAPPersister
Performs a search in the directory for objects matching the contents of the provided object.
search(T, LDAPInterface, ObjectSearchListener<T>) - Method in class com.unboundid.ldap.sdk.persist.LDAPPersister
Performs a search in the directory for objects matching the contents of the provided object.
search(T, LDAPInterface, String, SearchScope, ObjectSearchListener<T>) - Method in class com.unboundid.ldap.sdk.persist.LDAPPersister
Performs a search in the directory for objects matching the contents of the provided object.
search(T, LDAPInterface, String, SearchScope, DereferencePolicy, int, int, Filter, ObjectSearchListener<T>, Control...) - Method in class com.unboundid.ldap.sdk.persist.LDAPPersister
Performs a search in the directory for objects matching the contents of the provided object.
search(LDAPConnection, String, SearchScope, DereferencePolicy, int, int, Filter, Control...) - Method in class com.unboundid.ldap.sdk.persist.LDAPPersister
Performs a search in the directory using the provided search criteria and decodes all entries returned as objects of the associated type.
search(LDAPInterface, String, SearchScope, DereferencePolicy, int, int, Filter, ObjectSearchListener<T>, Control...) - Method in class com.unboundid.ldap.sdk.persist.LDAPPersister
Performs a search in the directory using the provided search criteria and decodes all entries returned as objects of the associated type.
SEARCH_BASE_DN - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONFormattedAccessLogFields
A field that holds the base DN for a search operation.
SEARCH_BASE_DN - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedAccessLogFields
A field that holds the base DN for a search operation.
SEARCH_DEREF_POLICY - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONFormattedAccessLogFields
A field that holds the name of the policy to use for dereferencing aliases for a search operation.
SEARCH_DEREF_POLICY - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedAccessLogFields
A field that holds the name of the policy to use for dereferencing aliases for a search operation.
SEARCH_ENTRIES_RETURNED - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONFormattedAccessLogFields
A field that holds the number of entries returned for a search operation.
SEARCH_ENTRIES_RETURNED - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedAccessLogFields
A field that holds the number of search result entries that were returned to the client.
SEARCH_FILTER - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONFormattedAccessLogFields
A field that holds a string representation of the filter for a search operation.
SEARCH_FILTER - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedAccessLogFields
A field that holds a string representation of the filter for a search operation.
SEARCH_INDEXED - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONFormattedAccessLogFields
A field that indicates whether the search operation was considered indexed.
SEARCH_REQUESTED_ATTRIBUTES - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONFormattedAccessLogFields
A field whose value is a JSON array containing the names of the attributes requested to be included in search result entries.
SEARCH_REQUESTED_ATTRIBUTES - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedAccessLogFields
A field that holds a comma-delimited list of the names of the attributes requested to be included in search result entries.
SEARCH_RESULT_ENTRY_ATTRIBUTES - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONFormattedAccessLogFields
A field whose value is a JSON array containing the names of the attributes returned to the client in a search result entry.
SEARCH_RESULT_ENTRY_ATTRIBUTES - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedAccessLogFields
A field whose value is a comma-delimited list of the names of the attributes returned to the client in a search result entry.
SEARCH_RESULT_ENTRY_DN - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONFormattedAccessLogFields
A field that holds the DN for a search result entry.
SEARCH_RESULT_ENTRY_DN - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedAccessLogFields
A field that holds the DN for a search result entry.
SEARCH_SCOPE_NAME - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONFormattedAccessLogFields
A field that holds name of the scope for a search operation.
SEARCH_SCOPE_VALUE - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONFormattedAccessLogFields
A field that holds the numeric value of the scope for a search operation.
SEARCH_SCOPE_VALUE - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedAccessLogFields
A field that holds the numeric value of the scope for a search operation.
SEARCH_SIZE_LIMIT - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONFormattedAccessLogFields
A field that holds the requested size limit for a search operation.
SEARCH_SIZE_LIMIT - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedAccessLogFields
A field that holds the requested size limit for a search operation.
SEARCH_TIME_LIMIT_SECONDS - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONFormattedAccessLogFields
A field that holds the requested time limit (in seconds) for a search operation.
SEARCH_TIME_LIMIT_SECONDS - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedAccessLogFields
A field that holds the requested time limit (in seconds) for a search operation.
SEARCH_TYPES_ONLY - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONFormattedAccessLogFields
A field that indicates whether search result entries should only include attribute types or both types and values.
SEARCH_TYPES_ONLY - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedAccessLogFields
A field that indicates whether search result entries should only include attribute types or both types and values.
SEARCH_UNINDEXED - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedAccessLogFields
A field that indicates whether the search operation was considered unindexed.
SearchAndModRate - Class in com.unboundid.ldap.sdk.examples
This class provides a tool that can be used to search an LDAP directory server repeatedly using multiple threads, and then modify each entry returned by that server.
SearchAndModRate(OutputStream, OutputStream) - Constructor for class com.unboundid.ldap.sdk.examples.SearchAndModRate
Creates a new instance of this tool.
SearchEntryAccessLogMessage - Class in com.unboundid.ldap.sdk.unboundidds.logs
This class provides a data structure that holds information about a log message that may appear in the Directory Server access log about a search result entry returned to a client.
SearchEntryAccessLogMessage(String) - Constructor for class com.unboundid.ldap.sdk.unboundidds.logs.SearchEntryAccessLogMessage
Creates a new search result entry access log message from the provided message string.
SearchEntryAccessLogMessage(LogMessage) - Constructor for class com.unboundid.ldap.sdk.unboundidds.logs.SearchEntryAccessLogMessage
Creates a new search result entry access log message from the provided log message.
SearchEntryAccessLogMessage - Interface in com.unboundid.ldap.sdk.unboundidds.logs.v2
This class provides a data structure that holds information about a search entry access log message.
SearchEntryParer - Class in com.unboundid.ldap.listener
This class provides support methods for paring search result entries based on a given set of requested attributes.
SearchEntryParer(List<String>, Schema) - Constructor for class com.unboundid.ldap.listener.SearchEntryParer
Creates a new search entry parer for the provided set of requested attributes.
searchEntryReturned(SearchResultEntry) - Method in class com.unboundid.ldap.sdk.BasicAsyncSearchResultListener
Indicates that the provided search result entry has been returned by the server and may be processed by this search result listener.
searchEntryReturned(SearchResultEntry) - Method in class com.unboundid.ldap.sdk.examples.IdentifyReferencesToMissingEntries
Indicates that the provided search result entry has been returned by the server and may be processed by this search result listener.
searchEntryReturned(SearchResultEntry) - Method in class com.unboundid.ldap.sdk.examples.IdentifyUniqueAttributeConflicts
Indicates that the provided search result entry has been returned by the server and may be processed by this search result listener.
searchEntryReturned(SearchResultEntry) - Method in class com.unboundid.ldap.sdk.examples.LDAPSearch
Indicates that the provided search result entry was returned from the associated search operation.
searchEntryReturned(SearchResultEntry) - Method in class com.unboundid.ldap.sdk.LDAPEntrySource
Indicates that the provided search result entry has been returned by the server and may be processed by this search result listener.
searchEntryReturned(SearchResultEntry) - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPSearchResults
Indicates that the provided search result entry has been returned by the server and may be processed by this search result listener.
searchEntryReturned(SearchResultEntry) - Method in interface com.unboundid.ldap.sdk.SearchResultListener
Indicates that the provided search result entry has been returned by the server and may be processed by this search result listener.
SearchEntryTransformer - Interface in com.unboundid.ldap.listener
This interface may be implemented by a class which wishes to intercept and alter search result entries in some way before they are returned to the client, and/or to prevent them from being returned altogether.
searchForEntry(String, SearchScope, String, String...) - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServer
Processes a search operation with the provided information.
searchForEntry(String, SearchScope, Filter, String...) - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServer
Processes a search operation with the provided information.
searchForEntry(String, SearchScope, DereferencePolicy, int, boolean, String, String...) - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServer
Processes a search operation with the provided information.
searchForEntry(String, SearchScope, DereferencePolicy, int, boolean, Filter, String...) - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServer
Processes a search operation with the provided information.
searchForEntry(SearchRequest) - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServer
Processes the provided search request.
searchForEntry(ReadOnlySearchRequest) - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServer
Processes the provided search request.
searchForEntry(String, SearchScope, String, String...) - Method in class com.unboundid.ldap.sdk.AbstractConnectionPool
Processes a search operation with the provided information using a connection from this connection pool.
searchForEntry(String, SearchScope, Filter, String...) - Method in class com.unboundid.ldap.sdk.AbstractConnectionPool
Processes a search operation with the provided information using a connection from this connection pool.
searchForEntry(String, SearchScope, DereferencePolicy, int, boolean, String, String...) - Method in class com.unboundid.ldap.sdk.AbstractConnectionPool
Processes a search operation with the provided information using a connection from this connection pool.
searchForEntry(String, SearchScope, DereferencePolicy, int, boolean, Filter, String...) - Method in class com.unboundid.ldap.sdk.AbstractConnectionPool
Processes a search operation with the provided information using a connection from this connection pool.
searchForEntry(SearchRequest) - Method in class com.unboundid.ldap.sdk.AbstractConnectionPool
Processes a search operation with the provided information using a connection from this connection pool.
searchForEntry(ReadOnlySearchRequest) - Method in class com.unboundid.ldap.sdk.AbstractConnectionPool
Processes a search operation with the provided information using a connection from this connection pool.
searchForEntry(String, SearchScope, String, String...) - Method in class com.unboundid.ldap.sdk.LDAPConnection
Processes a search operation with the provided information.
searchForEntry(String, SearchScope, Filter, String...) - Method in class com.unboundid.ldap.sdk.LDAPConnection
Processes a search operation with the provided information.
searchForEntry(String, SearchScope, DereferencePolicy, int, boolean, String, String...) - Method in class com.unboundid.ldap.sdk.LDAPConnection
Processes a search operation with the provided information.
searchForEntry(String, SearchScope, DereferencePolicy, int, boolean, Filter, String...) - Method in class com.unboundid.ldap.sdk.LDAPConnection
Processes a search operation with the provided information.
searchForEntry(SearchRequest) - Method in class com.unboundid.ldap.sdk.LDAPConnection
Processes the provided search request.
searchForEntry(ReadOnlySearchRequest) - Method in class com.unboundid.ldap.sdk.LDAPConnection
Processes the provided search request.
searchForEntry(String, SearchScope, String, String...) - Method in interface com.unboundid.ldap.sdk.LDAPInterface
Processes a search operation with the provided information.
searchForEntry(String, SearchScope, Filter, String...) - Method in interface com.unboundid.ldap.sdk.LDAPInterface
Processes a search operation with the provided information.
searchForEntry(String, SearchScope, DereferencePolicy, int, boolean, String, String...) - Method in interface com.unboundid.ldap.sdk.LDAPInterface
Processes a search operation with the provided information.
searchForEntry(String, SearchScope, DereferencePolicy, int, boolean, Filter, String...) - Method in interface com.unboundid.ldap.sdk.LDAPInterface
Processes a search operation with the provided information.
searchForEntry(SearchRequest) - Method in interface com.unboundid.ldap.sdk.LDAPInterface
Processes the provided search request.
searchForEntry(ReadOnlySearchRequest) - Method in interface com.unboundid.ldap.sdk.LDAPInterface
Processes the provided search request.
searchForEntry(String, SearchScope, String, String...) - Method in class com.unboundid.ldap.sdk.LDAPReadWriteConnectionPool
Processes a search operation with the provided information using a read connection from this connection pool.
searchForEntry(String, SearchScope, Filter, String...) - Method in class com.unboundid.ldap.sdk.LDAPReadWriteConnectionPool
Processes a search operation with the provided information using a read connection from this connection pool.
searchForEntry(String, SearchScope, DereferencePolicy, int, boolean, String, String...) - Method in class com.unboundid.ldap.sdk.LDAPReadWriteConnectionPool
Processes a search operation with the provided information using a read connection from this connection pool.
searchForEntry(String, SearchScope, DereferencePolicy, int, boolean, Filter, String...) - Method in class com.unboundid.ldap.sdk.LDAPReadWriteConnectionPool
Processes a search operation with the provided information using a read connection from this connection pool.
searchForEntry(SearchRequest) - Method in class com.unboundid.ldap.sdk.LDAPReadWriteConnectionPool
Processes a search operation with the provided information using a read connection from this connection pool.
searchForEntry(ReadOnlySearchRequest) - Method in class com.unboundid.ldap.sdk.LDAPReadWriteConnectionPool
Processes a search operation with the provided information using a read connection from this connection pool.
searchForEntry(String, SearchScope, String, String...) - Method in class com.unboundid.ldap.sdk.MockableLDAPConnection
Processes a search operation with the provided information.
searchForEntry(String, SearchScope, Filter, String...) - Method in class com.unboundid.ldap.sdk.MockableLDAPConnection
Processes a search operation with the provided information.
searchForEntry(String, SearchScope, DereferencePolicy, int, boolean, String, String...) - Method in class com.unboundid.ldap.sdk.MockableLDAPConnection
Processes a search operation with the provided information.
searchForEntry(String, SearchScope, DereferencePolicy, int, boolean, Filter, String...) - Method in class com.unboundid.ldap.sdk.MockableLDAPConnection
Processes a search operation with the provided information.
searchForEntry(SearchRequest) - Method in class com.unboundid.ldap.sdk.MockableLDAPConnection
Processes the provided search request.
searchForEntry(ReadOnlySearchRequest) - Method in class com.unboundid.ldap.sdk.MockableLDAPConnection
Processes the provided search request.
searchForObject(T, LDAPInterface) - Method in class com.unboundid.ldap.sdk.persist.LDAPPersister
Performs a search in the directory to retrieve the object whose contents match the contents of the provided object.
searchForObject(T, LDAPInterface, String, SearchScope) - Method in class com.unboundid.ldap.sdk.persist.LDAPPersister
Performs a search in the directory to retrieve the object whose contents match the contents of the provided object.
searchForObject(T, LDAPInterface, String, SearchScope, DereferencePolicy, int, int, Filter, Control...) - Method in class com.unboundid.ldap.sdk.persist.LDAPPersister
Performs a search in the directory to retrieve the object whose contents match the contents of the provided object.
SearchForwardAccessLogMessage - Class in com.unboundid.ldap.sdk.unboundidds.logs
This class provides a data structure that holds information about a log message that may appear in the Directory Server access log about a search request forwarded to a backend server.
SearchForwardAccessLogMessage(String) - Constructor for class com.unboundid.ldap.sdk.unboundidds.logs.SearchForwardAccessLogMessage
Creates a new search forward access log message from the provided message string.
SearchForwardAccessLogMessage(LogMessage) - Constructor for class com.unboundid.ldap.sdk.unboundidds.logs.SearchForwardAccessLogMessage
Creates a new search forward access log message from the provided log message.
SearchForwardAccessLogMessage - Interface in com.unboundid.ldap.sdk.unboundidds.logs.v2
This class provides a data structure that holds information about a search forward access log message.
SearchForwardFailedAccessLogMessage - Class in com.unboundid.ldap.sdk.unboundidds.logs
This class provides a data structure that holds information about a log message that may appear in the Directory Server access log about a search request that was forwarded to a backend server but did not complete successfully.
SearchForwardFailedAccessLogMessage(String) - Constructor for class com.unboundid.ldap.sdk.unboundidds.logs.SearchForwardFailedAccessLogMessage
Creates a new search forward failed access log message from the provided message string.
SearchForwardFailedAccessLogMessage(LogMessage) - Constructor for class com.unboundid.ldap.sdk.unboundidds.logs.SearchForwardFailedAccessLogMessage
Creates a new search forward failed access log message from the provided log message.
SearchForwardFailedAccessLogMessage - Interface in com.unboundid.ldap.sdk.unboundidds.logs.v2
This class provides a data structure that holds information about a search forward failed access log message.
searchIndexed() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.MatchingEntryCountResponseControl
Indicates whether the server considers the search criteria to be indexed and therefore it could be processed more efficiently than examining all entries with a full database scan.
SEARCHING - Static variable in class com.unboundid.ldap.sdk.DereferencePolicy
A predefined dereference policy value which indicates that the server should dereference any aliases that it may encounter while examining candidate entries, but it should not dereference the base entry if it happens to be an alias entry.
SearchRate - Class in com.unboundid.ldap.sdk.examples
This class provides a tool that can be used to search an LDAP directory server repeatedly using multiple threads.
SearchRate(OutputStream, OutputStream) - Constructor for class com.unboundid.ldap.sdk.examples.SearchRate
Creates a new instance of this tool.
SearchReferenceAccessLogMessage - Class in com.unboundid.ldap.sdk.unboundidds.logs
This class provides a data structure that holds information about a log message that may appear in the Directory Server access log about a search result reference returned to a client.
SearchReferenceAccessLogMessage(String) - Constructor for class com.unboundid.ldap.sdk.unboundidds.logs.SearchReferenceAccessLogMessage
Creates a new search result reference access log message from the provided message string.
SearchReferenceAccessLogMessage(LogMessage) - Constructor for class com.unboundid.ldap.sdk.unboundidds.logs.SearchReferenceAccessLogMessage
Creates a new search result reference access log message from the provided log message.
SearchReferenceAccessLogMessage - Interface in com.unboundid.ldap.sdk.unboundidds.logs.v2
This class provides a data structure that holds information about a search reference access log message.
searchReferenceReturned(SearchResultReference) - Method in class com.unboundid.ldap.sdk.BasicAsyncSearchResultListener
Indicates that the provided search result reference has been returned by the server and may be processed by this search result listener.
searchReferenceReturned(SearchResultReference) - Method in class com.unboundid.ldap.sdk.examples.IdentifyReferencesToMissingEntries
Indicates that the provided search result reference has been returned by the server and may be processed by this search result listener.
searchReferenceReturned(SearchResultReference) - Method in class com.unboundid.ldap.sdk.examples.IdentifyUniqueAttributeConflicts
Indicates that the provided search result reference has been returned by the server and may be processed by this search result listener.
searchReferenceReturned(SearchResultReference) - Method in class com.unboundid.ldap.sdk.examples.LDAPSearch
Indicates that the provided search result reference was returned from the associated search operation.
searchReferenceReturned(SearchResultReference) - Method in class com.unboundid.ldap.sdk.LDAPEntrySource
Indicates that the provided search result reference has been returned by the server and may be processed by this search result listener.
searchReferenceReturned(SearchResultReference) - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPSearchResults
Indicates that the provided search result reference has been returned by the server and may be processed by this search result listener.
searchReferenceReturned(SearchResultReference) - Method in interface com.unboundid.ldap.sdk.persist.ObjectSearchListener
Indicates that the provided search result reference was retrieved from the directory server in the course of processing the search operation.
searchReferenceReturned(SearchResultReference) - Method in interface com.unboundid.ldap.sdk.SearchResultListener
Indicates that the provided search result reference has been returned by the server and may be processed by this search result listener.
SearchReferenceTransformer - Interface in com.unboundid.ldap.listener
This interface may be implemented by a class which wishes to intercept and alter search result references in some way before they are returned to the client, and/or to prevent them from being returned altogether.
SearchRequest - Class in com.unboundid.ldap.sdk
This class implements the processing necessary to perform an LDAPv3 search operation, which can be used to retrieve entries that match a given set of criteria.
SearchRequest(String, SearchScope, String, String...) - Constructor for class com.unboundid.ldap.sdk.SearchRequest
Creates a new search request with the provided information.
SearchRequest(String, SearchScope, Filter, String...) - Constructor for class com.unboundid.ldap.sdk.SearchRequest
Creates a new search request with the provided information.
SearchRequest(DN, SearchScope, Filter, String...) - Constructor for class com.unboundid.ldap.sdk.SearchRequest
Creates a new search request with the provided information.
SearchRequest(SearchResultListener, String, SearchScope, String, String...) - Constructor for class com.unboundid.ldap.sdk.SearchRequest
Creates a new search request with the provided information.
SearchRequest(SearchResultListener, String, SearchScope, Filter, String...) - Constructor for class com.unboundid.ldap.sdk.SearchRequest
Creates a new search request with the provided information.
SearchRequest(SearchResultListener, DN, SearchScope, Filter, String...) - Constructor for class com.unboundid.ldap.sdk.SearchRequest
Creates a new search request with the provided information.
SearchRequest(String, SearchScope, DereferencePolicy, int, int, boolean, String, String...) - Constructor for class com.unboundid.ldap.sdk.SearchRequest
Creates a new search request with the provided information.
SearchRequest(String, SearchScope, DereferencePolicy, int, int, boolean, Filter, String...) - Constructor for class com.unboundid.ldap.sdk.SearchRequest
Creates a new search request with the provided information.
SearchRequest(DN, SearchScope, DereferencePolicy, int, int, boolean, Filter, String...) - Constructor for class com.unboundid.ldap.sdk.SearchRequest
Creates a new search request with the provided information.
SearchRequest(SearchResultListener, String, SearchScope, DereferencePolicy, int, int, boolean, String, String...) - Constructor for class com.unboundid.ldap.sdk.SearchRequest
Creates a new search request with the provided information.
SearchRequest(SearchResultListener, String, SearchScope, DereferencePolicy, int, int, boolean, Filter, String...) - Constructor for class com.unboundid.ldap.sdk.SearchRequest
Creates a new search request with the provided information.
SearchRequest(SearchResultListener, DN, SearchScope, DereferencePolicy, int, int, boolean, Filter, String...) - Constructor for class com.unboundid.ldap.sdk.SearchRequest
Creates a new search request with the provided information.
SearchRequest(SearchResultListener, Control[], String, SearchScope, DereferencePolicy, int, int, boolean, String, String...) - Constructor for class com.unboundid.ldap.sdk.SearchRequest
Creates a new search request with the provided information.
SearchRequest(SearchResultListener, Control[], String, SearchScope, DereferencePolicy, int, int, boolean, Filter, String...) - Constructor for class com.unboundid.ldap.sdk.SearchRequest
Creates a new search request with the provided information.
SearchRequest(SearchResultListener, Control[], DN, SearchScope, DereferencePolicy, int, int, boolean, Filter, String...) - Constructor for class com.unboundid.ldap.sdk.SearchRequest
Creates a new search request with the provided information.
SearchRequestAccessLogMessage - Class in com.unboundid.ldap.sdk.unboundidds.logs
This class provides a data structure that holds information about a log message that may appear in the Directory Server access log about a search request received from a client.
SearchRequestAccessLogMessage(String) - Constructor for class com.unboundid.ldap.sdk.unboundidds.logs.SearchRequestAccessLogMessage
Creates a new search request access log message from the provided message string.
SearchRequestAccessLogMessage(LogMessage) - Constructor for class com.unboundid.ldap.sdk.unboundidds.logs.SearchRequestAccessLogMessage
Creates a new search request access log message from the provided log message.
SearchRequestAccessLogMessage - Interface in com.unboundid.ldap.sdk.unboundidds.logs.v2
This class provides a data structure that holds information about a search request access log message.
SearchRequestProtocolOp - Class in com.unboundid.ldap.protocol
This class provides an implementation of an LDAP search request protocol op.
SearchRequestProtocolOp(String, SearchScope, DereferencePolicy, int, int, boolean, Filter, List<String>) - Constructor for class com.unboundid.ldap.protocol.SearchRequestProtocolOp
Creates a new search request protocol op with the provided information.
SearchRequestProtocolOp(SearchRequest) - Constructor for class com.unboundid.ldap.protocol.SearchRequestProtocolOp
Creates a new search request protocol op from the provided search request object.
SearchResult - Class in com.unboundid.ldap.sdk
This class provides a data structure for holding information about the result of processing a search request.
SearchResult(int, ResultCode, String, String, String[], int, int, Control[]) - Constructor for class com.unboundid.ldap.sdk.SearchResult
Creates a new search result object with the provided information.
SearchResult(int, ResultCode, String, String, String[], List<SearchResultEntry>, List<SearchResultReference>, int, int, Control[]) - Constructor for class com.unboundid.ldap.sdk.SearchResult
Creates a new search result object with the provided information.
SearchResult(LDAPResult) - Constructor for class com.unboundid.ldap.sdk.SearchResult
Creates a new search result object with the information from the provided LDAP result.
SearchResult(LDAPException) - Constructor for class com.unboundid.ldap.sdk.SearchResult
Creates a new search result object with the information from the provided LDAP exception.
SearchResultAccessLogMessage - Class in com.unboundid.ldap.sdk.unboundidds.logs
This class provides a data structure that holds information about a log message that may appear in the Directory Server access log about the result of a search operation processed by the Directory Server.
SearchResultAccessLogMessage(String) - Constructor for class com.unboundid.ldap.sdk.unboundidds.logs.SearchResultAccessLogMessage
Creates a new search result access log message from the provided message string.
SearchResultAccessLogMessage(LogMessage) - Constructor for class com.unboundid.ldap.sdk.unboundidds.logs.SearchResultAccessLogMessage
Creates a new search result access log message from the provided log message.
SearchResultAccessLogMessage - Interface in com.unboundid.ldap.sdk.unboundidds.logs.v2
This class provides a data structure that holds information about a search operation result access log message.
SearchResultDoneProtocolOp - Class in com.unboundid.ldap.protocol
This class provides an implementation of a search result done protocol op.
SearchResultDoneProtocolOp(int, String, String, List<String>) - Constructor for class com.unboundid.ldap.protocol.SearchResultDoneProtocolOp
Creates a new instance of this search result done protocol op with the provided information.
SearchResultDoneProtocolOp(LDAPResult) - Constructor for class com.unboundid.ldap.protocol.SearchResultDoneProtocolOp
Creates a new search result done protocol op from the provided LDAP result object.
SearchResultEntry - Class in com.unboundid.ldap.sdk
This class provides a data structure for representing an LDAP search result entry.
SearchResultEntry(String, Attribute[], Control...) - Constructor for class com.unboundid.ldap.sdk.SearchResultEntry
Creates a new search result entry with the provided information.
SearchResultEntry(int, String, Attribute[], Control...) - Constructor for class com.unboundid.ldap.sdk.SearchResultEntry
Creates a new search result entry with the provided information.
SearchResultEntry(int, String, Schema, Attribute[], Control...) - Constructor for class com.unboundid.ldap.sdk.SearchResultEntry
Creates a new search result entry with the provided information.
SearchResultEntry(String, Collection<Attribute>, Control...) - Constructor for class com.unboundid.ldap.sdk.SearchResultEntry
Creates a new search result entry with the provided information.
SearchResultEntry(int, String, Collection<Attribute>, Control...) - Constructor for class com.unboundid.ldap.sdk.SearchResultEntry
Creates a new search result entry with the provided information.
SearchResultEntry(int, String, Schema, Collection<Attribute>, Control...) - Constructor for class com.unboundid.ldap.sdk.SearchResultEntry
Creates a new search result entry with the provided information.
SearchResultEntry(Entry, Control...) - Constructor for class com.unboundid.ldap.sdk.SearchResultEntry
Creates a new search result entry from the provided entry.
SearchResultEntry(int, Entry, Control...) - Constructor for class com.unboundid.ldap.sdk.SearchResultEntry
Creates a new search result entry from the provided entry.
SearchResultEntryProtocolOp - Class in com.unboundid.ldap.protocol
This class provides an implementation of an LDAP search result entry protocol op.
SearchResultEntryProtocolOp(String, List<Attribute>) - Constructor for class com.unboundid.ldap.protocol.SearchResultEntryProtocolOp
Creates a new search result entry protocol op with the provided information.
SearchResultEntryProtocolOp(Entry) - Constructor for class com.unboundid.ldap.protocol.SearchResultEntryProtocolOp
Creates a new search result entry protocol op from the provided entry.
SearchResultListener - Interface in com.unboundid.ldap.sdk
This interface defines a set of methods that provide search result entries and references to a requester as they are returned from the server.
searchResultReceived(AsyncRequestID, SearchResult) - Method in interface com.unboundid.ldap.sdk.AsyncSearchResultListener
Indicates that the provided search result has been received in response to an asynchronous search operation.
searchResultReceived(AsyncRequestID, SearchResult) - Method in class com.unboundid.ldap.sdk.BasicAsyncSearchResultListener
Indicates that the provided search result has been received in response to an asynchronous search operation.
searchResultReceived(AsyncRequestID, SearchResult) - Method in class com.unboundid.ldap.sdk.LDAPEntrySource
Indicates that the provided search result has been received in response to an asynchronous search operation.
searchResultReceived(AsyncRequestID, SearchResult) - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPSearchResults
Indicates that the provided search result has been received in response to an asynchronous search operation.
SearchResultReference - Class in com.unboundid.ldap.sdk
This class provides a data structure for representing an LDAP search result reference.
SearchResultReference(String[], Control[]) - Constructor for class com.unboundid.ldap.sdk.SearchResultReference
Creates a new search result reference with the provided information.
SearchResultReference(int, String[], Control[]) - Constructor for class com.unboundid.ldap.sdk.SearchResultReference
Creates a new search result reference with the provided information.
SearchResultReferenceEntrySourceException - Exception in com.unboundid.ldap.sdk
This class defines an exception that may be thrown if a search result reference is received from the directory server while using the EntrySource API (e.g., an LDAPEntrySource object).
SearchResultReferenceEntrySourceException(SearchResultReference) - Constructor for exception com.unboundid.ldap.sdk.SearchResultReferenceEntrySourceException
Creates a new search result reference entry source exception with the provided search result reference.
SearchResultReferenceProtocolOp - Class in com.unboundid.ldap.protocol
This class provides an implementation of an LDAP search result reference protocol op.
SearchResultReferenceProtocolOp(List<String>) - Constructor for class com.unboundid.ldap.protocol.SearchResultReferenceProtocolOp
Creates a new search result reference protocol op with the provided information.
SearchResultReferenceProtocolOp(SearchResultReference) - Constructor for class com.unboundid.ldap.protocol.SearchResultReferenceProtocolOp
Creates a new search result reference protocol op from the provided search result reference.
SearchScope - Class in com.unboundid.ldap.sdk
This class defines a data type for search scope values.
SearchTask - Class in com.unboundid.ldap.sdk.unboundidds.tasks
This class defines a Directory Server task that can be used to perform an internal search within the server and write the contents to an LDIF file.
SearchTask() - Constructor for class com.unboundid.ldap.sdk.unboundidds.tasks.SearchTask
Creates a new uninitialized search task instance which should only be used for obtaining general information about this task, including the task name, description, and supported properties.
SearchTask(String, String, SearchScope, Filter, List<String>, String) - Constructor for class com.unboundid.ldap.sdk.unboundidds.tasks.SearchTask
Creates a new search task with the provided information.
SearchTask(String, String, SearchScope, Filter, List<String>, String, String) - Constructor for class com.unboundid.ldap.sdk.unboundidds.tasks.SearchTask
Creates a new search task with the provided information.
SearchTask(String, String, SearchScope, Filter, List<String>, String, String, Date, List<String>, FailedDependencyAction, List<String>, List<String>) - Constructor for class com.unboundid.ldap.sdk.unboundidds.tasks.SearchTask
Creates a new search task with the provided information.
SearchTask(String, String, SearchScope, Filter, List<String>, String, String, Date, List<String>, FailedDependencyAction, List<String>, List<String>, List<String>, List<String>, Boolean, Boolean, Boolean) - Constructor for class com.unboundid.ldap.sdk.unboundidds.tasks.SearchTask
Creates a new search task with the provided information.
SearchTask(Entry) - Constructor for class com.unboundid.ldap.sdk.unboundidds.tasks.SearchTask
Creates a new search task from the provided entry.
SearchTask(Map<TaskProperty, List<Object>>) - Constructor for class com.unboundid.ldap.sdk.unboundidds.tasks.SearchTask
Creates a new search task from the provided set of task properties.
secondsToHumanReadableDuration(long) - Static method in class com.unboundid.util.StaticUtils
Converts a duration in seconds to a string with a human-readable duration which may include days, hours, minutes, and seconds, to the extent that they are needed.
SECURITY_NEGOTIATION_PROPERTIES - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONFormattedAccessLogFields
A field that holds information about a set of additional properties associated with a security negotiation.
SECURITY_NEGOTIATION_PROPERTIES_NAME - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONFormattedAccessLogFields
A field contained inside a JSONFormattedAccessLogFields.SECURITY_NEGOTIATION_PROPERTIES object that holds the name of the property.
SECURITY_NEGOTIATION_PROPERTIES_VALUE - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONFormattedAccessLogFields
A field contained inside a JSONFormattedAccessLogFields.SECURITY_NEGOTIATION_PROPERTIES object that holds the value of the property.
SecurityNegotiationAccessLogMessage - Class in com.unboundid.ldap.sdk.unboundidds.logs
This class provides a data structure that holds information about a log message that may appear in the Directory Server access log about a form of security negotiation performed on a client connection.
SecurityNegotiationAccessLogMessage(String) - Constructor for class com.unboundid.ldap.sdk.unboundidds.logs.SecurityNegotiationAccessLogMessage
Creates a new security negotiation access log message from the provided message string.
SecurityNegotiationAccessLogMessage(LogMessage) - Constructor for class com.unboundid.ldap.sdk.unboundidds.logs.SecurityNegotiationAccessLogMessage
Creates a new security negotiation log message from the provided log message.
SecurityNegotiationAccessLogMessage - Interface in com.unboundid.ldap.sdk.unboundidds.logs.v2
This class provides a data structure that holds information about a security negotiation access log message.
selectEqualityMatchingRule(String, Schema) - Static method in class com.unboundid.ldap.matchingrules.MatchingRule
Attempts to select the appropriate matching rule to use for equality matching against the specified attribute.
selectEqualityMatchingRule(String, String, Schema) - Static method in class com.unboundid.ldap.matchingrules.MatchingRule
Attempts to select the appropriate matching rule to use for equality matching against the specified attribute.
selectEqualityMatchingRule(String) - Static method in class com.unboundid.ldap.matchingrules.MatchingRule
Attempts to select the appropriate matching rule to use for equality matching using the specified matching rule.
selectMatchingRuleForSyntax(String) - Static method in class com.unboundid.ldap.matchingrules.MatchingRule
Attempts to select the appropriate matching rule for use with the syntax with the specified OID.
selectOrderingMatchingRule(String, Schema) - Static method in class com.unboundid.ldap.matchingrules.MatchingRule
Attempts to select the appropriate matching rule to use for ordering matching against the specified attribute.
selectOrderingMatchingRule(String, String, Schema) - Static method in class com.unboundid.ldap.matchingrules.MatchingRule
Attempts to select the appropriate matching rule to use for ordering matching against the specified attribute.
selectOrderingMatchingRule(String) - Static method in class com.unboundid.ldap.matchingrules.MatchingRule
Attempts to select the appropriate matching rule to use for ordering matching using the specified matching rule.
selectSubstringMatchingRule(String, Schema) - Static method in class com.unboundid.ldap.matchingrules.MatchingRule
Attempts to select the appropriate matching rule to use for substring matching against the specified attribute.
selectSubstringMatchingRule(String, String, Schema) - Static method in class com.unboundid.ldap.matchingrules.MatchingRule
Attempts to select the appropriate matching rule to use for substring matching against the specified attribute.
selectSubstringMatchingRule(String) - Static method in class com.unboundid.ldap.matchingrules.MatchingRule
Attempts to select the appropriate matching rule to use for substring matching using the specified matching rule.
selectSupportedCipherSuites(Collection<String>) - Static method in class com.unboundid.util.ssl.TLSCipherSuiteSelector
Filters the provided collection of potential cipher suite names to retrieve a set of the suites that are supported by the JVM.
SelfSignedCertificateGenerator - Class in com.unboundid.ldap.listener
This class provides a mechanism for generating a self-signed certificate for use by a listener that supports SSL or StartTLS.
sendBindRequest(LDAPConnection, String, ASN1OctetString, Control[], long) - Method in class com.unboundid.ldap.sdk.SASLBindRequest
Sends an LDAP message to the directory server and waits for the response.
sendIntermediateResponse(IntermediateResponse) - Method in interface com.unboundid.ldap.listener.interceptor.InMemoryInterceptedAddResult
Sends the provided intermediate response message to the client.
sendIntermediateResponse(IntermediateResponse) - Method in interface com.unboundid.ldap.listener.interceptor.InMemoryInterceptedCompareResult
Sends the provided intermediate response message to the client.
sendIntermediateResponse(IntermediateResponse) - Method in interface com.unboundid.ldap.listener.interceptor.InMemoryInterceptedDeleteResult
Sends the provided intermediate response message to the client.
sendIntermediateResponse(IntermediateResponse) - Method in interface com.unboundid.ldap.listener.interceptor.InMemoryInterceptedExtendedResult
Sends the provided intermediate response message to the client.
sendIntermediateResponse(IntermediateResponse) - Method in interface com.unboundid.ldap.listener.interceptor.InMemoryInterceptedModifyDNResult
Sends the provided intermediate response message to the client.
sendIntermediateResponse(IntermediateResponse) - Method in interface com.unboundid.ldap.listener.interceptor.InMemoryInterceptedModifyResult
Sends the provided intermediate response message to the client.
sendIntermediateResponse(IntermediateResponse) - Method in interface com.unboundid.ldap.listener.interceptor.InMemoryInterceptedRequest
Sends the provided intermediate response message to the client.
sendIntermediateResponse(IntermediateResponse) - Method in interface com.unboundid.ldap.listener.interceptor.InMemoryInterceptedSASLBindResult
Sends the provided intermediate response message to the client.
sendIntermediateResponse(IntermediateResponse) - Method in interface com.unboundid.ldap.listener.interceptor.InMemoryInterceptedSearchResult
Sends the provided intermediate response message to the client.
sendIntermediateResponse(IntermediateResponse) - Method in interface com.unboundid.ldap.listener.interceptor.InMemoryInterceptedSimpleBindResult
Sends the provided intermediate response message to the client.
sendIntermediateResponse(int, IntermediateResponseProtocolOp, Control...) - Method in class com.unboundid.ldap.listener.LDAPListenerClientConnection
Sends an intermediate response message to the client with the provided information.
sendMessage(LDAPConnection, LDAPMessage, long) - Method in class com.unboundid.ldap.sdk.SASLBindRequest
Sends an LDAP message to the directory server and waits for the response.
sendResponseImmediately() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.AssuredReplicationRequestControl
Indicates whether the server that originally received the change should return the operation result immediately, without waiting for the requested assurance processing to complete.
sendSearchEntry(Entry) - Method in interface com.unboundid.ldap.listener.interceptor.InMemoryInterceptedSearchRequest
Sends the provided search result entry to the client.
sendSearchEntry(Entry) - Method in interface com.unboundid.ldap.listener.interceptor.InMemoryInterceptedSearchResult
Sends the provided search result entry to the client.
sendSearchReference(SearchResultReference) - Method in interface com.unboundid.ldap.listener.interceptor.InMemoryInterceptedSearchRequest
Sends the provided search result reference to the client.
sendSearchReference(SearchResultReference) - Method in interface com.unboundid.ldap.listener.interceptor.InMemoryInterceptedSearchResult
Sends the provided search result reference to the client.
sendSearchResultEntry(int, SearchResultEntryProtocolOp, Control...) - Method in class com.unboundid.ldap.listener.LDAPListenerClientConnection
Sends a search result entry message to the client with the provided information.
sendSearchResultEntry(int, Entry, Control...) - Method in class com.unboundid.ldap.listener.LDAPListenerClientConnection
Sends a search result entry message to the client with the provided information.
sendSearchResultReference(int, SearchResultReferenceProtocolOp, Control...) - Method in class com.unboundid.ldap.listener.LDAPListenerClientConnection
Sends a search result reference message to the client with the provided information.
sendUnsolicitedNotification(ExtendedResult) - Method in interface com.unboundid.ldap.listener.interceptor.InMemoryInterceptedRequest
Sends an unsolicited notification message to the client.
sendUnsolicitedNotification(ExtendedResult) - Method in interface com.unboundid.ldap.listener.interceptor.InMemoryInterceptedResult
Sends an unsolicited notification message to the client.
sendUnsolicitedNotification(ExtendedResult) - Method in class com.unboundid.ldap.listener.LDAPListenerClientConnection
Sends an unsolicited notification message to the client with the provided extended result.
sendUnsolicitedNotification(ExtendedResponseProtocolOp, Control...) - Method in class com.unboundid.ldap.listener.LDAPListenerClientConnection
Sends an unsolicited notification message to the client with the provided information.
SERVER_ASSURANCE_RESULTS - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONFormattedAccessLogFields
A field whose value is a JSON array of objects containing the assurance results from each of the servers.
SERVER_ASSURANCE_RESULTS - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedAccessLogFields
A field that holds a comma-delimited list of the assurance results from each of the servers.
SERVER_ASSURANCE_RESULTS_REPLICA_ID - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONFormattedAccessLogFields
A field (appearing inside the JSONFormattedAccessLogFields.SERVER_ASSURANCE_RESULTS JSON object) that holds the replica ID for the associated replica.
SERVER_ASSURANCE_RESULTS_REPLICATION_SERVER_ID - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONFormattedAccessLogFields
A field (appearing inside the JSONFormattedAccessLogFields.SERVER_ASSURANCE_RESULTS JSON object) that holds the replication server ID for the associated replication server.
SERVER_ASSURANCE_RESULTS_RESULT_CODE - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONFormattedAccessLogFields
A field (appearing inside the JSONFormattedAccessLogFields.SERVER_ASSURANCE_RESULTS JSON object) that holds the name of the result code for the assurance result.
SERVER_DOWN - Static variable in exception com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPException
The int value for the SERVER_DOWN result code.
SERVER_DOWN - Static variable in class com.unboundid.ldap.sdk.ResultCode
The client-side result code (81) that will be used if an established connection to the server is lost.
SERVER_DOWN_INT_VALUE - Static variable in class com.unboundid.ldap.sdk.ResultCode
The integer value (81) for the "SERVER_DOWN" result code.
SERVER_SIDE_SORT_REQUEST_OID - Static variable in class com.unboundid.ldap.sdk.controls.ServerSideSortRequestControl
The OID (1.2.840.113556.1.4.473) for the server-side sort request control.
SERVER_SIDE_SORT_RESPONSE_OID - Static variable in class com.unboundid.ldap.sdk.controls.ServerSideSortResponseControl
The OID (1.2.840.113556.1.4.474) for the server-side sort response control.
serverAdvertisesExcludeGroupsFeature(RootDSE) - Static method in class com.unboundid.ldap.sdk.unboundidds.controls.GetUserResourceLimitsRequestControl
Indicates whether the provided root DSE advertises support for a feature that indicates it is acceptable for the client to request that the server omit group membership information from the corresponding response control.
SERVERS_ACCESSED - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONFormattedAccessLogFields
A field whose value is a JSON array containing the external servers accessed during the course of processing the operation.
SERVERS_ACCESSED - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedAccessLogFields
A field that holds a comma-delimited list of the external servers accessed during the course of processing the operation.
ServerSet - Class in com.unboundid.ldap.sdk
This class defines an API that can be used to select between multiple directory servers when establishing a connection.
ServerSet() - Constructor for class com.unboundid.ldap.sdk.ServerSet
Creates a new instance of this server set.
ServerSetBlacklistManager - Class in com.unboundid.ldap.sdk
This class provides a mechanism for maintaining a blacklist of servers that have recently been found to be unacceptable for use by a server set.
ServerSideSortRequestControl - Class in com.unboundid.ldap.sdk.controls
This class provides an implementation of the server-side sort request control, as defined in RFC 2891.
ServerSideSortRequestControl(SortKey...) - Constructor for class com.unboundid.ldap.sdk.controls.ServerSideSortRequestControl
Creates a new server-side sort control that will sort the results based on the provided set of sort keys.
ServerSideSortRequestControl(List<SortKey>) - Constructor for class com.unboundid.ldap.sdk.controls.ServerSideSortRequestControl
Creates a new server-side sort control that will sort the results based on the provided set of sort keys.
ServerSideSortRequestControl(boolean, SortKey...) - Constructor for class com.unboundid.ldap.sdk.controls.ServerSideSortRequestControl
Creates a new server-side sort control that will sort the results based on the provided set of sort keys.
ServerSideSortRequestControl(boolean, List<SortKey>) - Constructor for class com.unboundid.ldap.sdk.controls.ServerSideSortRequestControl
Creates a new server-side sort control that will sort the results based on the provided set of sort keys.
ServerSideSortRequestControl(Control) - Constructor for class com.unboundid.ldap.sdk.controls.ServerSideSortRequestControl
Creates a new server-side sort request control which is decoded from the provided generic control.
ServerSideSortResponseControl - Class in com.unboundid.ldap.sdk.controls
This class provides an implementation of the server-side sort response control, as defined in RFC 2891.
ServerSideSortResponseControl(ResultCode, String) - Constructor for class com.unboundid.ldap.sdk.controls.ServerSideSortResponseControl
Creates a new server-side sort response control with the provided information.
ServerSideSortResponseControl(ResultCode, String, boolean) - Constructor for class com.unboundid.ldap.sdk.controls.ServerSideSortResponseControl
Creates a new server-side sort response control with the provided information.
ServerSideSortResponseControl(String, boolean, ASN1OctetString) - Constructor for class com.unboundid.ldap.sdk.controls.ServerSideSortResponseControl
Creates a new server-side sort response control from the information contained in the provided control.
serverSupportsExtendedResponseData(LDAPInterface) - Static method in class com.unboundid.ldap.sdk.unboundidds.controls.MatchingEntryCountRequestControl
Attempts to determine whether the server to which the provided connection is established supports including extended response data in the matching entry count response control.
serverSupportsExtendedResponseData(RootDSE) - Static method in class com.unboundid.ldap.sdk.unboundidds.controls.MatchingEntryCountRequestControl
Determines whether the provided root DSE indicates that the associated server supports including extended response data in the matching entry count response control.
set(boolean) - Method in class com.unboundid.util.ByteStringBuffer
Sets the contents of this buffer to include only the provided boolean value.
set(byte) - Method in class com.unboundid.util.ByteStringBuffer
Sets the contents of this buffer to include only the provided byte.
set(byte[]) - Method in class com.unboundid.util.ByteStringBuffer
Sets the contents of this buffer to the contents of the provided byte array.
set(byte[], int, int) - Method in class com.unboundid.util.ByteStringBuffer
Sets the contents of this buffer to the specified portion of the provided byte array.
set(ByteString) - Method in class com.unboundid.util.ByteStringBuffer
Sets the contents of this buffer to the contents of the provided byte string.
set(ByteStringBuffer) - Method in class com.unboundid.util.ByteStringBuffer
Sets the contents of this buffer to the contents of the provided byte string buffer.
set(char) - Method in class com.unboundid.util.ByteStringBuffer
Sets the contents of this buffer to include only the provided character.
set(char[]) - Method in class com.unboundid.util.ByteStringBuffer
Sets the contents of this buffer to the contents of the provided character array.
set(char[], int, int) - Method in class com.unboundid.util.ByteStringBuffer
Sets the contents of this buffer to the specified portion of the provided character array.
set(CharSequence) - Method in class com.unboundid.util.ByteStringBuffer
Sets the contents of this buffer to the specified portion of the provided character sequence.
set(int) - Method in class com.unboundid.util.ByteStringBuffer
Sets the contents of this buffer to include only the provided integer value.
set(long) - Method in class com.unboundid.util.ByteStringBuffer
Sets the contents of this buffer to include only the provided long value.
SET_NOTIFICATION_DESTINATION_REQUEST_OID - Static variable in class com.unboundid.ldap.sdk.unboundidds.extensions.SetNotificationDestinationExtendedRequest
The OID (1.3.6.1.4.1.30221.2.6.36) for the set notification destination extended request.
SET_NOTIFICATION_SUBSCRIPTION_REQUEST_OID - Static variable in class com.unboundid.ldap.sdk.unboundidds.extensions.SetNotificationSubscriptionExtendedRequest
The OID (1.3.6.1.4.1.30221.2.6.38) for the set notification subscription extended request.
SET_SUBTREE_ACCESSIBILITY_REQUEST_OID - Static variable in class com.unboundid.ldap.sdk.unboundidds.extensions.SetSubtreeAccessibilityExtendedRequest
The OID (1.3.6.1.4.1.30221.2.6.19) for the set subtree accessibility extended request.
setAbandonOnTimeout(boolean) - Method in class com.unboundid.ldap.sdk.LDAPConnectionOptions
Specifies whether the LDAP SDK should attempt to abandon any request for which no response is received in the maximum response timeout period.
setAccessLogHandler(Handler) - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServerConfig
Specifies the log handler that should be used to record access log messages about operations processed by the server.
setAccessLogHandler(Handler) - Method in class com.unboundid.ldap.listener.ReadOnlyInMemoryDirectoryServerConfig
Specifies the log handler that should be used to record access log messages about operations processed by the server.
setAccessToken(String) - Method in class com.unboundid.ldap.sdk.OAUTHBEARERBindRequestProperties
Specifies the access token to include in the bind request.
setAccountActivationTime(Long) - Method in class com.unboundid.ldap.sdk.unboundidds.ModifiablePasswordPolicyStateJSONBuilder
Updates this builder with a new account activation time.
setAccountActivationTime(Date) - Method in class com.unboundid.ldap.sdk.unboundidds.ModifiablePasswordPolicyStateJSONBuilder
Updates this builder with a new account activation time.
setAccountExpirationTime(Long) - Method in class com.unboundid.ldap.sdk.unboundidds.ModifiablePasswordPolicyStateJSONBuilder
Updates this builder with a new account expiration time.
setAccountExpirationTime(Date) - Method in class com.unboundid.ldap.sdk.unboundidds.ModifiablePasswordPolicyStateJSONBuilder
Updates this builder with a new account expiration time.
setAccountIsDisabled(Boolean) - Method in class com.unboundid.ldap.sdk.unboundidds.ModifiablePasswordPolicyStateJSONBuilder
Updates this builder with a new value for the flag indicating whether the user's account should be considered disabled.
setAccountIsFailureLocked(Boolean) - Method in class com.unboundid.ldap.sdk.unboundidds.ModifiablePasswordPolicyStateJSONBuilder
Updates this builder with a new value for the flag indicating whether the user's account should be considered locked as a result of too many failed authentication attempts.
setAdditionalDeleteControls(Control...) - Method in class com.unboundid.util.SubtreeDeleter
Specifies a list of additional controls that should be included in delete requests.
setAdditionalDeleteControls(List<Control>) - Method in class com.unboundid.util.SubtreeDeleter
Specifies a list of additional controls that should be included in delete requests.
setAdditionalSearchControls(Control...) - Method in class com.unboundid.util.SubtreeDeleter
Specifies a list of additional controls that should be included in search requests used to identify entries to delete.
setAdditionalSearchControls(List<Control>) - Method in class com.unboundid.util.SubtreeDeleter
Specifies a list of additional controls that should be included in search requests used to identify entries to delete.
setAlertOnError(Boolean) - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.CollectSupportDataTaskProperties
Specifies the flag that indicates whether the server should send an administrative alert notification if the task does not complete successfully.
setAlertOnError(Boolean) - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.ExportTaskProperties
Specifies the flag that indicates whether the server should send an administrative alert notification if the task does not complete successfully.
setAlertOnError(Boolean) - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.RemoveAttributeTypeTaskProperties
Specifies the flag that indicates whether the server should send an administrative alert notification if the task does not complete successfully.
setAlertOnError(Boolean) - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.RemoveObjectClassTaskProperties
Specifies the flag that indicates whether the server should send an administrative alert notification if the task does not complete successfully.
setAlertOnPostCommitConflictDetection(boolean) - Method in class com.unboundid.ldap.sdk.unboundidds.controls.UniquenessRequestControlProperties
Specifies whether the server should raise an administrative alert if a conflict is detected during post-commit validation processing.
setAlertOnStart(Boolean) - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.CollectSupportDataTaskProperties
Specifies the flag that indicates whether the server should send an administrative alert notification when the task starts running.
setAlertOnStart(Boolean) - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.ExportTaskProperties
Specifies the flag that indicates whether the server should send an administrative alert notification when the task starts running.
setAlertOnStart(Boolean) - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.RemoveAttributeTypeTaskProperties
Specifies the flag that indicates whether the server should send an administrative alert notification when the task starts running.
setAlertOnStart(Boolean) - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.RemoveObjectClassTaskProperties
Specifies the flag that indicates whether the server should send an administrative alert notification when the task starts running.
setAlertOnSuccess(Boolean) - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.CollectSupportDataTaskProperties
Specifies the flag that indicates whether the server should send an administrative alert notification if the task completes successfully.
setAlertOnSuccess(Boolean) - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.ExportTaskProperties
Specifies the flag that indicates whether the server should send an administrative alert notification if the task completes successfully.
setAlertOnSuccess(Boolean) - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.RemoveAttributeTypeTaskProperties
Specifies the flag that indicates whether the server should send an administrative alert notification if the task completes successfully.
setAlertOnSuccess(Boolean) - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.RemoveObjectClassTaskProperties
Specifies the flag that indicates whether the server should send an administrative alert notification if the task completes successfully.
setAllowAttributeTypesWithoutEqualityMatchingRule(boolean) - Method in class com.unboundid.ldap.sdk.schema.SchemaValidator
Indicates whether to allow attribute type definitions to be missing an equality matching definition, by neither directly specifying the matching rule name or OID nor referencing a superior attribute type from which the matching rule will be inherited.
setAllowAttributeTypesWithoutSyntax(boolean) - Method in class com.unboundid.ldap.sdk.schema.SchemaValidator
Specifies whether to allow attribute type definitions to be missing an attribute syntax definition, by neither directly specifying the attribute syntax OID nor referencing a superior attribute type from which the syntax will be inherited.
setAllowCollectiveAttributes(boolean) - Method in class com.unboundid.ldap.sdk.schema.SchemaValidator
Specifies whether to allow collective attribute type definitions.
setAllowConcurrentSocketFactoryUse(boolean) - Method in class com.unboundid.ldap.sdk.LDAPConnectionOptions
Specifies whether to allow a socket factory instance (which may be shared across multiple connections) to be used create multiple sockets concurrently.
setAllowedOperationTypes(OperationType...) - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServerConfig
Specifies the set of operation types that will be allowed by the server.
setAllowedOperationTypes(Collection<OperationType>) - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServerConfig
Specifies the set of operation types that will be allowed by the server.
setAllowedOperationTypes(OperationType...) - Method in class com.unboundid.ldap.listener.ReadOnlyInMemoryDirectoryServerConfig
Specifies the set of operation types that will be allowed by the server.
setAllowedOperationTypes(Collection<OperationType>) - Method in class com.unboundid.ldap.listener.ReadOnlyInMemoryDirectoryServerConfig
Specifies the set of operation types that will be allowed by the server.
setAllowedQoP(List<SASLQualityOfProtection>) - Method in class com.unboundid.ldap.sdk.DIGESTMD5BindRequestProperties
Specifies the list of allowed qualities of protection that may be used for communication that occurs on the connection after the authentication has completed, in order from most preferred to least preferred.
setAllowedQoP(SASLQualityOfProtection...) - Method in class com.unboundid.ldap.sdk.DIGESTMD5BindRequestProperties
Specifies the list of allowed qualities of protection that may be used for communication that occurs on the connection after the authentication has completed, in order from most preferred to least preferred.
setAllowedQoP(List<SASLQualityOfProtection>) - Method in class com.unboundid.ldap.sdk.GSSAPIBindRequestProperties
Specifies the list of allowed qualities of protection that may be used for communication that occurs on the connection after the authentication has completed, in order from most preferred to least preferred.
setAllowedQoP(SASLQualityOfProtection...) - Method in class com.unboundid.ldap.sdk.GSSAPIBindRequestProperties
Specifies the list of allowed qualities of protection that may be used for communication that occurs on the connection after the authentication has completed, in order from most preferred to least preferred.
setAllowedSchemaElementTypes(SchemaElementType...) - Method in class com.unboundid.ldap.sdk.schema.SchemaValidator
Specifies the set of schema element types that may be defined in schema files.
setAllowedSchemaElementTypes(Collection<SchemaElementType>) - Method in class com.unboundid.ldap.sdk.schema.SchemaValidator
Specifies the set of schema element types that may be defined in schema files.
setAllowElementsWithoutNames(boolean) - Method in class com.unboundid.ldap.sdk.schema.SchemaValidator
Specifies whether to allow schema elements that do not contain names but may only be identified by an OID (or by the rule ID in the case of DIT structure rules).
setAllowEmbeddedJSONFormattedControl(boolean) - Method in class com.unboundid.ldap.sdk.unboundidds.controls.JSONFormattedControlDecodeBehavior
Specifies whether to allow a JSON-formatted request or response control to include another JSON-formatted request or response control in the set of embedded controls.
setAllowEmptyDescription(boolean) - Static method in class com.unboundid.ldap.sdk.schema.SchemaElement
Specifies whether to allow schema elements to contain an empty string as the value for the DESC component.
setAllowEmptyDescription(boolean) - Method in class com.unboundid.ldap.sdk.schema.SchemaValidator
Specifies whether to allow schema elements to have empty descriptions.
setAllowEquals(boolean) - Method in class com.unboundid.ldap.sdk.unboundidds.jsonfilter.GreaterThanJSONObjectFilter
Specifies whether this filter should match values that are considered equal to the provided value in addition to those that are strictly greater than that value.
setAllowEquals(boolean) - Method in class com.unboundid.ldap.sdk.unboundidds.jsonfilter.LessThanJSONObjectFilter
Specifies whether this filter should match values that are considered equal to the provided value in addition to those that are strictly less than that value.
setAllowInvalidObjectClassInheritance(boolean) - Method in class com.unboundid.ldap.sdk.schema.SchemaValidator
Specifies whether to allow object classes with an invalid inheritance relationship.
setAllowMultipleEntriesPerFile(boolean) - Method in class com.unboundid.ldap.sdk.schema.SchemaValidator
Specifies whether a schema file is allowed to contain multiple entries.
setAllowMultipleSuperiorObjectClasses(boolean) - Method in class com.unboundid.ldap.sdk.schema.SchemaValidator
Specifies whether to allow object classes with multiple superior classes.
setAllowNamesWithInitialDigit(boolean) - Method in class com.unboundid.ldap.sdk.schema.SchemaValidator
Specifies whether to allow schema element names that start with a digit.
setAllowNamesWithInitialHyphen(boolean) - Method in class com.unboundid.ldap.sdk.schema.SchemaValidator
Specifies whether to allow schema element names that start with a hyphen.
setAllowNamesWithUnderscore(boolean) - Method in class com.unboundid.ldap.sdk.schema.SchemaValidator
Indicates whether to allow schema element names that contain the underscore character.
setAllowObsoleteElements(boolean) - Method in class com.unboundid.ldap.sdk.schema.SchemaValidator
Specifies whether to allow schema elements declared with the OBSOLETE modifier.
setAllowPreEncodedPassword(Boolean) - Method in class com.unboundid.ldap.sdk.unboundidds.controls.PasswordUpdateBehaviorRequestControlProperties
Specifies whether the password update behavior request control should override the value of the allow-pre-encoded-passwords configuration property for the target user's password policy, and if so, what the overridden value should be.
setAllowRedefiningElements(boolean) - Method in class com.unboundid.ldap.sdk.schema.SchemaValidator
Specifies whether the same schema element may be defined multiple times.
setAllowReferencesToUndefinedElementTypes(SchemaElementType...) - Method in class com.unboundid.ldap.sdk.schema.SchemaValidator
Specifies the types of schema elements that can be referenced by other elements without the referenced types being known to the schema validator (e.g., by having been previously defined in the schema files).
setAllowReferencesToUndefinedElementTypes(Collection<SchemaElementType>) - Method in class com.unboundid.ldap.sdk.schema.SchemaValidator
Specifies the types of schema elements that can be referenced by other elements without the referenced types being known to the schema validator (e.g., by having been previously defined in the schema files).
setAllowRSAKeyExchange(boolean) - Static method in class com.unboundid.util.ssl.TLSCipherSuiteSelector
Specifies whether cipher suites that use the RSA key exchange algorithm should be recommended by default.
setAllowSchemaFilesInSubDirectories(boolean) - Method in class com.unboundid.ldap.sdk.schema.SchemaValidator
Specifies whether to examine files in subdirectories when provided with a schema path that is a directory.
setAllowSHA1(boolean) - Static method in class com.unboundid.util.ssl.TLSCipherSuiteSelector
Specifies whether cipher suites that use the SHA-1 digest algorithm should be recommended by default.
setAllowSSLPrefixedSuites(boolean) - Static method in class com.unboundid.util.ssl.TLSCipherSuiteSelector
Specifies whether cipher suites whose names start with "SSL_" should be recommended by default.
setAllowStructuralObjectClassWithoutSuperior(boolean) - Method in class com.unboundid.ldap.sdk.schema.SchemaValidator
Specifies whether to allow structural object classes that do not declare a superior class.
setAlwaysExamineCandidates(boolean) - Method in class com.unboundid.ldap.sdk.unboundidds.controls.MatchingEntryCountRequestControlProperties
Specifies whether the server should always examine candidate entries in fully-indexed searches to determine whether they would actually be returned to the client in a normal search with the same criteria.
setAlwaysIncludeTrailingDash(boolean) - Static method in class com.unboundid.ldif.LDIFModifyChangeRecord
Specifies whether the LDIF representation of a modify change record should always include a trailing dash after the last (or only) change.
setANDFilters(JSONObjectFilter...) - Method in class com.unboundid.ldap.sdk.unboundidds.jsonfilter.ANDJSONObjectFilter
Specifies the set of AND filters that must each match a JSON object in order for this AND filter to match.
setANDFilters(Collection<JSONObjectFilter>) - Method in class com.unboundid.ldap.sdk.unboundidds.jsonfilter.ANDJSONObjectFilter
Specifies the set of AND filters that must each match a JSON object in order for this AND filter to match.
setAppendToLDIF(boolean) - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.ExportTaskProperties
Specifies whether to append to an existing LDIF file rather than overwriting it.
setArchiveFileName(String) - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.CollectSupportDataExtendedRequestProperties
Specifies the name (without any path information) that the client intends to use for the support data archive file.
setArgumentGroupName(String) - Method in class com.unboundid.util.args.Argument
Sets the name of the argument group to which this argument belongs.
setAssertionValue(String) - Method in class com.unboundid.ldap.sdk.CompareRequest
Specifies the assertion value to specify within the target entry.
setAssertionValue(byte[]) - Method in class com.unboundid.ldap.sdk.CompareRequest
Specifies the assertion value to specify within the target entry.
setAssertionValue(ASN1OctetString) - Method in class com.unboundid.ldap.sdk.CompareRequest
Specifies the assertion value to specify within the target entry.
setAttribute(Attribute) - Method in class com.unboundid.ldap.sdk.Entry
Adds the provided attribute to this entry, replacing any existing set of values for the associated attribute.
setAttribute(String, String) - Method in class com.unboundid.ldap.sdk.Entry
Adds the provided attribute to this entry, replacing any existing set of values for the associated attribute.
setAttribute(String, byte[]) - Method in class com.unboundid.ldap.sdk.Entry
Adds the provided attribute to this entry, replacing any existing set of values for the associated attribute.
setAttribute(String, String...) - Method in class com.unboundid.ldap.sdk.Entry
Adds the provided attribute to this entry, replacing any existing set of values for the associated attribute.
setAttribute(String, byte[]...) - Method in class com.unboundid.ldap.sdk.Entry
Adds the provided attribute to this entry, replacing any existing set of values for the associated attribute.
setAttribute(String, Collection<String>) - Method in class com.unboundid.ldap.sdk.Entry
Adds the provided attribute to this entry, replacing any existing set of values for the associated attribute.
setAttribute(Attribute) - Method in class com.unboundid.ldap.sdk.ReadOnlyEntry
Throws an UnsupportedOperationException to indicate that this is a read-only entry.
setAttribute(String, String) - Method in class com.unboundid.ldap.sdk.ReadOnlyEntry
Throws an UnsupportedOperationException to indicate that this is a read-only entry.
setAttribute(String, byte[]) - Method in class com.unboundid.ldap.sdk.ReadOnlyEntry
Throws an UnsupportedOperationException to indicate that this is a read-only entry.
setAttribute(String, String...) - Method in class com.unboundid.ldap.sdk.ReadOnlyEntry
Throws an UnsupportedOperationException to indicate that this is a read-only entry.
setAttribute(String, byte[]...) - Method in class com.unboundid.ldap.sdk.ReadOnlyEntry
Throws an UnsupportedOperationException to indicate that this is a read-only entry.
setAttributeName(String) - Method in class com.unboundid.ldap.sdk.CompareRequest
Specifies the name of the attribute for which the comparison is to be performed.
setAttributes(Attribute[]) - Method in class com.unboundid.ldap.sdk.AddRequest
Specifies the set of attributes for this add request.
setAttributes(Collection<Attribute>) - Method in class com.unboundid.ldap.sdk.AddRequest
Specifies the set of attributes for this add request.
setAttributes(String...) - Method in class com.unboundid.ldap.sdk.SearchRequest
Specifies the set of requested attributes to include in matching entries.
setAttributes(List<String>) - Method in class com.unboundid.ldap.sdk.SearchRequest
Specifies the set of requested attributes to include in matching entries.
setAttributesToRedact(String...) - Method in class com.unboundid.ldap.sdk.JSONLDAPConnectionLoggerProperties
Specifies the names or OIDs of the attributes whose values should be redacted from log messages.
setAttributesToRedact(Collection<String>) - Method in class com.unboundid.ldap.sdk.JSONLDAPConnectionLoggerProperties
Specifies the names or OIDs of the attributes whose values should be redacted from log messages.
setAttributeSyntaxes(Collection<AttributeSyntaxDefinition>) - Method in class com.unboundid.ldap.sdk.schema.SchemaValidator
Specifies a set of attribute syntaxes that will be used in the course of validating attribute type definitions.
setAttributeType(String) - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.RemoveAttributeTypeTaskProperties
Specifies the name or OID of the attribute type to remove from the server schema.
setAttributeTypes(String...) - Method in class com.unboundid.ldap.sdk.unboundidds.controls.UniquenessRequestControlProperties
Specifies the set of attribute types that the server will check for uniqueness conflicts.
setAttributeTypes(Collection<String>) - Method in class com.unboundid.ldap.sdk.unboundidds.controls.UniquenessRequestControlProperties
Specifies the set of attribute types that the server will check for uniqueness conflicts.
setAuthenticatedDN(DN) - Method in class com.unboundid.ldap.listener.InMemoryRequestHandler
Sets the DN of the user currently authenticated on the connection associated with this request handler instance.
setAuthenticationID(String) - Method in class com.unboundid.ldap.sdk.DIGESTMD5BindRequestProperties
Specifies the authentication ID for the DIGEST-MD5 bind request.
setAuthenticationID(String) - Method in class com.unboundid.ldap.sdk.GSSAPIBindRequestProperties
Sets the authentication ID for the GSSAPI bind request.
setAuthenticationRequiredOperationTypes(OperationType...) - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServerConfig
Specifies the set of operation types that will only be allowed for authenticated clients.
setAuthenticationRequiredOperationTypes(Collection<OperationType>) - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServerConfig
Specifies the set of operation types that will only be allowed for authenticated clients.
setAuthenticationRequiredOperationTypes(OperationType...) - Method in class com.unboundid.ldap.listener.ReadOnlyInMemoryDirectoryServerConfig
Specifies the set of operation types that will only be allowed for authenticated clients.
setAuthenticationRequiredOperationTypes(Collection<OperationType>) - Method in class com.unboundid.ldap.listener.ReadOnlyInMemoryDirectoryServerConfig
Specifies the set of operation types that will only be allowed for authenticated clients.
setAuthorizationID(String) - Method in class com.unboundid.ldap.sdk.DIGESTMD5BindRequestProperties
Specifies the authorization ID for the DIGEST-MD5 bind request.
setAuthorizationID(String) - Method in class com.unboundid.ldap.sdk.GSSAPIBindRequestProperties
Specifies the authorization ID for the GSSAPI bind request.
setAuthorizationID(String) - Method in class com.unboundid.ldap.sdk.OAUTHBEARERBindRequestProperties
Specifies the authorization ID to include in the GS2 header for the bind request, if any.
setAutoReconnect(boolean) - Method in class com.unboundid.ldap.sdk.LDAPConnectionOptions
Deprecated.
The use of auto-reconnect is strongly discouraged because it is inherently fragile and can only work under very limited circumstances. It is strongly recommended that a connection pool be used instead of the auto-reconnect option, even in cases where only a single connection is desired.
setBackendID(String) - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.ExportTaskProperties
Specifies the backend ID of the backend to be exported.
setBase64EncodingStrategy(Base64EncodingStrategy) - Static method in class com.unboundid.ldif.LDIFWriter
Specifies the strategy that the LDIF writer should use for determining whether values need to be base64-encoded.
setBaseDN(String) - Method in class com.unboundid.ldap.sdk.SearchRequest
Specifies the base DN for this search request.
setBaseDN(DN) - Method in class com.unboundid.ldap.sdk.SearchRequest
Specifies the base DN for this search request.
setBaseDN(String) - Method in class com.unboundid.ldap.sdk.unboundidds.controls.UniquenessRequestControlProperties
Specifies the base DN that will be used for searches used to identify uniqueness conflicts.
setBaseDNs(String...) - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServerConfig
Specifies the set of base DNs that should be used for the directory server.
setBaseDNs(DN...) - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServerConfig
Specifies the set of base DNs that should be used for the directory server.
setBaseDNs(String...) - Method in class com.unboundid.ldap.listener.ReadOnlyInMemoryDirectoryServerConfig
Specifies the set of base DNs that should be used for the directory server.
setBaseDNs(DN...) - Method in class com.unboundid.ldap.listener.ReadOnlyInMemoryDirectoryServerConfig
Specifies the set of base DNs that should be used for the directory server.
setBatchSize(int) - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPSearchConstraints
Specifies the suggested batch size to use when retrieving results.
setBindProc(LDAPBind) - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPConstraints
Specifies the object that should be used to authenticate connections when following referrals.
setBindRequest(BindRequest) - Method in class com.unboundid.ldap.sdk.LDAPConnectionPool
Specifies the bind request that will be used to authenticate subsequent new connections that are established by this connection pool.
setBindRequest(BindRequest) - Method in class com.unboundid.ldap.sdk.LDAPThreadLocalConnectionPool
Specifies the bind request that will be used to authenticate subsequent new connections that are established by this connection pool.
setBindRequest(BindRequest) - Method in class com.unboundid.ldap.sdk.PooledReferralConnectorProperties
Specifies the bind request that should be used to authenticate pooled connections.
setBindWithDNRequiresPassword(boolean) - Method in class com.unboundid.ldap.sdk.LDAPConnectionOptions
Specifies whether the SDK should allow simple bind operations that contain a bind DN but no password.
setBuffer(ByteStringBuffer) - Method in class com.unboundid.util.json.JSONBuffer
Replaces the underlying buffer to which the JSON object data will be written.
setCacheDuration(long, TimeUnit) - Method in class com.unboundid.ldap.sdk.unboundidds.TopologyRegistryTrustManagerProperties
Specifies the maximum length of time that cached topology registry information should be considered valid.
setCapacity(int) - Method in class com.unboundid.util.ByteStringBuffer
Sets the capacity equal to the specified value.
setCaptureConnectStackTrace(boolean) - Method in class com.unboundid.ldap.sdk.LDAPConnectionOptions
Specifies whether the LDAP SDK should capture a thread stack trace for each attempt made to establish a connection.
setCaseSensitive(boolean) - Method in class com.unboundid.ldap.sdk.unboundidds.jsonfilter.EqualsAnyJSONObjectFilter
Specifies whether string matching should be performed in a case-sensitive manner.
setCaseSensitive(boolean) - Method in class com.unboundid.ldap.sdk.unboundidds.jsonfilter.EqualsJSONObjectFilter
Specifies whether string matching should be performed in a case-sensitive manner.
setCaseSensitive(boolean) - Method in class com.unboundid.ldap.sdk.unboundidds.jsonfilter.GreaterThanJSONObjectFilter
Specifies whether string matching should be performed in a case-sensitive manner.
setCaseSensitive(boolean) - Method in class com.unboundid.ldap.sdk.unboundidds.jsonfilter.LessThanJSONObjectFilter
Specifies whether string matching should be performed in a case-sensitive manner.
setCaseSensitive(boolean) - Method in class com.unboundid.ldap.sdk.unboundidds.jsonfilter.SubstringJSONObjectFilter
Specifies whether string matching should be performed in a case-sensitive manner.
setChannelBindingType(GSSAPIChannelBindingType) - Method in class com.unboundid.ldap.sdk.GSSAPIBindRequestProperties
Specifies the type of channel binding that should be used for the GSSAPI bind request.
setCheckAttributeSyntax(boolean) - Method in class com.unboundid.ldap.sdk.schema.EntryValidator
Specifies whether the entry validator should consider entries invalid if they contain attributes which violate the associated attribute syntax.
setCheckConnectionAgeOnRelease(boolean) - Method in class com.unboundid.ldap.sdk.LDAPConnectionPool
Specifies whether to check the age of a connection against the configured maximum connection age whenever it is released to the pool.
setCheckEntryMissingRDNValues(boolean) - Method in class com.unboundid.ldap.sdk.schema.EntryValidator
Specifies whether the entry validator should consider entries invalid if they contain one or more attribute values in their RDN that are not present in the set of entry attributes.
setCheckMalformedDNs(boolean) - Method in class com.unboundid.ldap.sdk.schema.EntryValidator
Specifies whether the entry validator should consider entries invalid if their DNs cannot be parsed.
setCheckMissingAttributes(boolean) - Method in class com.unboundid.ldap.sdk.schema.EntryValidator
Specifies whether the entry validator should consider entries invalid if they are missing attributes which are required by the object classes or DIT content rule (if applicable) for the entry.
setCheckMissingSuperiorObjectClasses(boolean) - Method in class com.unboundid.ldap.sdk.schema.EntryValidator
Specifies whether the entry validator should consider entries invalid if they are missing any superior classes for the included set of object classes.
setCheckNameForms(boolean) - Method in class com.unboundid.ldap.sdk.schema.EntryValidator
Specifies whether the entry validator should consider entries invalid if the attributes contained in the RDN violate the constraints of the associated name form.
setCheckProhibitedAttributes(boolean) - Method in class com.unboundid.ldap.sdk.schema.EntryValidator
Specifies whether the entry validator should consider entries invalid if they contain attributes which are not allowed by (or are prohibited by) the object classes and DIT content rule (if applicable) for the entry.
setCheckProhibitedObjectClasses(boolean) - Method in class com.unboundid.ldap.sdk.schema.EntryValidator
Specifies whether the entry validator should consider entries invalid if they contain auxiliary object classes which are not allowed by the DIT content rule (if applicable) for the entry, or if they contain any abstract object classes which are not subclassed by any non-abstract classes included in the entry.
setCheckSingleValuedAttributes(boolean) - Method in class com.unboundid.ldap.sdk.schema.EntryValidator
Specifies whether the entry validator should consider entries invalid if they contain attributes with more than one value which are declared as single-valued in the schema.
setCheckStructuralObjectClasses(boolean) - Method in class com.unboundid.ldap.sdk.schema.EntryValidator
Specifies whether the entry validator should consider entries invalid if they do not contain exactly one structural object class (i.e., either do not have any structural object class, or have more than one).
setCheckUndefinedAttributes(boolean) - Method in class com.unboundid.ldap.sdk.schema.EntryValidator
Specifies whether the entry validator should consider entries invalid if they contain attributes which are not defined in the schema.
setCheckUndefinedObjectClasses(boolean) - Method in class com.unboundid.ldap.sdk.schema.EntryValidator
Specifies whether the entry validator should consider entries invalid if they contain object classes which are not defined in the schema.
setCipherTransformationAlgorithm(PKCS5AlgorithmIdentifier) - Method in class com.unboundid.util.ssl.cert.PKCS8EncryptionProperties
Specifies the algorithm identifier for the cipher transformation to use when encrypting a PKCS #8 private key.
setClientControls(LDAPControl) - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPConstraints
Specifies the controls that should be applied by the client.
setClientControls(LDAPControl[]) - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPConstraints
Specifies the controls that should be applied by the client.
setCodeLogDetails(String, boolean) - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServerConfig
Specifies information about code logging that should be performed by the server, if any.
setCommandLineTool(CommandLineTool) - Method in class com.unboundid.util.args.ArgumentParser
Sets the command-line tool with which this argument parser is associated.
setComment(String) - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.CollectSupportDataExtendedRequestProperties
Specifies an additional comment that should be included in the support data archive.
setComment(String) - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.CollectSupportDataTaskProperties
Specifies an additional comment that should be included in the support data archive.
setCommentAboutBase64EncodedValues(boolean) - Static method in class com.unboundid.ldif.LDIFWriter
Specifies whether the LDIF writer should generate comments that attempt to provide unencoded representations (with special characters escaped) of any base64-encoded values in entries and change records that are written by this writer.
setCompress(boolean) - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.ExportTaskProperties
Specifies whether the LDIF file should be compressed.
setConfigFilePath(String) - Method in class com.unboundid.ldap.sdk.GSSAPIBindRequestProperties
Specifies the path to a JAAS configuration file that should be used when processing the GSSAPI bind request.
setConfigurationFile(File) - Method in class com.unboundid.ldap.sdk.unboundidds.TopologyRegistryTrustManagerProperties
Specifies the server configuration file from which the topology registry certificates will be read.
setConnectionLogger(LDAPConnectionLogger) - Method in class com.unboundid.ldap.sdk.LDAPConnectionOptions
Specifies the logger that should be used to record information about requests sent and responses received over connections with this set of connection options.
setConnectionName(String) - Method in class com.unboundid.ldap.sdk.LDAPConnection
Specifies the user-friendly name that should be used for this connection.
setConnectionNotUsableResultCodes(ResultCode...) - Static method in class com.unboundid.ldap.sdk.ResultCode
Updates the set of result codes that may indicate that a connection is not usable.
setConnectionNotUsableResultCodes(Collection<ResultCode>) - Static method in class com.unboundid.ldap.sdk.ResultCode
Updates the set of result codes that may indicate that a connection is not usable.
setConnectionOptions(LDAPConnectionOptions) - Method in class com.unboundid.ldap.sdk.LDAPConnection
Specifies the set of connection options for this connection.
setConnectionOptions(LDAPConnectionOptions) - Method in class com.unboundid.ldap.sdk.PooledReferralConnectorProperties
Specifies the set of options that will be used when establishing new pooled connections for the purpose of following referrals.
setConnectionPoolName(String) - Method in class com.unboundid.ldap.sdk.AbstractConnectionPool
Specifies the user-friendly name that should be used for this connection pool.
setConnectionPoolName(String) - Method in class com.unboundid.ldap.sdk.LDAPConnectionPool
Specifies the user-friendly name that should be used for this connection pool.
setConnectionPoolName(String) - Method in class com.unboundid.ldap.sdk.LDAPThreadLocalConnectionPool
Specifies the user-friendly name that should be used for this connection pool.
setConnectTimeout(int) - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPConnection
Specifies the maximum length of time to wait for the connection to be established, in seconds.
setConnectTimeoutMillis(int) - Method in class com.unboundid.ldap.sdk.LDAPConnectionOptions
Specifies the maximum length of time in milliseconds that a connection attempt should be allowed to continue before giving up.
setConstraints(LDAPConstraints) - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPConnection
Updates the constraints for this connection.
setControls(Control...) - Method in class com.unboundid.ldap.sdk.UpdatableLDAPRequest
Specifies the set of controls for this request.
setControls(List<Control>) - Method in class com.unboundid.ldap.sdk.UpdatableLDAPRequest
Specifies the set of controls for this request.
setCreateConflictPreventionDetailsEntry(boolean) - Method in class com.unboundid.ldap.sdk.unboundidds.controls.UniquenessRequestControlProperties
Specifies whether the server should create a temporary conflict prevention details entry before beginning pre-commit validation to provide better support for preventing conflicts.
setCreateIfNecessary(boolean) - Method in class com.unboundid.ldap.sdk.LDAPConnectionPool
Specifies whether the connection pool should create a new connection if one is requested when there are none available.
setCSVQuoteEscapeCharacter(char) - Static method in class com.unboundid.util.FormattableColumn
Specifies the character that should be used to escape the double quote character in CSV-formatted values.
setCustomRootDSEAttributes(List<Attribute>) - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServerConfig
Specifies a list of custom attributes that should be included in the root DSE that is dynamically generated by the in-memory directory server.
setDefaultComparisonPolicy(TelephoneNumberComparisonPolicy) - Static method in class com.unboundid.ldap.matchingrules.TelephoneNumberMatchingRule
Specifies the policy that will be used for comparing telephone number values when creating an instance of this matching rule using the default constructor.
setDefaultSSLProtocol(String) - Static method in class com.unboundid.util.ssl.SSLUtil
Specifies the SSL protocol string that will be used by calls to SSLUtil.createSSLContext() that do not explicitly specify which protocol to use.
setDefaultValidationPolicy(TelephoneNumberValidationPolicy) - Static method in class com.unboundid.ldap.matchingrules.TelephoneNumberMatchingRule
Specifies the policy that will be used for validating telephone number values when creating an instance of this matching rule using the default constructor.
setDeleteBaseEntry(boolean) - Method in class com.unboundid.util.SubtreeDeleter
Specifies whether the base entry itself should be deleted along with all of its subordinates.
setDeleteOldRDN(boolean) - Method in class com.unboundid.ldap.sdk.ModifyDNRequest
Specifies whether the current RDN value should be removed from the entry.
setDeleteRateLimiter(FixedRateBarrier) - Method in class com.unboundid.util.SubtreeDeleter
Provides a fixed-rate barrier that may be used to impose a rate limit on delete operations.
setDependencyIDs(List<String>) - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.CollectSupportDataTaskProperties
Specifies the task IDs for any tasks that must complete before the new collect support data task will be eligible to start running.
setDependencyIDs(List<String>) - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.ExportTaskProperties
Specifies the task IDs for any tasks that must complete before the new collect support data task will be eligible to start running.
setDependencyIDs(List<String>) - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.RemoveAttributeTypeTaskProperties
Specifies the task IDs for any tasks that must complete before the new remove attribute type task will be eligible to start running.
setDependencyIDs(List<String>) - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.RemoveObjectClassTaskProperties
Specifies the task IDs for any tasks that must complete before the new remove object class task will be eligible to start running.
setDereference(int) - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPSearchConstraints
Specifies the alias dereferencing policy that should be used.
setDerefPolicy(DereferencePolicy) - Method in class com.unboundid.ldap.sdk.SearchRequest
Specifies the dereference policy that should be used by the server for any aliases encountered during search processing.
setDisconnectHandler(DisconnectHandler) - Method in class com.unboundid.ldap.sdk.LDAPConnectionOptions
Specifies the disconnect handler to use for associated connections.
setDisconnectInfo(DisconnectType, String, Throwable) - Method in class com.unboundid.ldap.sdk.LDAPConnection
Sets the disconnect type, message, and cause for this connection, if those values have not been previously set.
setDN(String) - Method in class com.unboundid.ldap.sdk.AddRequest
Specifies the DN for this add request.
setDN(DN) - Method in class com.unboundid.ldap.sdk.AddRequest
Specifies the DN for this add request.
setDN(String) - Method in class com.unboundid.ldap.sdk.CompareRequest
Specifies the DN of the entry in which the comparison is to be performed.
setDN(DN) - Method in class com.unboundid.ldap.sdk.CompareRequest
Specifies the DN of the entry in which the comparison is to be performed.
setDN(String) - Method in class com.unboundid.ldap.sdk.DeleteRequest
Specifies the DN of the entry to delete.
setDN(DN) - Method in class com.unboundid.ldap.sdk.DeleteRequest
Specifies the DN of the entry to delete.
setDN(String) - Method in class com.unboundid.ldap.sdk.Entry
Specifies the DN for this entry.
setDN(DN) - Method in class com.unboundid.ldap.sdk.Entry
Specifies the DN for this entry.
setDN(String) - Method in class com.unboundid.ldap.sdk.ModifyDNRequest
Specifies the current DN of the entry to move/rename.
setDN(DN) - Method in class com.unboundid.ldap.sdk.ModifyDNRequest
Specifies the current DN of the entry to move/rename.
setDN(String) - Method in class com.unboundid.ldap.sdk.ModifyRequest
Specifies the DN of the entry to modify.
setDN(DN) - Method in class com.unboundid.ldap.sdk.ModifyRequest
Specifies the DN of the entry to modify.
setDN(String) - Method in class com.unboundid.ldap.sdk.ReadOnlyEntry
Throws an UnsupportedOperationException to indicate that this is a read-only entry.
setDN(DN) - Method in class com.unboundid.ldap.sdk.ReadOnlyEntry
Throws an UnsupportedOperationException to indicate that this is a read-only entry.
setDNEscapingStrategy(DNEscapingStrategy) - Static method in class com.unboundid.ldap.sdk.DN
Specifies the escaping strategy that should be used by default when constructing the string representations of DNs and RDNs.
setDuplicateValueBehavior(DuplicateValueBehavior) - Method in class com.unboundid.ldif.LDIFReader
Specifies the behavior that should be exhibited if the LDIF reader encounters an entry with duplicate values.
setEnabled(boolean) - Static method in class com.unboundid.util.Debug
Specifies whether debugging should be enabled.
setEnabled(boolean, Set<DebugType>) - Static method in class com.unboundid.util.Debug
Specifies whether debugging should be enabled.
setEnabledSSLCipherSuites(Collection<String>) - Static method in class com.unboundid.util.ssl.SSLUtil
Specifies the set of SSL cipher suites that will be enabled for SSL sockets created within the LDAP SDK.
setEnabledSSLProtocols(Collection<String>) - Static method in class com.unboundid.util.ssl.SSLUtil
Specifies the set of SSL protocols that will be enabled for use for SSL sockets created within the LDAP SDK.
setEnableGSSAPIDebugging(boolean) - Method in class com.unboundid.ldap.sdk.GSSAPIBindRequestProperties
Specifies whether JVM-level debugging should be enabled for GSSAPI bind processing.
setEncrypt(boolean) - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.ExportTaskProperties
Specifies whether the LDIF file should be encrypted.
setEncryptionPassphrase(String) - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.CollectSupportDataExtendedRequestProperties
Specifies the passphrase that should be used to encrypt the contents of the support data archive.
setEncryptionPassphrase(byte[]) - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.CollectSupportDataExtendedRequestProperties
Specifies the passphrase that should be used to encrypt the contents of the support data archive.
setEncryptionPassphrase(ASN1OctetString) - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.CollectSupportDataExtendedRequestProperties
Specifies the passphrase that should be used to encrypt the contents of the support data archive.
setEncryptionPassphraseFile(String) - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.CollectSupportDataTaskProperties
Specifies the path on the server filesystem to a file that contains the passphrase to use to encrypt the support data archive.
setEncryptionPassphraseFile(String) - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.ExportTaskProperties
Specifies the path to a file containing the passphrase to use to generate the encryption key.
setEncryptionSettingsDefinitionID(String) - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.ExportTaskProperties
Specifies the ID of the encryption settings definition to use to generate the encryption key.
setEnforceAttributeSyntaxCompliance(boolean) - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServerConfig
Specifies whether the server should reject attribute values which violate the constraints of the associated syntax.
setEnforceAttributeSyntaxCompliance(boolean) - Method in class com.unboundid.ldap.listener.ReadOnlyInMemoryDirectoryServerConfig
Specifies whether the server should reject attribute values which violate the constraints of the associated syntax.
setEnforceSingleStructuralObjectClass(boolean) - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServerConfig
Specifies whether the server should reject entries which do not contain exactly one structural object class.
setEnforceSingleStructuralObjectClass(boolean) - Method in class com.unboundid.ldap.listener.ReadOnlyInMemoryDirectoryServerConfig
Specifies whether the server should reject entries which do not contain exactly one structural object class.
setEnsureSchemaEntryIsValid(boolean) - Method in class com.unboundid.ldap.sdk.schema.SchemaValidator
Specifies whether to validate each entry containing the schema definitions using the schema that has been parsed thus far.
setEqualityIndexAttributes(String...) - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServerConfig
Specifies the names or OIDs of the attribute types for which to maintain an equality index to improve the performance of certain kinds of searches.
setEqualityIndexAttributes(Collection<String>) - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServerConfig
Specifies the names or OIDs of the attribute types for which to maintain an equality index to improve the performance of certain kinds of searches.
setEqualityIndexAttributes(String...) - Method in class com.unboundid.ldap.listener.ReadOnlyInMemoryDirectoryServerConfig
Specifies the names or OIDs of the attribute types for which to maintain an equality index to improve the performance of certain kinds of searches.
setEqualityIndexAttributes(Collection<String>) - Method in class com.unboundid.ldap.listener.ReadOnlyInMemoryDirectoryServerConfig
Specifies the names or OIDs of the attribute types for which to maintain an equality index to improve the performance of certain kinds of searches.
setExceptionHandler(LDAPListenerExceptionHandler) - Method in class com.unboundid.ldap.listener.LDAPListenerConfig
Specifies the exception handler that should be notified of any exceptions caught while attempting to accept or interact with a client connection.
setExcludeAttributes(List<String>) - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.ExportTaskProperties
Specifies the names of the attributes to exclude from the exported entries.
setExcludeBranches(List<String>) - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.ExportTaskProperties
Specifies the set of base DNs for the subtrees to exclude from the export.
setExcludeFilters(List<String>) - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.ExportTaskProperties
Specifies a set of filter strings to use to identify entries to exclude from the export.
setExclusive(boolean) - Method in class com.unboundid.ldap.sdk.unboundidds.jsonfilter.ORJSONObjectFilter
Specifies whether this filter should be treated as an exclusive OR, in which it will only match a JSON object if exactly one of the embedded filters matches that object.
setExpectedType(ExpectedValueType...) - Method in class com.unboundid.ldap.sdk.unboundidds.jsonfilter.ContainsFieldJSONObjectFilter
Specifies the set of acceptable value types for the specified field.
setExpectedType(Collection<ExpectedValueType>) - Method in class com.unboundid.ldap.sdk.unboundidds.jsonfilter.ContainsFieldJSONObjectFilter
Specifies the set of acceptable value types for the specified field.
setExtendedOperationResponseTimeoutMillis(String, long) - Method in class com.unboundid.ldap.sdk.LDAPConnectionOptions
Specifies the maximum length of time in milliseconds that an extended operation with the specified request OID should be allowed to block while waiting for a response from the server.
setFailedDependencyAction(FailedDependencyAction) - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.CollectSupportDataTaskProperties
Specifies the action that the server should take if any of the tasks on which the new task depends did not complete successfully.
setFailedDependencyAction(FailedDependencyAction) - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.ExportTaskProperties
Specifies the action that the server should take if any of the tasks on which the new task depends did not complete successfully.
setFailedDependencyAction(FailedDependencyAction) - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.RemoveAttributeTypeTaskProperties
Specifies the action that the server should take if any of the tasks on which the new task depends did not complete successfully.
setFailedDependencyAction(FailedDependencyAction) - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.RemoveObjectClassTaskProperties
Specifies the action that the server should take if any of the tasks on which the new task depends did not complete successfully.
setFastShortCircuitThreshold(Long) - Method in class com.unboundid.ldap.sdk.unboundidds.controls.MatchingEntryCountRequestControlProperties
Specifies the short-circuit threshold that the server should use when determining whether to continue with index processing in an attempt to further pare down a candidate set that already has a defined superset of entries that actually match the filter.
setField(String...) - Method in class com.unboundid.ldap.sdk.unboundidds.jsonfilter.ContainsFieldJSONObjectFilter
Sets the field path specifier for this filter.
setField(List<String>) - Method in class com.unboundid.ldap.sdk.unboundidds.jsonfilter.ContainsFieldJSONObjectFilter
Sets the field path specifier for this filter.
setField(String...) - Method in class com.unboundid.ldap.sdk.unboundidds.jsonfilter.EqualsAnyJSONObjectFilter
Sets the field path specifier for this filter.
setField(List<String>) - Method in class com.unboundid.ldap.sdk.unboundidds.jsonfilter.EqualsAnyJSONObjectFilter
Sets the field path specifier for this filter.
setField(String...) - Method in class com.unboundid.ldap.sdk.unboundidds.jsonfilter.EqualsJSONObjectFilter
Sets the field path specifier for this filter.
setField(List<String>) - Method in class com.unboundid.ldap.sdk.unboundidds.jsonfilter.EqualsJSONObjectFilter
Sets the field path specifier for this filter.
setField(String...) - Method in class com.unboundid.ldap.sdk.unboundidds.jsonfilter.GreaterThanJSONObjectFilter
Sets the field path specifier for this filter.
setField(List<String>) - Method in class com.unboundid.ldap.sdk.unboundidds.jsonfilter.GreaterThanJSONObjectFilter
Sets the field path specifier for this filter.
setField(String...) - Method in class com.unboundid.ldap.sdk.unboundidds.jsonfilter.LessThanJSONObjectFilter
Sets the field path specifier for this filter.
setField(List<String>) - Method in class com.unboundid.ldap.sdk.unboundidds.jsonfilter.LessThanJSONObjectFilter
Sets the field path specifier for this filter.
setField(String...) - Method in class com.unboundid.ldap.sdk.unboundidds.jsonfilter.ObjectMatchesJSONObjectFilter
Sets the field path specifier for this filter.
setField(List<String>) - Method in class com.unboundid.ldap.sdk.unboundidds.jsonfilter.ObjectMatchesJSONObjectFilter
Sets the field path specifier for this filter.
setField(String...) - Method in class com.unboundid.ldap.sdk.unboundidds.jsonfilter.RegularExpressionJSONObjectFilter
Sets the field path specifier for this filter.
setField(List<String>) - Method in class com.unboundid.ldap.sdk.unboundidds.jsonfilter.RegularExpressionJSONObjectFilter
Sets the field path specifier for this filter.
setField(String...) - Method in class com.unboundid.ldap.sdk.unboundidds.jsonfilter.SubstringJSONObjectFilter
Sets the field path specifier for this filter.
setField(List<String>) - Method in class com.unboundid.ldap.sdk.unboundidds.jsonfilter.SubstringJSONObjectFilter
Sets the field path specifier for this filter.
setFilter(String) - Method in class com.unboundid.ldap.sdk.SearchRequest
Specifies the filter that should be used to identify matching entries.
setFilter(Filter) - Method in class com.unboundid.ldap.sdk.SearchRequest
Specifies the filter that should be used to identify matching entries.
setFilter(Filter) - Method in class com.unboundid.ldap.sdk.unboundidds.controls.UniquenessRequestControlProperties
Specifies a filter that will be used to identify uniqueness conflicts.
setFilter(JSONObjectFilter) - Method in class com.unboundid.ldap.sdk.unboundidds.jsonfilter.ObjectMatchesJSONObjectFilter
Specifies the filter that will be matched against any JSON objects contained in the value of the specified field.
setFlushAfterConnectMessages(boolean) - Method in class com.unboundid.ldap.sdk.JSONLDAPConnectionLoggerProperties
Specifies whether the log handler should be flushed after logging each successful or failed connection attempt.
setFlushAfterDisconnectMessages(boolean) - Method in class com.unboundid.ldap.sdk.JSONLDAPConnectionLoggerProperties
Specifies whether the log handler should be flushed after logging each disconnect.
setFlushAfterFinalResultMessages(boolean) - Method in class com.unboundid.ldap.sdk.JSONLDAPConnectionLoggerProperties
Specifies whether the log handler should be flushed after logging the final result for each operation.
setFlushAfterNonFinalResultMessages(boolean) - Method in class com.unboundid.ldap.sdk.JSONLDAPConnectionLoggerProperties
Specifies whether the log handler should be flushed after logging each non-final result (including search result entries, search result references, and intermediate result messages).
setFlushAfterRequestMessages(boolean) - Method in class com.unboundid.ldap.sdk.JSONLDAPConnectionLoggerProperties
Specifies whether the log handler should be flushed after logging each request.
setFollowReferrals(boolean) - Method in class com.unboundid.ldap.sdk.LDAPConnectionOptions
Specifies whether associated connections should attempt to follow any referrals that they encounter, using the referral connector for the associated connection.
setFollowReferrals(Boolean) - Method in class com.unboundid.ldap.sdk.LDAPRequest
Specifies whether to automatically follow any referrals encountered while processing this request.
setGenerateOperationalAttributes(boolean) - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServerConfig
Specifies whether the server should automatically generate operational attributes (including entryDN, entryUUID, creatorsName, createTimestamp, modifiersName, modifyTimestamp, and subschemaSubentry) for entries in the server.
setGenerateOperationalAttributes(boolean) - Method in class com.unboundid.ldap.listener.ReadOnlyInMemoryDirectoryServerConfig
Specifies whether the server should automatically generate operational attributes (including entryDN, entryUUID, creatorsName, createTimestamp, modifiersName, modifyTimestamp, and subschemaSubentry) for entries in the server.
setHealthCheck(LDAPConnectionPoolHealthCheck) - Method in class com.unboundid.ldap.sdk.LDAPConnectionPool
Sets the health check implementation for this connection pool.
setHealthCheck(LDAPConnectionPoolHealthCheck) - Method in class com.unboundid.ldap.sdk.LDAPThreadLocalConnectionPool
Sets the health check implementation for this connection pool.
setHealthCheck(LDAPConnectionPoolHealthCheck) - Method in class com.unboundid.ldap.sdk.PooledReferralConnectorProperties
Specifies the health check that should be used to determine whether pooled connections are still valid.
setHealthCheckIntervalMillis(long) - Method in class com.unboundid.ldap.sdk.AbstractConnectionPool
Specifies the length of time in milliseconds between periodic background health checks against the available connections in this pool.
setHealthCheckIntervalMillis(long) - Method in class com.unboundid.ldap.sdk.LDAPConnectionPool
Specifies the length of time in milliseconds between periodic background health checks against the available connections in this pool.
setHealthCheckIntervalMillis(long) - Method in class com.unboundid.ldap.sdk.LDAPThreadLocalConnectionPool
Specifies the length of time in milliseconds between periodic background health checks against the available connections in this pool.
setHealthCheckIntervalMillis(long) - Method in class com.unboundid.ldap.sdk.PooledReferralConnectorProperties
Specifies the length of time in milliseconds between background health checks performed against pooled connections.
setHidden(boolean) - Method in class com.unboundid.util.args.Argument
Specifies whether this argument should be excluded from usage information.
setHopLimit(int) - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPConstraints
Retrieves the maximum number of hops to take when attempting to follow a referral.
setIgnoreDuplicateValues(boolean) - Method in class com.unboundid.ldif.LDIFReader
setIgnoreIssuerCertificateValidityWindow(boolean) - Method in class com.unboundid.ldap.sdk.unboundidds.TopologyRegistryTrustManagerProperties
Indicates whether to ignore the validity window for the issuer certificates when determining whether to trust a certificate chain.
setIgnoreMinimumPasswordAge(Boolean) - Method in class com.unboundid.ldap.sdk.unboundidds.controls.PasswordUpdateBehaviorRequestControlProperties
Specifies whether the password update behavior request control should override the server's normal behavior with regard to checking the minimum password age, and if so, what the overridden behavior should be.
setIgnorePasswordHistory(Boolean) - Method in class com.unboundid.ldap.sdk.unboundidds.controls.PasswordUpdateBehaviorRequestControlProperties
Specifies whether the password update behavior request control should override the server's normal behavior with regard to checking the password history for any new passwords included in the password update, and if so, what the overridden behavior should be.
setIgnorePeerCertificateValidityWindow(boolean) - Method in class com.unboundid.ldap.sdk.unboundidds.TopologyRegistryTrustManagerProperties
Indicates whether to ignore the validity window for the peer certificate when determining whether to trust a certificate chain.
setIgnoreSocketTimeout(boolean) - Method in class com.unboundid.asn1.ASN1StreamReader
setIgnoreSocketTimeout(boolean, boolean) - Method in class com.unboundid.asn1.ASN1StreamReader
Indicates whether to ignore java.net.SocketTimeoutException exceptions that may be caught during processing.
setIgnoreSyntaxViolationAttributeTypes(AttributeTypeDefinition...) - Method in class com.unboundid.ldap.sdk.schema.EntryValidator
Specifies the set of attribute types for which syntax violations should be ignored.
setIgnoreSyntaxViolationAttributeTypes(String...) - Method in class com.unboundid.ldap.sdk.schema.EntryValidator
Specifies the names or OIDs of the attribute types for which syntax violations should be ignored.
setIgnoreSyntaxViolationAttributeTypes(Collection<String>) - Method in class com.unboundid.ldap.sdk.schema.EntryValidator
Specifies the names or OIDs of the attribute types for which syntax violations should be ignored.
setIncludeAddAttributeNames(boolean) - Method in class com.unboundid.ldap.sdk.JSONLDAPConnectionLoggerProperties
Specifies whether log messages about add requests should include the names of the attributes provided in the request.
setIncludeAddAttributeValues(boolean) - Method in class com.unboundid.ldap.sdk.JSONLDAPConnectionLoggerProperties
Specifies whether log messages about add requests should include the values of the attributes provided in the request.
setIncludeAttributes(List<String>) - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.ExportTaskProperties
Specifies the names of the attributes to include in the exported entries.
setIncludeBinaryFiles(Boolean) - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.CollectSupportDataExtendedRequestProperties
Specifies the value of a flag that that indicates whether the support data archive may include binary files.
setIncludeBinaryFiles(Boolean) - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.CollectSupportDataTaskProperties
Specifies the value of a flag that that indicates whether the support data archive may include binary files.
setIncludeBranches(List<String>) - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.ExportTaskProperties
Specifies the set of base DNs for the subtrees to include in the export.
setIncludeControlOIDs(boolean) - Method in class com.unboundid.ldap.sdk.JSONLDAPConnectionLoggerProperties
Specifies whether request and result log messages should include the OIDs of any controls included in that request or result.
setIncludeDebugInfo(boolean) - Method in class com.unboundid.ldap.sdk.unboundidds.controls.MatchingEntryCountRequestControlProperties
Specifies whether the server should include debug information in the response control that provides additional information about how the server arrived at the result.
setIncludeExpensiveData(Boolean) - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.CollectSupportDataExtendedRequestProperties
Specifies the value of a flag that indicates whether the support data archive may include data that is potentially expensive to collect and could affect the performance or responsiveness of the server.
setIncludeExpensiveData(Boolean) - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.CollectSupportDataTaskProperties
Specifies the value of a flag that indicates whether the support data archive may include data that is potentially expensive to collect and could affect the performance or responsiveness of the server.
setIncludeExtendedResponseData(boolean) - Method in class com.unboundid.ldap.sdk.unboundidds.controls.MatchingEntryCountRequestControlProperties
Indicates whether the server may include extended response data in the corresponding response control, which may provide information like whether all of the identified candidate entries are within the scope of the search and any unindexed or unevaluated portion of the search filter.
setIncludeExtensionSource(Boolean) - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.CollectSupportDataExtendedRequestProperties
Specifies the value of a flag that indicates whether the support data archive should include source code (if available) for any third-party extensions installed in the server.
setIncludeExtensionSource(Boolean) - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.CollectSupportDataTaskProperties
Specifies the value of a flag that indicates whether the support data archive should include source code (if available) for any third-party extensions installed in the server.
setIncludeFilters(List<String>) - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.ExportTaskProperties
Specifies a set of filter strings to use to identify entries to include in the export.
setIncludeModifyAttributeNames(boolean) - Method in class com.unboundid.ldap.sdk.JSONLDAPConnectionLoggerProperties
Specifies whether log messages about modify requests should include the names of the attributes modified in the request.
setIncludeModifyAttributeValues(boolean) - Method in class com.unboundid.ldap.sdk.JSONLDAPConnectionLoggerProperties
Specifies whether log messages about modify requests should include the values of the attributes modified in the request.
setIncludeReplicationStateDump(Boolean) - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.CollectSupportDataExtendedRequestProperties
Specifies the value of a flag that indicates whether the support data archive may include a replication state dump, which may be several megabytes in size.
setIncludeReplicationStateDump(Boolean) - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.CollectSupportDataTaskProperties
Specifies the value of a flag that indicates whether the support data archive may include a replication state dump, which may be several megabytes in size.
setIncludeSearchEntryAttributeNames(boolean) - Method in class com.unboundid.ldap.sdk.JSONLDAPConnectionLoggerProperties
Specifies whether log messages about search result entries should include the names of the attributes in the returned entry.
setIncludeSearchEntryAttributeValues(boolean) - Method in class com.unboundid.ldap.sdk.JSONLDAPConnectionLoggerProperties
Specifies whether log messages about search result entries should include the values of the attributes in the returned entry.
setIncludeStackTrace(boolean) - Static method in class com.unboundid.util.Debug
Specifies whether log messages should include a stack trace of the thread that invoked the debug method.
setInitialConnectionsPerPool(int) - Method in class com.unboundid.ldap.sdk.PooledReferralConnectorProperties
Specifies the initial number of connections to establish when creating a new connection pool for the purpose of following referrals.
setIntermediateResponse(IntermediateResponse) - Method in interface com.unboundid.ldap.listener.interceptor.InMemoryInterceptedIntermediateResponse
Replaces the intermediate response to be returned to the client.
setIntermediateResponseListener(IntermediateResponseListener) - Method in class com.unboundid.ldap.sdk.LDAPRequest
Sets the intermediate response listener for this request.
setIsInitiator(Boolean) - Method in class com.unboundid.ldap.sdk.GSSAPIBindRequestProperties
Specifies whether the client should explicitly indicate whether it is the GSSAPI initiator or acceptor.
setIsSelfChange(Boolean) - Method in class com.unboundid.ldap.sdk.unboundidds.controls.PasswordUpdateBehaviorRequestControlProperties
Specifies whether the password update behavior request control should override the server's automatic classification of the password update as a self change or an administrative reset, and if so, what the overridden value should be.
setJAASClientName(String) - Method in class com.unboundid.ldap.sdk.GSSAPIBindRequestProperties
Specifies the name that will be used to identify this client in the JAAS framework.
setJSONAccessLogHandler(Handler) - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServerConfig
Specifies the log handler that should be used to record JSON-formatted access log messages about operations processed by the server.
setJStackCount(Integer) - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.CollectSupportDataExtendedRequestProperties
Specifies the number of times that the jstack utility should be invoked to obtain stack traces from all threads in the server.
setJStackCount(Integer) - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.CollectSupportDataTaskProperties
Specifies the number of times that the jstack utility should be invoked to obtain stack traces from all threads in the server.
setJVMSuccessfulLookupCacheTTLSeconds(int) - Static method in class com.unboundid.ldap.sdk.NameResolver
Sets the length of time in seconds for which the JVM should cache the results of successful name service lookups.
setJVMUnsuccessfulLookupCacheTTLSeconds(int) - Static method in class com.unboundid.ldap.sdk.NameResolver
Sets the length of time in seconds for which the JVM should cache the results of unsuccessful name service lookups (that is, lookups in which no mapping is found).
setKDCAddress(String) - Method in class com.unboundid.ldap.sdk.GSSAPIBindRequestProperties
Specifies the address to use for the Kerberos key distribution center.
setKeyFactoryIterationCount(Integer) - Method in class com.unboundid.util.PassphraseEncryptedOutputStreamProperties
Specifies the iteration count that will be used when generating the encryption key from the passphrase.
setKeyFactoryIterationCount(int) - Method in class com.unboundid.util.ssl.cert.PKCS8EncryptionProperties
Specifies the iteration count to use when generating the encryption key from the provided password.
setKeyFactoryPRFAlgorithm(PKCS5AlgorithmIdentifier) - Method in class com.unboundid.util.ssl.cert.PKCS8EncryptionProperties
Specifies the algorithm identifier for the pseudorandom function to use when generating the encryption key from the provided password.
setKeyFactorySaltLengthBytes(int) - Method in class com.unboundid.util.ssl.cert.PKCS8EncryptionProperties
Specifies the length in bytes to use for the key factory salt when generating the encryption key from the provided password.
setKeyIdentifier(String) - Method in class com.unboundid.util.PassphraseEncryptedOutputStreamProperties
Specifies a key identifier that may be used to associate the encryption details with information in another system.
setKeyTabPath(String) - Method in class com.unboundid.ldap.sdk.GSSAPIBindRequestProperties
Specifies the path to the keytab file from which to obtain the user credentials.
setLDAPDebugLogHandler(Handler) - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServerConfig
Specifies the log handler that should be used to record detailed messages about LDAP communication to and from the server, which may be useful for debugging purposes.
setLDAPDebugLogHandler(Handler) - Method in class com.unboundid.ldap.listener.ReadOnlyInMemoryDirectoryServerConfig
Specifies the log handler that should be used to record detailed messages about LDAP communication to and from the server, which may be useful for debugging purposes.
setLDAPURLSecurityType(PooledReferralConnectorLDAPURLSecurityType) - Method in class com.unboundid.ldap.sdk.PooledReferralConnectorProperties
Specifies the type of communication security that the referral connector should use when creating connections for referral URLs with a scheme of "ldap".
setLDIFFile(String) - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.ExportTaskProperties
Specifies the path to the LDIF file to be written.
setLength(int) - Method in class com.unboundid.util.ByteStringBuffer
Sets the length of this buffer to the specified value.
setLingerTimeoutSeconds(int) - Method in class com.unboundid.ldap.listener.LDAPListenerConfig
Specifies the timeout in seconds that should be used if the SO_LINGER socket option is enabled.
setListenAddress(InetAddress) - Method in class com.unboundid.ldap.listener.LDAPListenerConfig
Specifies the address on which to listen for client connections.
setListenerConfigs(InMemoryListenerConfig...) - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServerConfig
Specifies the configurations for all listeners that should be used for the directory server.
setListenerConfigs(Collection<InMemoryListenerConfig>) - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServerConfig
Specifies the configurations for all listeners that should be used for the directory server.
setListenerConfigs(InMemoryListenerConfig...) - Method in class com.unboundid.ldap.listener.ReadOnlyInMemoryDirectoryServerConfig
Specifies the configurations for all listeners that should be used for the directory server.
setListenerConfigs(Collection<InMemoryListenerConfig>) - Method in class com.unboundid.ldap.listener.ReadOnlyInMemoryDirectoryServerConfig
Specifies the configurations for all listeners that should be used for the directory server.
setListenerExceptionHandler(LDAPListenerExceptionHandler) - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServerConfig
Specifies the LDAP listener exception handler that the server should use to handle any errors encountered while attempting to interact with a client.
setListenerExceptionHandler(LDAPListenerExceptionHandler) - Method in class com.unboundid.ldap.listener.ReadOnlyInMemoryDirectoryServerConfig
Specifies the LDAP listener exception handler that the server should use to handle any errors encountered while attempting to interact with a client.
setListenPort(int) - Method in class com.unboundid.ldap.listener.LDAPListenerConfig
Specifies the port number on which to listen for client connections.
setLogCaptureWindow(CollectSupportDataLogCaptureWindow) - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.CollectSupportDataExtendedRequestProperties
Specifies the log capture window object that indicates how much log content should be included in the support data archive.
setLogConnects(boolean) - Method in class com.unboundid.ldap.sdk.JSONLDAPConnectionLoggerProperties
Specifies whether to log successful and failed connection attempts.
setLogDisconnects(boolean) - Method in class com.unboundid.ldap.sdk.JSONLDAPConnectionLoggerProperties
Specifies whether to log disconnects.
setLogDuration(String) - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.CollectSupportDataTaskProperties
Specifies the string representation of the duration (up until the time that the collect support data task is invoked) of log content that should be included in the support data archive.
setLogDurationMillis(Long) - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.CollectSupportDataTaskProperties
Specifies the duration in milliseconds (up until the time that the collect support data task is invoked) of log content that should be included in the support data archive.
setLogFileHeadCollectionSizeKB(Integer) - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.CollectSupportDataTaskProperties
Specifies the amount of data in kilobytes to capture from the beginning of each log file that should be included in the support data archive.
setLogFileTailCollectionSizeKB(Integer) - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.CollectSupportDataTaskProperties
Specifies the amount of data in kilobytes to capture from the end of each log file that should be included in the support data archive.
setLogFinalResults(boolean) - Method in class com.unboundid.ldap.sdk.JSONLDAPConnectionLoggerProperties
Specifies whether to log messages about the final results for operations included in the set of operation types returned by the JSONLDAPConnectionLoggerProperties.getOperationTypes() method.
setLoggerLevel(Logger, Level) - Static method in class com.unboundid.util.StaticUtils
Attempts to set the desired log level for the specified logger.
setLogHandlerLevel(Handler, Level) - Static method in class com.unboundid.util.StaticUtils
Attempts to set the desired log level for the specified log handler.
setLogIntermediateResponses(boolean) - Method in class com.unboundid.ldap.sdk.JSONLDAPConnectionLoggerProperties
Specifies whether to log messages about each intermediate response returned in the course of processing an operation.
setLogRequests(boolean) - Method in class com.unboundid.ldap.sdk.JSONLDAPConnectionLoggerProperties
Specifies whether to log messages about requests for operations included in the set of operation types returned by the JSONLDAPConnectionLoggerProperties.getOperationTypes() method.
setLogSearchEntries(boolean) - Method in class com.unboundid.ldap.sdk.JSONLDAPConnectionLoggerProperties
Specifies whether to log messages about each search result entry returned for search operations.
setLogSearchReferences(boolean) - Method in class com.unboundid.ldap.sdk.JSONLDAPConnectionLoggerProperties
Specifies whether to log messages about each search result reference returned for search operations.
setLogTimeRange(Date, Date) - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.CollectSupportDataTaskProperties
Specifies the time range for log messages to include in the support data archive.
setMatchAllElements(boolean) - Method in class com.unboundid.ldap.sdk.unboundidds.jsonfilter.GreaterThanJSONObjectFilter
Specifies whether, if the value of the target field is an array, all elements of that array will be required to match the criteria of this filter.
setMatchAllElements(boolean) - Method in class com.unboundid.ldap.sdk.unboundidds.jsonfilter.LessThanJSONObjectFilter
Specifies whether, if the value of the target field is an array, all elements of that array will be required to match the criteria of this filter.
setMatchAllElements(boolean) - Method in class com.unboundid.ldap.sdk.unboundidds.jsonfilter.RegularExpressionJSONObjectFilter
Specifies whether the regular expression will be required to match all elements of an array rather than at least one element.
setMatchingRules(Collection<MatchingRuleDefinition>) - Method in class com.unboundid.ldap.sdk.schema.SchemaValidator
Specifies a set of matching rules that will be used in the course of validating attribute type definitions.
setMaxCandidatesToExamine(int) - Method in class com.unboundid.ldap.sdk.unboundidds.controls.MatchingEntryCountRequestControlProperties
Specifies the maximum number of candidate entries that should be examined in order to determine accurate count of the number of matching entries.
setMaxChangeLogEntries(int) - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServerConfig
Specifies the maximum number of changelog entries that the server should maintain.
setMaxChangeLogEntries(int) - Method in class com.unboundid.ldap.listener.ReadOnlyInMemoryDirectoryServerConfig
Specifies the maximum number of changelog entries that the server should maintain.
setMaxConnectionAgeMillis(long) - Method in class com.unboundid.ldap.sdk.LDAPConnectionPool
Specifies the maximum length of time in milliseconds that a connection in this pool may be established before it should be closed and replaced with another connection.
setMaxConnectionAgeMillis(long) - Method in class com.unboundid.ldap.sdk.LDAPThreadLocalConnectionPool
Specifies the maximum length of time in milliseconds that a connection in this pool may be established before it should be closed and replaced with another connection.
setMaxConnections(int) - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServerConfig
Specifies the maximum number of concurrent connections that the server will allow.
setMaxConnections(int) - Method in class com.unboundid.ldap.listener.LDAPListenerConfig
Specifies the maximum number of concurrent connections that the listener will allow.
setMaxDefunctReplacementConnectionAgeMillis(Long) - Method in class com.unboundid.ldap.sdk.LDAPConnectionPool
Specifies the maximum connection age that should be used for connections that were created in order to replace defunct connections.
setMaxFailoverConnectionAgeMillis(Long) - Method in class com.unboundid.ldap.sdk.FailoverServerSet
Specifies the maximum connection age that should be used for "failover" connections (i.e., connections that are established to any server other than the most-preferred server, or established using any server set other than the most-preferred set).
setMaximumConnectionAgeMillis(long) - Method in class com.unboundid.ldap.sdk.PooledReferralConnectorProperties
Specifies the maximum length of time in milliseconds that each pooled connection may remain established.
setMaximumConnectionsPerPool(int) - Method in class com.unboundid.ldap.sdk.PooledReferralConnectorProperties
Specifies the maximum number of idle connections that the server should maintain in each connection pool used for following referrals.
setMaximumFragmentSizeBytes(Integer) - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.CollectSupportDataExtendedRequestProperties
Specifies the maximum size, in bytes, that may be used for a support data archive fragment returned in any single CollectSupportDataArchiveFragmentIntermediateResponse message.
setMaximumPoolAgeMillis(long) - Method in class com.unboundid.ldap.sdk.PooledReferralConnectorProperties
Specifies the maximum length of time in milliseconds that a connection pool created for the purpose of following referrals should be retained, regardless of how often it is used.
setMaximumPoolIdleDurationMillis(long) - Method in class com.unboundid.ldap.sdk.PooledReferralConnectorProperties
Specifies the maximum length of time in milliseconds that a connection pool created for the purpose of following referrals should be retained after its most recent use.
setMaxMegabytesPerSecond(Integer) - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.ExportTaskProperties
Specifies the maximum rate at which the LDIF file should be written, in megabytes per second.
setMaxMessageSize(int) - Method in class com.unboundid.ldap.sdk.LDAPConnectionOptions
Specifies the maximum size in bytes for an LDAP message that a connection will attempt to read from the directory server.
setMaxMessageSizeBytes(int) - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServerConfig
Specifies the maximum size in bytes for LDAP messages that will be accepted by the server.
setMaxMessageSizeBytes(int) - Method in class com.unboundid.ldap.listener.LDAPListenerConfig
Specifies the maximum size in bytes for LDAP messages that will be accepted by this listener.
setMaxOccurrences(int) - Method in class com.unboundid.util.args.Argument
Specifies the maximum number of times that this argument may be provided.
setMaxResults(int) - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPSearchConstraints
Specifies the maximum number of entries that should be returned for a search.
setMaxSizeLimit(int) - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServerConfig
Specifies the maximum number of entries that the server should return in any search operation.
setMaxWaitTimeMillis(long) - Method in class com.unboundid.ldap.sdk.LDAPConnectionPool
Specifies the maximum length of time in milliseconds to wait for a connection to become available when trying to obtain a connection from the pool.
setMinDisconnectIntervalMillis(long) - Method in class com.unboundid.ldap.sdk.LDAPConnectionPool
Specifies the minimum length of time in milliseconds that should pass between connections closed because they have been established for longer than the maximum connection age.
setMinDisconnectIntervalMillis(long) - Method in class com.unboundid.ldap.sdk.LDAPThreadLocalConnectionPool
Specifies the minimum length of time in milliseconds that should pass between connections closed because they have been established for longer than the maximum connection age.
setMinimumAvailableConnectionGoal(int) - Method in class com.unboundid.ldap.sdk.LDAPConnectionPool
Specifies the goal for the minimum number of available connections that the pool should try to maintain for immediate use.
setModifications(Modification) - Method in class com.unboundid.ldap.sdk.ModifyRequest
Replaces the existing set of modifications for this modify request with the provided modification.
setModifications(Modification[]) - Method in class com.unboundid.ldap.sdk.ModifyRequest
Replaces the existing set of modifications for this modify request with the provided modifications.
setModifications(List<Modification>) - Method in class com.unboundid.ldap.sdk.ModifyRequest
Replaces the existing set of modifications for this modify request with the provided modifications.
setMultipleAttributeBehavior(UniquenessMultipleAttributeBehavior) - Method in class com.unboundid.ldap.sdk.unboundidds.controls.UniquenessRequestControlProperties
Specifies the behavior that the server should exhibit if multiple attribute types are configured.
setMustChangePassword(Boolean) - Method in class com.unboundid.ldap.sdk.unboundidds.controls.PasswordUpdateBehaviorRequestControlProperties
Specifies whether the password update behavior request control should override the server's normal behavior with regard to requiring a password change, and if so, what that behavior should be.
setMustChangePassword(Boolean) - Method in class com.unboundid.ldap.sdk.unboundidds.ModifiablePasswordPolicyStateJSONBuilder
Updates this builder with a new value for the flag indicating whether the user must change their password before they will be allowed to perform other operations in the server.
setNameResolver(NameResolver) - Method in class com.unboundid.ldap.sdk.LDAPConnectionOptions
Sets the name resolver that should be used to resolve host names to IP addresses.
setNegateFilter(JSONObjectFilter) - Method in class com.unboundid.ldap.sdk.unboundidds.jsonfilter.NegateJSONObjectFilter
Specifies the JSON object filter whose match result should be negated.
setNewRDN(String) - Method in class com.unboundid.ldap.sdk.ModifyDNRequest
Specifies the new RDN for the entry.
setNewRDN(RDN) - Method in class com.unboundid.ldap.sdk.ModifyDNRequest
Specifies the new RDN for the entry.
setNewSuperiorDN(String) - Method in class com.unboundid.ldap.sdk.ModifyDNRequest
Specifies the new superior DN for the entry.
setNewSuperiorDN(DN) - Method in class com.unboundid.ldap.sdk.ModifyDNRequest
Specifies the new superior DN for the entry.
SetNotificationDestinationChangeType - Enum in com.unboundid.ldap.sdk.unboundidds.extensions
This enum defines a set of change type values that may be used in conjunction with the set notification destination extended request.
SetNotificationDestinationExtendedRequest - Class in com.unboundid.ldap.sdk.unboundidds.extensions
This class provides an extended request that may be used to create or update a notification destination.
SetNotificationDestinationExtendedRequest(String, String, ASN1OctetString...) - Constructor for class com.unboundid.ldap.sdk.unboundidds.extensions.SetNotificationDestinationExtendedRequest
Creates a new set notification destination extended request with the provided information.
SetNotificationDestinationExtendedRequest(String, String, Collection<ASN1OctetString>, Control...) - Constructor for class com.unboundid.ldap.sdk.unboundidds.extensions.SetNotificationDestinationExtendedRequest
Creates a new set notification destination extended request with the provided information.
SetNotificationDestinationExtendedRequest(String, String, Collection<ASN1OctetString>, SetNotificationDestinationChangeType, Control...) - Constructor for class com.unboundid.ldap.sdk.unboundidds.extensions.SetNotificationDestinationExtendedRequest
Creates a new set notification destination extended request with the provided information.
SetNotificationDestinationExtendedRequest(ExtendedRequest) - Constructor for class com.unboundid.ldap.sdk.unboundidds.extensions.SetNotificationDestinationExtendedRequest
Creates a new set notification destination extended request from the provided generic extended request.
SetNotificationSubscriptionExtendedRequest - Class in com.unboundid.ldap.sdk.unboundidds.extensions
This class provides an extended request that may be used to create or update a notification subscription.
SetNotificationSubscriptionExtendedRequest(String, String, String, ASN1OctetString...) - Constructor for class com.unboundid.ldap.sdk.unboundidds.extensions.SetNotificationSubscriptionExtendedRequest
Creates a new set notification subscription extended request with the provided information.
SetNotificationSubscriptionExtendedRequest(String, String, String, Collection<ASN1OctetString>, Control...) - Constructor for class com.unboundid.ldap.sdk.unboundidds.extensions.SetNotificationSubscriptionExtendedRequest
Creates a new set notification subscription extended request with the provided information.
SetNotificationSubscriptionExtendedRequest(ExtendedRequest) - Constructor for class com.unboundid.ldap.sdk.unboundidds.extensions.SetNotificationSubscriptionExtendedRequest
Creates a new set notification subscription extended request from the provided generic extended request.
setNotifyOnCompletion(List<String>) - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.CollectSupportDataTaskProperties
Specifies the addresses to email whenever the task completes, regardless of its success or failure.
setNotifyOnCompletion(List<String>) - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.ExportTaskProperties
Specifies the addresses to email whenever the task completes, regardless of its success or failure.
setNotifyOnCompletion(List<String>) - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.RemoveAttributeTypeTaskProperties
Specifies the addresses to email whenever the task completes, regardless of its success or failure.
setNotifyOnCompletion(List<String>) - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.RemoveObjectClassTaskProperties
Specifies the addresses to email whenever the task completes, regardless of its success or failure.
setNotifyOnError(List<String>) - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.CollectSupportDataTaskProperties
Specifies the addresses to email if the task does not complete successfully.
setNotifyOnError(List<String>) - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.ExportTaskProperties
Specifies the addresses to email if the task does not complete successfully.
setNotifyOnError(List<String>) - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.RemoveAttributeTypeTaskProperties
Specifies the addresses to email if the task does not complete successfully.
setNotifyOnError(List<String>) - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.RemoveObjectClassTaskProperties
Specifies the addresses to email if the task does not complete successfully.
setNotifyOnStart(List<String>) - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.CollectSupportDataTaskProperties
Specifies the addresses to email whenever the task starts running.
setNotifyOnStart(List<String>) - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.ExportTaskProperties
Specifies the addresses to email whenever the task starts running.
setNotifyOnStart(List<String>) - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.RemoveAttributeTypeTaskProperties
Specifies the addresses to email whenever the task starts running.
setNotifyOnStart(List<String>) - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.RemoveObjectClassTaskProperties
Specifies the addresses to email whenever the task starts running.
setNotifyOnSuccess(List<String>) - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.CollectSupportDataTaskProperties
Specifies the addresses to email if the task completes successfully.
setNotifyOnSuccess(List<String>) - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.ExportTaskProperties
Specifies the addresses to email if the task completes successfully.
setNotifyOnSuccess(List<String>) - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.RemoveAttributeTypeTaskProperties
Specifies the addresses to email if the task completes successfully.
setNotifyOnSuccess(List<String>) - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.RemoveObjectClassTaskProperties
Specifies the addresses to email if the task completes successfully.
setNull(Field, Object) - Method in class com.unboundid.ldap.sdk.persist.ObjectEncoder
Assigns a null value to the provided field, if possible.
setNull(Method, Object) - Method in class com.unboundid.ldap.sdk.persist.ObjectEncoder
Invokes the provided setter method with a single argument that will set a null value for that method, if possible.
setObjectClass(String) - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.RemoveObjectClassTaskProperties
Specifies the name or OID of the object class to remove from the server schema.
setOf(T...) - Static method in class com.unboundid.util.StaticUtils
Creates an unmodifiable set containing the provided items.
setOIDValidation(boolean, boolean, boolean) - Method in class com.unboundid.ldap.sdk.schema.SchemaValidator
Specifies the behavior to use when validating object identifiers.
setOperationTypes(OperationType...) - Method in class com.unboundid.ldap.sdk.JSONLDAPConnectionLoggerProperties
Specifies the set of operation types for which to log requests and results.
setOperationTypes(Collection<OperationType>) - Method in class com.unboundid.ldap.sdk.JSONLDAPConnectionLoggerProperties
Specifies the set of operation types for which to log requests and results.
setORFilters(JSONObjectFilter...) - Method in class com.unboundid.ldap.sdk.unboundidds.jsonfilter.ORJSONObjectFilter
Specifies the set of filters for this OR filter.
setORFilters(Collection<JSONObjectFilter>) - Method in class com.unboundid.ldap.sdk.unboundidds.jsonfilter.ORJSONObjectFilter
Specifies the set of filters for this OR filter.
setOutputPath(String) - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.CollectSupportDataTaskProperties
Specifies the path on the server filesystem to which the support data ' archive should be written.
setPassword(String) - Method in class com.unboundid.ldap.sdk.DIGESTMD5BindRequestProperties
Specifies the password for the DIGEST-MD5 bind request.
setPassword(byte[]) - Method in class com.unboundid.ldap.sdk.DIGESTMD5BindRequestProperties
Specifies the password for the DIGEST-MD5 bind request.
setPassword(ASN1OctetString) - Method in class com.unboundid.ldap.sdk.DIGESTMD5BindRequestProperties
Specifies the password for the DIGEST-MD5 bind request.
setPassword(String) - Method in class com.unboundid.ldap.sdk.GSSAPIBindRequestProperties
Specifies the password that should be used for the GSSAPI bind request.
setPassword(byte[]) - Method in class com.unboundid.ldap.sdk.GSSAPIBindRequestProperties
Specifies the password that should be used for the GSSAPI bind request.
setPassword(ASN1OctetString) - Method in class com.unboundid.ldap.sdk.GSSAPIBindRequestProperties
Specifies the password that should be used for the GSSAPI bind request.
setPasswordAttributes(String...) - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServerConfig
Specifies the names or OIDs of the attributes that may hold passwords.
setPasswordAttributes(Collection<String>) - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServerConfig
Specifies the names or OIDs of the attributes that may hold passwords.
setPasswordChangedTime(Long) - Method in class com.unboundid.ldap.sdk.unboundidds.ModifiablePasswordPolicyStateJSONBuilder
Updates this builder with a new password changed time.
setPasswordChangedTime(Date) - Method in class com.unboundid.ldap.sdk.unboundidds.ModifiablePasswordPolicyStateJSONBuilder
Updates this builder with a new password changed time.
setPasswordEncoders(InMemoryPasswordEncoder, InMemoryPasswordEncoder...) - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServerConfig
Specifies the set of password encoders to use for the in-memory directory server.
setPasswordEncoders(InMemoryPasswordEncoder, Collection<InMemoryPasswordEncoder>) - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServerConfig
Specifies the set of password encoders to use for the in-memory directory server.
setPasswordExpirationWarnedTime(Long) - Method in class com.unboundid.ldap.sdk.unboundidds.ModifiablePasswordPolicyStateJSONBuilder
Updates this builder with a new password expiration warned time.
setPasswordExpirationWarnedTime(Date) - Method in class com.unboundid.ldap.sdk.unboundidds.ModifiablePasswordPolicyStateJSONBuilder
Updates this builder with a new password expiration warned time.
setPasswordStorageScheme(String) - Method in class com.unboundid.ldap.sdk.unboundidds.controls.PasswordUpdateBehaviorRequestControlProperties
Specifies whether the password update behavior request control should override the server's normal behavior with regard to selecting the password storage scheme to use to encode new password values, and if so, which password storage scheme should be used.
setPooledSchemaTimeoutMillis(long) - Method in class com.unboundid.ldap.sdk.LDAPConnectionOptions
Specifies the maximum length of time in milliseconds that a pooled schema object should be considered fresh.
setPostCommitValidationLevel(UniquenessValidationLevel) - Method in class com.unboundid.ldap.sdk.unboundidds.controls.UniquenessRequestControlProperties
Specifies the post-commit validation level, which will be used to identify any conflicts that were introduced by the request with which the control is associated, or by some other concurrent changed processed in the server.
setPostExportTaskProcessors(List<String>) - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.ExportTaskProperties
Specifies a list containing the names or DNs of any post-LDIF-export task processors that should be invoked for the export.
setPreCommitValidationLevel(UniquenessValidationLevel) - Method in class com.unboundid.ldap.sdk.unboundidds.controls.UniquenessRequestControlProperties
Specifies the pre-commit validation level, which will be used to identify any conflicts before the associated request is processed.
setPreventConflictsWithSoftDeletedEntries(boolean) - Method in class com.unboundid.ldap.sdk.unboundidds.controls.UniquenessRequestControlProperties
Specifies whether the server should attempt to identify conflicts with soft-deleted entries.
setProcessingDelayMillis(long) - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServer
Specifies the delay in milliseconds that the server should impose before beginning processing for operations.
setProcessingDelayMillis(long) - Method in class com.unboundid.ldap.listener.InMemoryRequestHandler
Specifies the delay in milliseconds that the server should impose before beginning processing for operations.
setProcessSearchIfUnindexed(boolean) - Method in class com.unboundid.ldap.sdk.unboundidds.controls.MatchingEntryCountRequestControlProperties
Specifies whether the server should internally retrieve and examine all entries within the search scope in order to obtain an exact matching entry count for an unindexed search.
setProperty(String, Object) - Method in interface com.unboundid.ldap.listener.interceptor.InMemoryInterceptedRequest
Sets the value for a property that may be used to help maintain state information across the request and response for an operation.
setProxyToServer(String, Integer) - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.CollectSupportDataExtendedRequestProperties
Specifies the address and port of the backend Directory Server to which the collect support data extended request should be forwarded.
setRate(long, int) - Method in class com.unboundid.util.FixedRateBarrier
Updates the rates associated with this FixedRateBarrier.
setRealm(String) - Method in class com.unboundid.ldap.sdk.DIGESTMD5BindRequestProperties
Specifies the realm for the DIGEST-MD5 bind request.
setRealm(String) - Method in class com.unboundid.ldap.sdk.GSSAPIBindRequestProperties
Specifies the realm to use for the GSSAPI bind request.
setRebindProc(LDAPRebind) - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPConstraints
Specifies the object that should be used to obtain authentication information for use when following referrals.
setReceiveBufferSize(int) - Method in class com.unboundid.ldap.listener.LDAPListenerConfig
Specifies the receive buffer size that should be used for sockets accepted by the listener.
setReceiveBufferSize(int) - Method in class com.unboundid.ldap.sdk.LDAPConnectionOptions
Specifies the socket receive buffer size, in bytes, that should be requested when establishing a connection.
setReferentialIntegrityAttributes(String...) - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServerConfig
Specifies the names of the attributes for which referential integrity should be maintained.
setReferentialIntegrityAttributes(Collection<String>) - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServerConfig
Specifies the names of the attributes for which referential integrity should be maintained.
setReferentialIntegrityAttributes(String...) - Method in class com.unboundid.ldap.listener.ReadOnlyInMemoryDirectoryServerConfig
Specifies the names of the attributes for which referential integrity should be maintained.
setReferentialIntegrityAttributes(Collection<String>) - Method in class com.unboundid.ldap.listener.ReadOnlyInMemoryDirectoryServerConfig
Specifies the names of the attributes for which referential integrity should be maintained.
setReferralConnector(ReferralConnector) - Method in class com.unboundid.ldap.sdk.LDAPConnection
Specifies the referral connector that should be used to establish connections for use when following referrals.
setReferralConnector(ReferralConnector) - Method in class com.unboundid.ldap.sdk.LDAPConnectionOptions
Specifies the referral connector that should be used to establish and optionally authenticate connections to servers when attempting to follow referrals.
setReferralConnector(ReferralConnector) - Method in class com.unboundid.ldap.sdk.LDAPRequest
Sets the referral connector that should be used to establish connections for the purpose of following any referrals encountered when processing this request.
setReferralDepth(int) - Method in class com.unboundid.ldap.sdk.LDAPRequest
Sets the current depth to use when following referrals.
setReferralHopLimit(int) - Method in class com.unboundid.ldap.sdk.LDAPConnectionOptions
Specifies the maximum number of hops that a connection should take when trying to follow a referral.
setReferrals(boolean) - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPConstraints
Specifies whether the client should automatically attempt to follow referrals.
setRefreshKrb5Config(boolean) - Method in class com.unboundid.ldap.sdk.GSSAPIBindRequestProperties
Specifies whether to refresh the configuration before the JAAS login method is called.
setRegularExpression(String) - Method in class com.unboundid.ldap.sdk.unboundidds.jsonfilter.RegularExpressionJSONObjectFilter
Specifies the regular expression for this filter.
setRegularExpression(Pattern) - Method in class com.unboundid.ldap.sdk.unboundidds.jsonfilter.RegularExpressionJSONObjectFilter
Specifies the regular expression for this filter.
setRelativeBaseDirectory(File) - Method in class com.unboundid.util.args.FileArgument
Specifies the directory that will serve as the base directory for relative paths.
setRelativeBasePath(String) - Method in class com.unboundid.ldif.LDIFReader
Specifies the base path that will be prepended to relative paths in order to obtain an absolute path.
setRelativeBasePath(File) - Method in class com.unboundid.ldif.LDIFReader
Specifies the base path that will be prepended to relative paths in order to obtain an absolute path.
setRenewTGT(boolean) - Method in class com.unboundid.ldap.sdk.GSSAPIBindRequestProperties
Specifies whether to attempt to renew the client's ticket-granting ticket (TGT) if an existing Kerberos session is used to authenticate.
setReOrderOnFailover(boolean) - Method in class com.unboundid.ldap.sdk.FailoverServerSet
Specifies whether the list of servers or server sets used by this failover server set should be re-ordered in the event that a failure is encountered while attempting to establish a connection.
setReportCount(Integer) - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.CollectSupportDataExtendedRequestProperties
Specifies the number of intervals that should be captured form tools that use interval-based sampling (e.g., vmstat, iostat, mpstat, etc.).
setReportCount(Integer) - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.CollectSupportDataTaskProperties
Specifies the number of intervals that should be captured form tools that use interval-based sampling (e.g., vmstat, iostat, mpstat, etc.).
setReportIntervalSeconds(Integer) - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.CollectSupportDataExtendedRequestProperties
Specifies the interval duration in seconds that should be used for tools that use interval-based sampling (e.g., vmstat, iostat, mpstat, etc.).
setReportIntervalSeconds(Integer) - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.CollectSupportDataTaskProperties
Specifies the interval duration in seconds that should be used for tools that use interval-based sampling (e.g., vmstat, iostat, mpstat, etc.).
setRequest(AddRequest) - Method in interface com.unboundid.ldap.listener.interceptor.InMemoryInterceptedAddRequest
Replaces the add request to be processed.
setRequest(CompareRequest) - Method in interface com.unboundid.ldap.listener.interceptor.InMemoryInterceptedCompareRequest
Replaces the compare request to be processed.
setRequest(DeleteRequest) - Method in interface com.unboundid.ldap.listener.interceptor.InMemoryInterceptedDeleteRequest
Replaces the delete request to be processed.
setRequest(ExtendedRequest) - Method in interface com.unboundid.ldap.listener.interceptor.InMemoryInterceptedExtendedRequest
Replaces the extended request to be processed.
setRequest(ModifyDNRequest) - Method in interface com.unboundid.ldap.listener.interceptor.InMemoryInterceptedModifyDNRequest
Replaces the modifyDN request to be processed.
setRequest(ModifyRequest) - Method in interface com.unboundid.ldap.listener.interceptor.InMemoryInterceptedModifyRequest
Replaces the modify request to be processed.
setRequest(GenericSASLBindRequest) - Method in interface com.unboundid.ldap.listener.interceptor.InMemoryInterceptedSASLBindRequest
Replaces the bind request to be processed.
setRequest(SearchRequest) - Method in interface com.unboundid.ldap.listener.interceptor.InMemoryInterceptedSearchRequest
Replaces the search request to be processed.
setRequest(SimpleBindRequest) - Method in interface com.unboundid.ldap.listener.interceptor.InMemoryInterceptedSimpleBindRequest
Replaces the bind request to be processed.
setRequestClientCertificate(boolean) - Method in class com.unboundid.ldap.listener.LDAPListenerConfig
Specifies whether the listener should request that the client present its own certificate chain during TLS negotiation.
setRequestHandler(LDAPListenerRequestHandler) - Method in class com.unboundid.ldap.listener.LDAPListenerConfig
Specifies the LDAP listener request handler that should be used to process requests read from clients.
setRequestMethod(String) - Method in class com.unboundid.ldap.sdk.OAUTHBEARERBindRequestProperties
Specifies the method to use for HTTP-based requests, if it should be included in the bind request.
setRequestPath(String) - Method in class com.unboundid.ldap.sdk.OAUTHBEARERBindRequestProperties
Specifies the path to use for HTTP-based requests, if it should be included in the bind request.
setRequestPostData(String) - Method in class com.unboundid.ldap.sdk.OAUTHBEARERBindRequestProperties
Specifies the data to submit when posting an HTTP-based request, if it should be included in the bind request.
setRequestQueryString(String) - Method in class com.unboundid.ldap.sdk.OAUTHBEARERBindRequestProperties
Specifies the query string to use for HTTP-based requests, if it should be included in the bind request.
setRequireCachedCredentials(boolean) - Method in class com.unboundid.ldap.sdk.GSSAPIBindRequestProperties
Specifies whether an GSSAPI authentication should only occur using an existing Kerberos session.
setRequireClientCertificate(boolean) - Method in class com.unboundid.ldap.listener.LDAPListenerConfig
Specifies whether the listener should require that the client present its own certificate chain during TLS negotiation and should fail negotiation if no certificate chain was provided.
setRequirePeerCertificateInTopologyRegistry(boolean) - Method in class com.unboundid.ldap.sdk.unboundidds.TopologyRegistryTrustManagerProperties
Specifies whether to require the peer certificate itself to be included in the topology registry for a certificate chain to be trusted.
setResponseTimeoutMillis(long) - Method in class com.unboundid.ldap.sdk.LDAPConnectionOptions
Specifies the maximum length of time in milliseconds that an operation should be allowed to block while waiting for a response from the server.
setResponseTimeoutMillis(OperationType, long) - Method in class com.unboundid.ldap.sdk.LDAPConnectionOptions
Specifies the maximum length of time in milliseconds that an operation of the specified type should be allowed to block while waiting for a response from the server.
setResponseTimeoutMillis(long) - Method in class com.unboundid.ldap.sdk.LDAPRequest
Specifies the maximum length of time in milliseconds that processing on this operation should be allowed to block while waiting for a response from the server.
setResult(LDAPResult) - Method in interface com.unboundid.ldap.listener.interceptor.InMemoryInterceptedAddResult
Replaces the add result to be returned to the client.
setResult(LDAPResult) - Method in interface com.unboundid.ldap.listener.interceptor.InMemoryInterceptedCompareResult
Replaces the compare result to be returned to the client.
setResult(LDAPResult) - Method in interface com.unboundid.ldap.listener.interceptor.InMemoryInterceptedDeleteResult
Replaces the delete result to be returned to the client.
setResult(ExtendedResult) - Method in interface com.unboundid.ldap.listener.interceptor.InMemoryInterceptedExtendedResult
Replaces the extended result to be returned to the client.
setResult(LDAPResult) - Method in interface com.unboundid.ldap.listener.interceptor.InMemoryInterceptedModifyDNResult
Replaces the modify DN result to be returned to the client.
setResult(LDAPResult) - Method in interface com.unboundid.ldap.listener.interceptor.InMemoryInterceptedModifyResult
Replaces the modify result to be returned to the client.
setResult(BindResult) - Method in interface com.unboundid.ldap.listener.interceptor.InMemoryInterceptedSASLBindResult
Replaces the bind result to be returned to the client.
setResult(LDAPResult) - Method in interface com.unboundid.ldap.listener.interceptor.InMemoryInterceptedSearchResult
Replaces the search result to be returned to the client.
setResult(BindResult) - Method in interface com.unboundid.ldap.listener.interceptor.InMemoryInterceptedSimpleBindResult
Replaces the bind result to be returned to the client.
setRetainPreviousSupportDataArchiveAge(String) - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.CollectSupportDataTaskProperties
Specifies the minimum age of existing support data archives that should be retained.
setRetainPreviousSupportDataArchiveAgeMillis(Long) - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.CollectSupportDataTaskProperties
Specifies the minimum age in milliseconds of existing support data archives that should be retained.
setRetainPreviousSupportDataArchiveCount(Integer) - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.CollectSupportDataTaskProperties
Specifies the minimum number of existing support data archives that should be retained.
setRetryFailedOperationsDueToInvalidConnections(boolean) - Method in class com.unboundid.ldap.sdk.AbstractConnectionPool
Specifies whether attempts to process operations should be retried on a newly-created connection if the initial attempt fails in a manner that indicates that the connection used to process that request may no longer be valid.
setRetryFailedOperationsDueToInvalidConnections(Set<OperationType>) - Method in class com.unboundid.ldap.sdk.AbstractConnectionPool
Specifies the types of operations that should be retried on a newly-created connection if the initial attempt fails in a manner that indicates that the connection used to process the request may no longer be valid.
setRetryFailedOperationsDueToInvalidConnections(Set<OperationType>) - Method in class com.unboundid.ldap.sdk.LDAPConnectionPool
Specifies the types of operations that should be retried on a newly-created connection if the initial attempt fails in a manner that indicates that the connection used to process the request may no longer be valid.
setRetryFailedOperationsDueToInvalidConnections(Set<OperationType>) - Method in class com.unboundid.ldap.sdk.LDAPThreadLocalConnectionPool
Specifies the types of operations that should be retried on a newly-created connection if the initial attempt fails in a manner that indicates that the connection used to process the request may no longer be valid.
setRetryFailedOperationsDueToInvalidConnections(boolean) - Method in class com.unboundid.ldap.sdk.PooledReferralConnectorProperties
Specifies whether the connection pools should be configured to automatically retry an operation on a newly established connection if the initial attempt fails in a manner that suggests that the connection may no longer be valid.
setRootDSEEntry(Entry) - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServerConfig
Specifies an entry that should always be returned as the in-memory directory server's root DSE.
setSASLClientServerName(String) - Method in class com.unboundid.ldap.sdk.GSSAPIBindRequestProperties
Specifies the server name that should be used when creating the Java SaslClient.
setScheduledStartTime(Date) - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.CollectSupportDataTaskProperties
Specifies the earliest time that the task should be eligible to start running.
setScheduledStartTime(Date) - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.ExportTaskProperties
Specifies the earliest time that the task should be eligible to start running.
setScheduledStartTime(Date) - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.RemoveAttributeTypeTaskProperties
Specifies the earliest time that the task should be eligible to start running.
setScheduledStartTime(Date) - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.RemoveObjectClassTaskProperties
Specifies the earliest time that the task should be eligible to start running.
setSchema(Schema) - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServerConfig
Specifies the schema that should be used by the server.
setSchema(Schema) - Method in class com.unboundid.ldap.listener.ReadOnlyInMemoryDirectoryServerConfig
Specifies the schema that should be used by the server.
setSchema(Schema) - Method in class com.unboundid.ldap.sdk.JSONLDAPConnectionLoggerProperties
Specifies the schema that will be used to identify alternate names and OIDs for attributes whose values should be redacted.
setSchema(Schema) - Method in class com.unboundid.ldif.LDIFReader
Specifies the schema that should be used when reading LDIF records.
setSchemaFileNamePattern(Pattern, boolean) - Method in class com.unboundid.ldap.sdk.schema.SchemaValidator
Specifies a pattern that may be used to indicate which files should be examined if a provided path is a directory rather than a file.
setScope(SearchScope) - Method in class com.unboundid.ldap.sdk.SearchRequest
Specifies the scope for this search request.
setSearchConstraints(LDAPSearchConstraints) - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPConnection
Updates the search constraints for this connection.
setSearchEntry(Entry) - Method in interface com.unboundid.ldap.listener.interceptor.InMemoryInterceptedSearchEntry
Replaces the search result entry to be returned to the client.
setSearchReference(SearchResultReference) - Method in interface com.unboundid.ldap.listener.interceptor.InMemoryInterceptedSearchReference
Replaces the search result reference to be returned to the client.
setSearchRequestSizeLimit(int) - Method in class com.unboundid.util.SubtreeDeleter
Specifies the size limit that should be used in each search request to specify the maximum number of entries to return in response to that request.
setSecurityLevel(CollectSupportDataSecurityLevel) - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.CollectSupportDataExtendedRequestProperties
Specifies the security level that should be used to indicate which data should be obscured, redacted, or omitted from the support data archive.
setSecurityLevel(CollectSupportDataSecurityLevel) - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.CollectSupportDataTaskProperties
Specifies the security level that should be used to indicate which data should be obscured, redacted, or omitted from the support data archive.
setSendBufferSize(int) - Method in class com.unboundid.ldap.listener.LDAPListenerConfig
Specifies the send buffer size that should be used for sockets accepted by the listener.
setSendBufferSize(int) - Method in class com.unboundid.ldap.sdk.LDAPConnectionOptions
Specifies the socket send buffer size, in bytes, that should be requested when establishing a connection.
setSensitive(boolean) - Method in class com.unboundid.util.args.Argument
Specifies whether values of this argument are considered sensitive.
setSensitiveToCodeAttributes(String...) - Static method in class com.unboundid.util.StaticUtils
Specifies the names of any attributes that should be considered sensitive for the purposes of the toCode methods.
setSensitiveToCodeAttributes(Collection<String>) - Static method in class com.unboundid.util.StaticUtils
Specifies the names of any attributes that should be considered sensitive for the purposes of the toCode methods.
setServerAddress(String) - Method in class com.unboundid.ldap.sdk.OAUTHBEARERBindRequestProperties
Specifies the server address to include in the bind request, if any.
setServerControls(LDAPControl) - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPConstraints
Specifies the controls that should be applied by the server.
setServerControls(LDAPControl[]) - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPConstraints
Specifies the controls that should be applied by the server.
setServerPort(Integer) - Method in class com.unboundid.ldap.sdk.OAUTHBEARERBindRequestProperties
Specifies the server port to include in the bind request, if any.
setServerSet(ServerSet) - Method in class com.unboundid.ldap.sdk.LDAPConnectionPool
Specifies the server set that should be used to establish new connections for use in this connection pool.
setServerSet(ServerSet) - Method in class com.unboundid.ldap.sdk.LDAPThreadLocalConnectionPool
Specifies the server set that should be used to establish new connections for use in this connection pool.
setServerSocketFactory(ServerSocketFactory) - Method in class com.unboundid.ldap.listener.LDAPListenerConfig
Specifies the factory that will be used to create the server socket that will listen for client connections.
setServerTimeLimit(int) - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPSearchConstraints
Specifies the maximum length of time in seconds that the server should spend processing a search.
setServicePrincipalProtocol(String) - Method in class com.unboundid.ldap.sdk.GSSAPIBindRequestProperties
Specifies the protocol specified in the service principal that the directory server uses for its communication with the KDC.
setSign(boolean) - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.ExportTaskProperties
Specifies whether the LDIF file should be cryptographically signed.
setSimplePagedResultsPageSize(int) - Method in class com.unboundid.util.SubtreeDeleter
Specifies the maximum number of entries that should be returned in each page of results when using the simple paged results control.
setSizeLimit(int) - Method in class com.unboundid.ldap.sdk.SearchRequest
Specifies the maximum number of entries that should be returned by the server when processing this search request.
setSkipPasswordValidation(Boolean) - Method in class com.unboundid.ldap.sdk.unboundidds.controls.PasswordUpdateBehaviorRequestControlProperties
Specifies whether the password update behavior request control should override the server's normal behavior with regard to invoking password validators for any new passwords included in the password update, and if so, what the overridden behavior should be.
setSkipResolvingExplodedIndexes(boolean) - Method in class com.unboundid.ldap.sdk.unboundidds.controls.MatchingEntryCountRequestControlProperties
Specifies whether the server should skip the effort of actually retrieving the candidate entry IDs for exploded index keys in which the number of matching entries is known.
setSlowShortCircuitThreshold(Long) - Method in class com.unboundid.ldap.sdk.unboundidds.controls.MatchingEntryCountRequestControlProperties
Specifies the short-circuit threshold that the server should use when determining whether to continue with index processing for evaluation that may be more expensive than what falls into the "fast" category (e.g., substring and range filter components).
setSocketFactory(SocketFactory) - Method in class com.unboundid.ldap.sdk.LDAPConnection
Specifies the socket factory to use to create the socket for subsequent connection attempts.
setSocketFactory(LDAPSocketFactory) - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPConnection
Sets the socket factory for this LDAP connection.
setSSLSocketFactory(SSLSocketFactory) - Method in class com.unboundid.ldap.sdk.PooledReferralConnectorProperties
Specifies the SSL socket factory that will be used when performing TLS negotiation on any new connections created for the purpose of following referrals.
setSSLSocketVerifier(SSLSocketVerifier) - Method in class com.unboundid.ldap.sdk.LDAPConnectionOptions
Specifies the SSLSocketVerifier that will be used to perform additional validation for any newly-created SSLSocket instances.
setStrict(boolean) - Method in class com.unboundid.ldap.sdk.unboundidds.controls.JSONFormattedControlDecodeBehavior
Specifies whether to use strict mode when parsing JSON objects as controls.
setStripTrailingSpaces(boolean) - Method in class com.unboundid.ldif.LDIFReader
setSubstringComponents(String, String, String) - Method in class com.unboundid.ldap.sdk.unboundidds.jsonfilter.SubstringJSONObjectFilter
Specifies the substring components that must be present in matching values.
setSubstringComponents(String, List<String>, String) - Method in class com.unboundid.ldap.sdk.unboundidds.jsonfilter.SubstringJSONObjectFilter
Specifies the substring components that must be present in matching values.
SetSubtreeAccessibilityExtendedRequest - Class in com.unboundid.ldap.sdk.unboundidds.extensions
This class provides an implementation of an extended request that may be used to set the accessibility of one or more subtrees in the Ping Identity, UnboundID, or Nokia/Alcatel-Lucent 8661 Directory Server.
SetSubtreeAccessibilityExtendedRequest(ExtendedRequest) - Constructor for class com.unboundid.ldap.sdk.unboundidds.extensions.SetSubtreeAccessibilityExtendedRequest
Creates a new set subtree accessibility extended request from the provided generic extended request.
setSupportControls(boolean) - Static method in class com.unboundid.ldif.LDIFReader
Specifies whether the LDIF reader will attempt to handle LDAP controls contained in LDIF records.
setSuppressedSystemProperties(Collection<String>) - Method in class com.unboundid.ldap.sdk.GSSAPIBindRequestProperties
Specifies a set of system properties that will not be altered by GSSAPI processing.
setSystemProperty(String, String) - Static method in class com.unboundid.util.StaticUtils
Attempts to set the value of the specified system property.
setTaskID(String) - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.CollectSupportDataTaskProperties
Specifies the task ID that should be used for the task.
setTaskID(String) - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.ExportTaskProperties
Specifies the task ID that should be used for the task.
setTaskID(String) - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.RemoveAttributeTypeTaskProperties
Specifies the task ID that should be used for the task.
setTaskID(String) - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.RemoveObjectClassTaskProperties
Specifies the task ID that should be used for the task.
SetterInfo - Class in com.unboundid.ldap.sdk.persist
This class provides a data structure that holds information about an annotated setter method.
setTestReader(BufferedReader) - Static method in class com.unboundid.util.PasswordReader
Specifies the input stream from which to read the password.
setTestReaderLines(String...) - Static method in class com.unboundid.util.PasswordReader
Specifies the lines that should be used as input when reading the password.
setThrowOnInvalidCriticalControl(boolean) - Method in class com.unboundid.ldap.sdk.unboundidds.controls.JSONFormattedControlDecodeBehavior
Specifies whether to throw an exception if the JSON-formatted request or response control includes a JSON object that at least meets the basic requirements for a JSON-formatted control with a criticality of true, but that cannot be parsed as a valid Control instance for some reason.
setThrowOnInvalidNonCriticalControl(boolean) - Method in class com.unboundid.ldap.sdk.unboundidds.controls.JSONFormattedControlDecodeBehavior
Specifies whether to throw an exception if the JSON-formatted request or response control includes a JSON object that at least meets the basic requirements for a JSON-formatted control with a criticality of false, but that cannot be parsed as a valid Control instance for some reason.
setThrowOnUnparsableObject(boolean) - Method in class com.unboundid.ldap.sdk.unboundidds.controls.JSONFormattedControlDecodeBehavior
Specifies whether to throw an exception if the JSON-formatted request or response control includes a JSON object that does not meet the basic requirements for representing a valid JSON-formatted control, including controls without the required oid and criticality fields, and controls with both value-base64 and value-json fields.
setTicketCachePath(String) - Method in class com.unboundid.ldap.sdk.GSSAPIBindRequestProperties
Specifies the path to the Kerberos ticket cache file that should be used during authentication.
setTimeLimit(int) - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPConstraints
Specifies the maximum length of time in milliseconds to wait for a response from the server.
setTimeLimitSeconds(int) - Method in class com.unboundid.ldap.sdk.SearchRequest
Specifies the maximum length of time in seconds that the server should spend processing this search request.
setTrailingSpaceBehavior(TrailingSpaceBehavior) - Method in class com.unboundid.ldif.LDIFReader
Specifies the behavior that should be exhibited when encountering attribute values which are not base64-encoded but contain trailing spaces.
setTrySynchronousReadDuringHealthCheck(boolean) - Method in class com.unboundid.ldap.sdk.LDAPConnectionPool
Specifies whether health check processing for connections operating in synchronous mode should include attempting to perform a read from each connection with a very short timeout.
setTypesOnly(boolean) - Method in class com.unboundid.ldap.sdk.SearchRequest
Specifies whether the server should return only attribute names in matching entries, rather than both names and values.
setUnsolicitedNotificationHandler(UnsolicitedNotificationHandler) - Method in class com.unboundid.ldap.sdk.LDAPConnectionOptions
Specifies the unsolicited notification handler to use for associated connections.
setUsageArgument(boolean) - Method in class com.unboundid.util.args.Argument
Specifies whether this argument should be considered a usage argument.
setUseHardDeleteControlIfAvailable(boolean) - Method in class com.unboundid.util.SubtreeDeleter
Specifies whether to include the HardDeleteRequestControl in delete requests if the server root DSE advertises support for it.
setUseKeepAlive(boolean) - Method in class com.unboundid.ldap.listener.LDAPListenerConfig
Specifies whether to use the SO_KEEPALIVE socket option for sockets accepted by the listener.
setUseKeepAlive(boolean) - Method in class com.unboundid.ldap.sdk.LDAPConnectionOptions
Specifies whether to use the SO_KEEPALIVE option for the underlying sockets used by associated connections.
setUseKeyTab(boolean) - Method in class com.unboundid.ldap.sdk.GSSAPIBindRequestProperties
Specifies whether to use a keytab to obtain the user credentials.
setUseLinger(boolean) - Method in class com.unboundid.ldap.listener.LDAPListenerConfig
Specifies whether to use the SO_LINGER socket option for sockets accepted by the listener.
setUseLinger(boolean, int) - Method in class com.unboundid.ldap.sdk.LDAPConnectionOptions
Specifies whether to use the SO_LINGER option for the underlying sockets used by associated connections.
setUseManageDSAITControlIfAvailable(boolean) - Method in class com.unboundid.util.SubtreeDeleter
Specifies whether to include the ManageDsaITRequestControl in search and delete requests if the server root DSE advertises support for it.
setUsePermitUnindexedSearchControlIfAvailable(boolean) - Method in class com.unboundid.util.SubtreeDeleter
Specifies whether to include the PermitUnindexedSearchRequestControl in search request used to identify the entries to be deleted if the server root DSE advertises support for it.
setUsePooledSchema(boolean) - Method in class com.unboundid.ldap.sdk.LDAPConnectionOptions
Indicates whether to have connections that are part of a pool try to use shared schema information when reading data from the server (e.g., to select the appropriate matching rules for the attributes included in a search result entry).
setUseReturnConflictEntriesRequestControlIfAvailable(boolean) - Method in class com.unboundid.util.SubtreeDeleter
Specifies whether to use the ReturnConflictEntriesRequestControl when searching for entries to delete if the server root DSE advertises support for it.
setUseReuseAddress(boolean) - Method in class com.unboundid.ldap.listener.LDAPListenerConfig
Specifies whether to use the SO_REUSEADDR socket option for sockets accepted by the listener.
setUseReuseAddress(boolean) - Method in class com.unboundid.ldap.sdk.LDAPConnectionOptions
Specifies whether to use the SO_REUSEADDR option for the underlying sockets used by associated connections.
setUseSchema(boolean) - Method in class com.unboundid.ldap.sdk.LDAPConnectionOptions
Specifies whether to try to use schema information when reading data from the server (e.g., to select the appropriate matching rules for the attributes included in a search result entry).
setUseSequentialMode(Boolean) - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.CollectSupportDataExtendedRequestProperties
Specifies the value of a flag that indicates whether the server should collect items for the support data archive in sequential mode rather than in parallel.
setUseSequentialMode(Boolean) - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.CollectSupportDataTaskProperties
Specifies the value of a flag that indicates whether the server should collect items for the support data archive in sequential mode rather than in parallel.
setUseSetSubtreeAccessibilityOperationIfAvailable(boolean) - Method in class com.unboundid.util.SubtreeDeleter
Specifies whether to use the SetSubtreeAccessibilityExtendedRequest to make the target subtree hidden before starting to search for entries to delete if the server root DSE advertises support for both that extended request and the "Who Am I?" extended request.
setUseSimplePagedResultsControlIfAvailable(boolean) - Method in class com.unboundid.util.SubtreeDeleter
Specifies whether to use the SimplePagedResultsControl when searching for entries to delete if the server advertises support for it.
setUseSoftDeletedEntryAccessControlIfAvailable(boolean) - Method in class com.unboundid.util.SubtreeDeleter
Specifies whether to use the SoftDeletedEntryAccessRequestControl when searching for entries to delete if the server root DSE advertises support for it.
setUseSubentriesControlIfAvailable(boolean) - Method in class com.unboundid.util.SubtreeDeleter
Specifies whether to use the DraftLDUPSubentriesRequestControl when searching for entries to delete if the server root DSE advertises support for it.
setUseSubjectCredentialsOnly(boolean) - Method in class com.unboundid.ldap.sdk.GSSAPIBindRequestProperties
Specifies whether to allow the client to use credentials that are outside the current subject.
setUseSynchronousMode(boolean) - Method in class com.unboundid.ldap.sdk.LDAPConnectionOptions
Specifies whether to operate in synchronous mode, in which at most one operation may be in progress at any time on a given connection.
setUseTCPNoDelay(boolean) - Method in class com.unboundid.ldap.listener.LDAPListenerConfig
Specifies whether to use the TCP_NODELAY socket option for sockets accepted by the listener.
setUseTCPNoDelay(boolean) - Method in class com.unboundid.ldap.sdk.LDAPConnectionOptions
Specifies whether to use the TCP_NODELAY option for the underlying sockets used by associated connections.
setUseTicketCache(boolean) - Method in class com.unboundid.ldap.sdk.GSSAPIBindRequestProperties
Specifies whether to enable the use of a ticket cache to to avoid the need to supply credentials if the client already has an existing Kerberos session.
setValue(String) - Method in class com.unboundid.ldap.sdk.unboundidds.jsonfilter.EqualsJSONObjectFilter
Specifies the target value for this filter.
setValue(boolean) - Method in class com.unboundid.ldap.sdk.unboundidds.jsonfilter.EqualsJSONObjectFilter
Specifies the target value for this filter.
setValue(long) - Method in class com.unboundid.ldap.sdk.unboundidds.jsonfilter.EqualsJSONObjectFilter
Specifies the target value for this filter.
setValue(double) - Method in class com.unboundid.ldap.sdk.unboundidds.jsonfilter.EqualsJSONObjectFilter
Specifies the target value for this filter.
setValue(JSONValue) - Method in class com.unboundid.ldap.sdk.unboundidds.jsonfilter.EqualsJSONObjectFilter
Specifies the target value for this filter.
setValue(long) - Method in class com.unboundid.ldap.sdk.unboundidds.jsonfilter.GreaterThanJSONObjectFilter
Specifies the target value for this filter.
setValue(double) - Method in class com.unboundid.ldap.sdk.unboundidds.jsonfilter.GreaterThanJSONObjectFilter
Specifies the target value for this filter.
setValue(String) - Method in class com.unboundid.ldap.sdk.unboundidds.jsonfilter.GreaterThanJSONObjectFilter
Specifies the target value for this filter.
setValue(JSONValue) - Method in class com.unboundid.ldap.sdk.unboundidds.jsonfilter.GreaterThanJSONObjectFilter
Specifies the target value for this filter.
setValue(long) - Method in class com.unboundid.ldap.sdk.unboundidds.jsonfilter.LessThanJSONObjectFilter
Specifies the target value for this filter.
setValue(double) - Method in class com.unboundid.ldap.sdk.unboundidds.jsonfilter.LessThanJSONObjectFilter
Specifies the target value for this filter.
setValue(String) - Method in class com.unboundid.ldap.sdk.unboundidds.jsonfilter.LessThanJSONObjectFilter
Specifies the target value for this filter.
setValue(JSONValue) - Method in class com.unboundid.ldap.sdk.unboundidds.jsonfilter.LessThanJSONObjectFilter
Specifies the target value for this filter.
setValueRegex(Pattern, String) - Method in class com.unboundid.util.args.StringArgument
Specifies the regular expression that values of this argument will be required to match, if any.
setValues(String...) - Method in class com.unboundid.ldap.sdk.unboundidds.jsonfilter.EqualsAnyJSONObjectFilter
Specifies the set of target values for this filter.
setValues(JSONValue...) - Method in class com.unboundid.ldap.sdk.unboundidds.jsonfilter.EqualsAnyJSONObjectFilter
Specifies the set of target values for this filter.
setValues(Collection<JSONValue>) - Method in class com.unboundid.ldap.sdk.unboundidds.jsonfilter.EqualsAnyJSONObjectFilter
Specifies the set of target values for this filter.
setVendorName(String) - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServerConfig
Specifies the vendor name value to report in the server root DSE.
setVendorName(String) - Method in class com.unboundid.ldap.listener.ReadOnlyInMemoryDirectoryServerConfig
Specifies the vendor name value to report in the server root DSE.
setVendorVersion(String) - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServerConfig
Specifies the vendor version value to report in the server root DSE.
setVendorVersion(String) - Method in class com.unboundid.ldap.listener.ReadOnlyInMemoryDirectoryServerConfig
Specifies the vendor version value to report in the server root DSE.
setWrapColumn(int) - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.ExportTaskProperties
Specifies the column at which long lines should be wrapped.
setWrapColumn(int) - Method in class com.unboundid.ldif.LDIFWriter
Specifies the column at which to wrap long lines.
setWriteHeaderToStream(boolean) - Method in class com.unboundid.util.PassphraseEncryptedOutputStreamProperties
Specifies whether the PassphraseEncryptedOutputStream should write the generated PassphraseEncryptedStreamHeader to the wrapped output stream before starting the encrypted data so that a PassphraseEncryptedInputStream can read it to obtain the necessary information for decrypting the data.
setZeroBufferOnClear() - Method in class com.unboundid.asn1.ASN1Buffer
Specifies that the content of the buffer should be zeroed out the next time it is cleared in order to wipe any sensitive information it may contain.
sha256(ByteStringBuffer) - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.LogFieldSyntax
Retrieves a SHA-256 digest of the contents of the provided buffer.
SHORT_NAME - Static variable in class com.unboundid.ldap.sdk.Version
The short product name for the LDAP SDK.
SHORT_VERSION_STRING - Static variable in class com.unboundid.ldap.sdk.Version
The short version string for the LDAP SDK.
shouldBase64Encode(byte[]) - Method in class com.unboundid.ldif.Base64EncodingStrategy
Indicates whether the provided value should be base64-encoded in accordance with this strategy.
shouldBase64Encode(String) - Method in class com.unboundid.ldif.Base64EncodingStrategy
Indicates whether the provided value should be base64-encoded in accordance with this strategy.
shouldBase64Encode(ByteString) - Method in class com.unboundid.ldif.Base64EncodingStrategy
Indicates whether the provided value should be base64-encoded in accordance with this strategy.
shrinkPool(int) - Method in class com.unboundid.ldap.sdk.LDAPConnectionPool
Attempts to reduce the number of connections available for use in the pool.
shutDown(boolean) - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServer
Shuts down all configured listeners.
shutDown(String, boolean) - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServer
Shuts down the specified listener.
shutDown(boolean) - Method in class com.unboundid.ldap.listener.LDAPListener
Indicates that this listener should stop accepting connections.
shutDown() - Method in class com.unboundid.ldap.sdk.examples.LDAPDebugger
Indicates that the associated listener should shut down.
shutDown() - Method in class com.unboundid.ldap.sdk.FewestConnectionsServerSet
Shuts down this server set and frees any resources associated with it.
shutDown() - Method in class com.unboundid.ldap.sdk.RoundRobinServerSet
Shuts down this server set and frees any resources associated with it.
shutDown() - Method in class com.unboundid.ldap.sdk.ServerSet
Shuts down this server set and frees any resources associated with it.
shutDown() - Method in class com.unboundid.ldap.sdk.ServerSetBlacklistManager
Shuts down the blacklist manager.
shutDown() - Method in class com.unboundid.util.RateAdjustor
Signals this to shut down.
shutDown() - Method in class com.unboundid.util.WakeableSleeper
Permanently shuts down this WakeableSleeper instance.
shutdownRequested() - Method in class com.unboundid.util.FixedRateBarrier
Shuts down this barrier.
ShutdownTask - Class in com.unboundid.ldap.sdk.unboundidds.tasks
This class defines a Directory Server task that can be used to shut down or restart the server.
ShutdownTask() - Constructor for class com.unboundid.ldap.sdk.unboundidds.tasks.ShutdownTask
Creates a new uninitialized shutdown task instance which should only be used for obtaining general information about this task, including the task name, description, and supported properties.
ShutdownTask(String, String, boolean) - Constructor for class com.unboundid.ldap.sdk.unboundidds.tasks.ShutdownTask
Creates a new shutdown task with the provided information.
ShutdownTask(String, String, boolean, Date, List<String>, FailedDependencyAction, List<String>, List<String>) - Constructor for class com.unboundid.ldap.sdk.unboundidds.tasks.ShutdownTask
Creates a new shutdown task with the provided information.
ShutdownTask(String, String, boolean, Date, List<String>, FailedDependencyAction, List<String>, List<String>, List<String>, List<String>, Boolean, Boolean, Boolean) - Constructor for class com.unboundid.ldap.sdk.unboundidds.tasks.ShutdownTask
Creates a new shutdown task with the provided information.
ShutdownTask(Entry) - Constructor for class com.unboundid.ldap.sdk.unboundidds.tasks.ShutdownTask
Creates a new shutdown task from the provided entry.
ShutdownTask(Map<TaskProperty, List<Object>>) - Constructor for class com.unboundid.ldap.sdk.unboundidds.tasks.ShutdownTask
Creates a new shutdown task from the provided set of task properties.
sign() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.ExportTask
Indicates whether the exported LDIF data should include a signed hash.
sign() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.ExportTaskProperties
Indicates whether the LDIF file should be cryptographically signed.
SignatureAlgorithmIdentifier - Enum in com.unboundid.util.ssl.cert
This enum defines a set of algorithm names and OIDs.
signHash() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.BackupTask
Indicates whether the server should sign the backup hash.
SimpleBindRequest - Class in com.unboundid.ldap.sdk
This class implements the processing necessary to perform an LDAPv3 simple bind operation, which authenticates using a bind DN and password.
SimpleBindRequest() - Constructor for class com.unboundid.ldap.sdk.SimpleBindRequest
Creates a new simple bind request that may be used to perform an anonymous bind to the directory server (i.e., with a zero-length bind DN and a zero-length password).
SimpleBindRequest(String, String) - Constructor for class com.unboundid.ldap.sdk.SimpleBindRequest
Creates a new simple bind request with the provided bind DN and password.
SimpleBindRequest(String, byte[]) - Constructor for class com.unboundid.ldap.sdk.SimpleBindRequest
Creates a new simple bind request with the provided bind DN and password.
SimpleBindRequest(DN, String) - Constructor for class com.unboundid.ldap.sdk.SimpleBindRequest
Creates a new simple bind request with the provided bind DN and password.
SimpleBindRequest(DN, byte[]) - Constructor for class com.unboundid.ldap.sdk.SimpleBindRequest
Creates a new simple bind request with the provided bind DN and password.
SimpleBindRequest(String, String, Control...) - Constructor for class com.unboundid.ldap.sdk.SimpleBindRequest
Creates a new simple bind request with the provided bind DN and password.
SimpleBindRequest(String, byte[], Control...) - Constructor for class com.unboundid.ldap.sdk.SimpleBindRequest
Creates a new simple bind request with the provided bind DN and password.
SimpleBindRequest(DN, String, Control...) - Constructor for class com.unboundid.ldap.sdk.SimpleBindRequest
Creates a new simple bind request with the provided bind DN and password.
SimpleBindRequest(DN, byte[], Control...) - Constructor for class com.unboundid.ldap.sdk.SimpleBindRequest
Creates a new simple bind request with the provided bind DN and password.
SimpleBindRequest(String, PasswordProvider, Control...) - Constructor for class com.unboundid.ldap.sdk.SimpleBindRequest
Creates a new simple bind request with the provided bind DN and that will use a password provider in order to obtain the bind password.
SimpleBindRequest(DN, PasswordProvider, Control...) - Constructor for class com.unboundid.ldap.sdk.SimpleBindRequest
Creates a new simple bind request with the provided bind DN and that will use a password provider in order to obtain the bind password.
SimpleMatchingRule - Class in com.unboundid.ldap.matchingrules
This class provides a common matching rule framework that may be extended by matching rule implementations in which equality, ordering, and substring matching can all be made based on byte-for-byte comparisons of the normalized value, for values that are considered acceptable by the MatchingRule.normalize(com.unboundid.asn1.ASN1OctetString) and MatchingRule.normalizeSubstring(com.unboundid.asn1.ASN1OctetString, byte) methods.
SimpleMatchingRule() - Constructor for class com.unboundid.ldap.matchingrules.SimpleMatchingRule
 
SimplePagedResultsControl - Class in com.unboundid.ldap.sdk.controls
This class provides an implementation of the simple paged results control as defined in RFC 2696.
SimplePagedResultsControl(int) - Constructor for class com.unboundid.ldap.sdk.controls.SimplePagedResultsControl
Creates a new paged results control with the specified page size.
SimplePagedResultsControl(int, boolean) - Constructor for class com.unboundid.ldap.sdk.controls.SimplePagedResultsControl
Creates a new paged results control with the specified page size.
SimplePagedResultsControl(int, ASN1OctetString) - Constructor for class com.unboundid.ldap.sdk.controls.SimplePagedResultsControl
Creates a new paged results control with the specified page size and the provided cookie.
SimplePagedResultsControl(int, ASN1OctetString, boolean) - Constructor for class com.unboundid.ldap.sdk.controls.SimplePagedResultsControl
Creates a new paged results control with the specified page size and the provided cookie.
SimplePagedResultsControl(String, boolean, ASN1OctetString) - Constructor for class com.unboundid.ldap.sdk.controls.SimplePagedResultsControl
Creates a new paged results control from the control with the provided set of information.
simplifyFilter(Filter, boolean) - Static method in class com.unboundid.ldap.sdk.Filter
Attempts to simplify the provided filter to allow it to be more efficiently processed by the server.
SingleServerSet - Class in com.unboundid.ldap.sdk
This class provides a server set implementation that only provides the ability to connect to a single server.
SingleServerSet(String, int) - Constructor for class com.unboundid.ldap.sdk.SingleServerSet
Creates a new single server set with the specified address and port.
SingleServerSet(String, int, LDAPConnectionOptions) - Constructor for class com.unboundid.ldap.sdk.SingleServerSet
Creates a new single server set with the specified address and port.
SingleServerSet(String, int, SocketFactory) - Constructor for class com.unboundid.ldap.sdk.SingleServerSet
Creates a new single server set with the specified address and port, and using the provided socket factory.
SingleServerSet(String, int, SocketFactory, LDAPConnectionOptions) - Constructor for class com.unboundid.ldap.sdk.SingleServerSet
Creates a new single server set with the specified address and port, and using the provided socket factory.
SingleServerSet(String, int, SocketFactory, LDAPConnectionOptions, BindRequest, PostConnectProcessor) - Constructor for class com.unboundid.ldap.sdk.SingleServerSet
Creates a new single server set with the specified address and port, and using the provided socket factory.
SingleUseTOTPBindRequest - Class in com.unboundid.ldap.sdk.unboundidds
This class provides an implementation of the UNBOUNDID-TOTP SASL bind request that contains a point-in-time version of the one-time password and can be used for a single bind but is not suitable for repeated use.
SingleUseTOTPBindRequest(String, String, String, String, Control...) - Constructor for class com.unboundid.ldap.sdk.unboundidds.SingleUseTOTPBindRequest
Creates a new SASL TOTP bind request with the provided information.
SingleUseTOTPBindRequest(String, String, String, byte[], Control...) - Constructor for class com.unboundid.ldap.sdk.unboundidds.SingleUseTOTPBindRequest
Creates a new SASL TOTP bind request with the provided information.
size() - Method in class com.unboundid.ldap.sdk.Attribute
Retrieves the number of values for this attribute.
size() - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPAttribute
Retrieves the number of values for this attribute.
size() - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPAttributeSet
Retrieves the number of attributes contained in this attribute set.
size() - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPModificationSet
Retrieves the number of modifications in this modification set.
size() - Method in class com.unboundid.ldap.sdk.ServerSetBlacklistManager
Retrieves the number of servers currently on the blacklist.
size() - Method in class com.unboundid.util.json.JSONArray
Retrieves the number of values contained in this array.
size() - Method in class com.unboundid.util.WeakHashSet
Retrieves the number of elements currently held in this set.
SIZE_LIMIT_EXCEEDED - Static variable in exception com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPException
The int value for the SIZE_LIMIT_EXCEEDED result code.
SIZE_LIMIT_EXCEEDED - Static variable in class com.unboundid.ldap.sdk.ResultCode
The result code (4) that will be used to indicate that the server found more matching entries than the configured request size limit.
SIZE_LIMIT_EXCEEDED_INT_VALUE - Static variable in class com.unboundid.ldap.sdk.ResultCode
The integer value (4) for the "SIZE_LIMIT_EXCEEDED" result code.
skip(long) - Method in class com.unboundid.util.AggregateInputStream
Attempts to skip and discard up to the specified number of bytes from the input stream.
skip(long) - Method in class com.unboundid.util.PassphraseEncryptedInputStream
Skips over and discards up to the specified number of bytes of decrypted data obtained from the underlying input stream.
skipCertificateValidation() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.ReplaceInterServerCertificateExtendedRequest
Indicates whether the server should skip validation processing for the new certificate chain.
skipCertificateValidation() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.ReplaceListenerCertificateExtendedRequest
Indicates whether the server should skip validation processing for the new certificate chain.
skipFullyUncachedEntries() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.ReEncodeEntriesTask
Indicates whether to skip re-encode processing for entries that are stored as fully uncached.
skipPartiallyUncachedEntries() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.ReEncodeEntriesTask
Indicates whether to skip re-encode processing for entries that have a mix of cached and uncached attributes.
skipResolvingExplodedIndexes() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.MatchingEntryCountRequestControl
Indicates whether the server should skip the effort of actually retrieving the candidate entry IDs for exploded index keys in which the number of matching entries is known.
skipResolvingExplodedIndexes() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.MatchingEntryCountRequestControlProperties
Indicates whether the server should skip the effort of actually retrieving the candidate entry IDs for exploded index keys in which the number of matching entries is known.
skipSchemaValidation() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.ImportTask
Indicates whether the server should skip schema validation processing when performing the import.
sleep(long) - Method in class com.unboundid.util.WakeableSleeper
Attempts to sleep for the specified length of time in milliseconds, subject to the accuracy available within the JVM and underlying system.
SOCKSProxySocketFactory - Class in com.unboundid.util
This class provides an implementation of a socket factory that can be used to forward traffic through a SOCKSv4 or SOCKSv5 proxy server.
SOCKSProxySocketFactory(String, int, int) - Constructor for class com.unboundid.util.SOCKSProxySocketFactory
Creates a new instance of this SOCKS socket factory with the provided settings.
SOCKSProxySocketFactory(String, int, int, SSLSocketFactory) - Constructor for class com.unboundid.util.SOCKSProxySocketFactory
Creates a new instance of this SOCKS socket factory with the provided settings.
SOFT_DELETE_REQUEST_OID - Static variable in class com.unboundid.ldap.sdk.unboundidds.controls.SoftDeleteRequestControl
The OID (1.3.6.1.4.1.30221.2.5.20) for the soft delete request control.
SOFT_DELETE_RESPONSE_OID - Static variable in class com.unboundid.ldap.sdk.unboundidds.controls.SoftDeleteResponseControl
The OID (1.3.6.1.4.1.30221.2.5.21) for the soft delete response control.
SOFT_DELETED_ENTRY_ACCESS_REQUEST_OID - Static variable in class com.unboundid.ldap.sdk.unboundidds.controls.SoftDeletedEntryAccessRequestControl
The OID (1.3.6.1.4.1.30221.2.5.24) for the soft-deleted entry access request control.
SoftDeletedEntry - Class in com.unboundid.ldap.sdk.unboundidds
This class provides a data structure for representing information about a soft-deleted entry, which results from a soft delete operation that has caused the entry to be hidden so that it is not accessible to clients under normal circumstances, rather than causing the entry to be completely removed from the server.
SoftDeletedEntry(Entry) - Constructor for class com.unboundid.ldap.sdk.unboundidds.SoftDeletedEntry
Creates a soft-deleted entry from the provided entry.
SoftDeletedEntryAccessRequestControl - Class in com.unboundid.ldap.sdk.unboundidds.controls
This class provides a request control which may be included in a search request to indicate that soft-deleted entries may be included in the results, or it may be included in a compare or modify request to indicate that the operation should operate against the target entry even if it is a soft-deleted entry.
SoftDeletedEntryAccessRequestControl() - Constructor for class com.unboundid.ldap.sdk.unboundidds.controls.SoftDeletedEntryAccessRequestControl
Creates a new soft-deleted entry access request control with the default settings for all elements.
SoftDeletedEntryAccessRequestControl(boolean, boolean, boolean) - Constructor for class com.unboundid.ldap.sdk.unboundidds.controls.SoftDeletedEntryAccessRequestControl
Creates a new soft delete request control with the provided information.
SoftDeletedEntryAccessRequestControl(Control) - Constructor for class com.unboundid.ldap.sdk.unboundidds.controls.SoftDeletedEntryAccessRequestControl
Creates a new soft-deleted entry access request control which is decoded from the provided generic control.
SoftDeleteRequestControl - Class in com.unboundid.ldap.sdk.unboundidds.controls
This class provides a request control which may be included in a delete request to indicate that the server should perform a soft delete rather than a hard delete.
SoftDeleteRequestControl() - Constructor for class com.unboundid.ldap.sdk.unboundidds.controls.SoftDeleteRequestControl
Creates a new soft delete request control with the default settings for all elements.
SoftDeleteRequestControl(boolean, boolean) - Constructor for class com.unboundid.ldap.sdk.unboundidds.controls.SoftDeleteRequestControl
Creates a new soft delete request control with the provided information.
SoftDeleteRequestControl(Control) - Constructor for class com.unboundid.ldap.sdk.unboundidds.controls.SoftDeleteRequestControl
Creates a new soft delete request control which is decoded from the provided generic control.
SoftDeleteResponseControl - Class in com.unboundid.ldap.sdk.unboundidds.controls
This class provides a response control that holds information about the soft-deleted entry that results from a soft delete request, and may also be included in a search result entry which represents a soft-deleted entry.
SoftDeleteResponseControl(String) - Constructor for class com.unboundid.ldap.sdk.unboundidds.controls.SoftDeleteResponseControl
Creates a new soft delete response control with the provided information.
SoftDeleteResponseControl(String, boolean, ASN1OctetString) - Constructor for class com.unboundid.ldap.sdk.unboundidds.controls.SoftDeleteResponseControl
Creates a new soft delete response control with the provided information.
sort(Collection<? extends Entry>) - Method in class com.unboundid.ldap.sdk.EntrySorter
Sorts the provided collection of entries according to the criteria defined in this entry sorter.
SORT_CONTROL_MISSING - Static variable in exception com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPException
The int value for the SORT_CONTROL_MISSING result code.
SORT_CONTROL_MISSING - Static variable in class com.unboundid.ldap.sdk.ResultCode
The result code (60) that will be used if the client sends a virtual list view control without a server-side sort control.
SORT_CONTROL_MISSING_INT_VALUE - Static variable in class com.unboundid.ldap.sdk.ResultCode
The integer value (60) for the "SORT_CONTROL_MISSING" result code.
SortKey - Class in com.unboundid.ldap.sdk.controls
This class provides a data structure for representing a sort key that is to be used in conjunction with the ServerSideSortRequestControl for requesting that the server sort the results before returning them to the client.
SortKey(String) - Constructor for class com.unboundid.ldap.sdk.controls.SortKey
Creates a new sort key with the specified attribute name.
SortKey(String, boolean) - Constructor for class com.unboundid.ldap.sdk.controls.SortKey
Creates a new sort key with the specified attribute name.
SortKey(String, String, boolean) - Constructor for class com.unboundid.ldap.sdk.controls.SortKey
Creates a new sort key with the provided information.
sourceAltered() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.EntryRebalancingResultAccessLogMessage
Indicates whether data in the source server was altered as a result of processing for this entry-rebalancing operation.
sourceServerAltered() - Method in class com.unboundid.ldap.sdk.unboundidds.MoveSubtreeResult
Indicates whether any data in the source server has been altered as a result of the processing performed during the subtree move.
SplitLDIF - Class in com.unboundid.ldap.sdk.unboundidds.tools
This class provides a command-line tool that can be used to split an LDIF file below a specified base DN.
SplitLDIF(OutputStream, OutputStream) - Constructor for class com.unboundid.ldap.sdk.unboundidds.tools.SplitLDIF
Creates a new instance of this tool with the provided information.
SSL_PROTOCOL_SSL_2_HELLO - Static variable in class com.unboundid.util.ssl.SSLUtil
The name of the SSL protocol that can be used to request SSLv2Hello.
SSL_PROTOCOL_SSL_3 - Static variable in class com.unboundid.util.ssl.SSLUtil
The name of the SSL protocol that can be used to request SSLv3.
SSL_PROTOCOL_TLS_1 - Static variable in class com.unboundid.util.ssl.SSLUtil
The name of the SSL protocol that can be used to request TLSv1.
SSL_PROTOCOL_TLS_1_1 - Static variable in class com.unboundid.util.ssl.SSLUtil
The name of the SSL protocol that can be used to request TLSv1.1.
SSL_PROTOCOL_TLS_1_2 - Static variable in class com.unboundid.util.ssl.SSLUtil
The name of the SSL protocol that can be used to request TLSv1.2.
SSL_PROTOCOL_TLS_1_3 - Static variable in class com.unboundid.util.ssl.SSLUtil
The name of the SSL protocol that can be used to request TLSv1.3.
sslEncryptionAvailable() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.ReplicationServerMonitorEntry
Indicates whether the replication server provides support for SSL encryption.
SSLSocketVerifier - Class in com.unboundid.util.ssl
This class defines an API that will be invoked immediately after establishing a connection using SSLSocket (whether by establishing a connection that is initially secure or by wrapping an existing insecure connection in an SSLSocket).
SSLSocketVerifier() - Constructor for class com.unboundid.util.ssl.SSLSocketVerifier
 
SSLUtil - Class in com.unboundid.util.ssl
This class provides a relatively simple interface for helping to configure secure communication using TLS (formerly known as SSL) and StartTLS (which uses an LDAP extended operation to convert an already-established non-secure connection to one that uses TLS security).
SSLUtil() - Constructor for class com.unboundid.util.ssl.SSLUtil
Creates a new SSLUtil instance that will not have a custom key manager or trust manager.
SSLUtil(TrustManager) - Constructor for class com.unboundid.util.ssl.SSLUtil
Creates a new SSLUtil instance that will use the provided trust manager to determine whether to trust server certificates presented to the client.
SSLUtil(TrustManager[]) - Constructor for class com.unboundid.util.ssl.SSLUtil
Creates a new SSLUtil instance that will use the provided trust managers to determine whether to trust server certificates presented to the client.
SSLUtil(KeyManager, TrustManager) - Constructor for class com.unboundid.util.ssl.SSLUtil
Creates a new SSLUtil instance that will use the provided key manager to obtain certificates to present to the server, and the provided trust manager to determine whether to trust server certificates presented to the client.
SSLUtil(KeyManager[], TrustManager[]) - Constructor for class com.unboundid.util.ssl.SSLUtil
Creates a new SSLUtil instance that will use the provided key managers to obtain certificates to present to the server, and the provided trust managers to determine whether to trust server certificates presented to the client.
StackTraceMonitorEntry - Class in com.unboundid.ldap.sdk.unboundidds.monitors
This class defines a monitor entry that provides access to the Directory Server stack trace information.
StackTraceMonitorEntry(Entry) - Constructor for class com.unboundid.ldap.sdk.unboundidds.monitors.StackTraceMonitorEntry
Creates a new stack trace monitor entry from the provided entry.
start() - Method in class com.unboundid.util.RateAdjustor
Starts this thread and waits for the initial rate to be set.
START_ADMIN_SESSION_REQUEST_OID - Static variable in class com.unboundid.ldap.sdk.unboundidds.extensions.StartAdministrativeSessionExtendedRequest
The OID (1.3.6.1.4.1.30221.2.6.13) for the start administrative session extended request.
START_BATCHED_TRANSACTION_REQUEST_OID - Static variable in class com.unboundid.ldap.sdk.unboundidds.extensions.StartBatchedTransactionExtendedRequest
The OID (1.3.6.1.4.1.30221.2.6.1) for the start batched transaction extended request.
START_TRANSACTION_REQUEST_OID - Static variable in class com.unboundid.ldap.sdk.extensions.StartTransactionExtendedRequest
The OID (1.3.6.1.1.21.1) for the start transaction extended request.
StartAdministrativeSessionExtendedRequest - Class in com.unboundid.ldap.sdk.unboundidds.extensions
This class provides an implementation of the start administrative session extended request, which clients may use to indicate that they are going to perform a set of administrative operations in the server.
StartAdministrativeSessionExtendedRequest(String, boolean, Control...) - Constructor for class com.unboundid.ldap.sdk.unboundidds.extensions.StartAdministrativeSessionExtendedRequest
Creates a new start administrative session extended request with the provided information.
StartAdministrativeSessionExtendedRequest(ExtendedRequest) - Constructor for class com.unboundid.ldap.sdk.unboundidds.extensions.StartAdministrativeSessionExtendedRequest
Creates a new start administrative session extended request from the provided generic extended request.
StartAdministrativeSessionPostConnectProcessor - Class in com.unboundid.ldap.sdk.unboundidds.extensions
This class provides an implementation of a post-connect processor that can be used to start an administrative session on a connection that is meant to be part of a connection pool.
StartAdministrativeSessionPostConnectProcessor(StartAdministrativeSessionExtendedRequest) - Constructor for class com.unboundid.ldap.sdk.unboundidds.extensions.StartAdministrativeSessionPostConnectProcessor
Creates a new start administrative session post-connect processor that will issue the provided extended request over a newly-established connection.
StartBatchedTransactionExtendedRequest - Class in com.unboundid.ldap.sdk.unboundidds.extensions
This class provides an implementation of the start batched transaction extended request.
StartBatchedTransactionExtendedRequest() - Constructor for class com.unboundid.ldap.sdk.unboundidds.extensions.StartBatchedTransactionExtendedRequest
Creates a new start batched transaction extended request.
StartBatchedTransactionExtendedRequest(Control[]) - Constructor for class com.unboundid.ldap.sdk.unboundidds.extensions.StartBatchedTransactionExtendedRequest
Creates a new start batched transaction extended request.
StartBatchedTransactionExtendedRequest(ExtendedRequest) - Constructor for class com.unboundid.ldap.sdk.unboundidds.extensions.StartBatchedTransactionExtendedRequest
Creates a new start batched transaction extended request from the provided generic extended request.
StartBatchedTransactionExtendedResult - Class in com.unboundid.ldap.sdk.unboundidds.extensions
This class implements a data structure for storing the information from an extended result for the start batched transaction extended request.
StartBatchedTransactionExtendedResult(ExtendedResult) - Constructor for class com.unboundid.ldap.sdk.unboundidds.extensions.StartBatchedTransactionExtendedResult
Creates a new start batched transaction extended result from the provided extended result.
StartBatchedTransactionExtendedResult(int, ResultCode, String, String, String[], ASN1OctetString, Control[]) - Constructor for class com.unboundid.ldap.sdk.unboundidds.extensions.StartBatchedTransactionExtendedResult
Creates a new start batched transaction extended result with the provided information.
startListening() - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServer
Attempts to start listening for client connections on all configured listeners.
startListening(String) - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServer
Attempts to start listening for client connections on the specified listener.
startListening() - Method in class com.unboundid.ldap.listener.LDAPListener
Creates the server socket for this listener and starts listening for client connections.
startsWith(byte[]) - Method in class com.unboundid.util.ByteStringBuffer
Indicates whether this buffer starts with the specified set of bytes.
STARTTLS_REQUEST_OID - Static variable in class com.unboundid.ldap.sdk.extensions.StartTLSExtendedRequest
The OID (1.3.6.1.4.1.1466.20037) for the StartTLS extended request.
StartTLSExtendedRequest - Class in com.unboundid.ldap.sdk.extensions
This class provides an implementation of the LDAP StartTLS extended request as defined in RFC 4511 section 4.14.
StartTLSExtendedRequest() - Constructor for class com.unboundid.ldap.sdk.extensions.StartTLSExtendedRequest
Creates a new StartTLS extended request using a default SSL context.
StartTLSExtendedRequest(Control[]) - Constructor for class com.unboundid.ldap.sdk.extensions.StartTLSExtendedRequest
Creates a new StartTLS extended request using a default SSL context.
StartTLSExtendedRequest(SSLContext) - Constructor for class com.unboundid.ldap.sdk.extensions.StartTLSExtendedRequest
Creates a new StartTLS extended request using the provided SSL context.
StartTLSExtendedRequest(SSLSocketFactory) - Constructor for class com.unboundid.ldap.sdk.extensions.StartTLSExtendedRequest
Creates a new StartTLS extended request using the provided SSL socket factory.
StartTLSExtendedRequest(SSLContext, Control[]) - Constructor for class com.unboundid.ldap.sdk.extensions.StartTLSExtendedRequest
Creates a new StartTLS extended request.
StartTLSExtendedRequest(SSLSocketFactory, Control[]) - Constructor for class com.unboundid.ldap.sdk.extensions.StartTLSExtendedRequest
Creates a new StartTLS extended request.
StartTLSExtendedRequest(ExtendedRequest) - Constructor for class com.unboundid.ldap.sdk.extensions.StartTLSExtendedRequest
Creates a new StartTLS extended request from the provided generic extended request.
StartTLSPostConnectProcessor - Class in com.unboundid.ldap.sdk
This class provides an implementation of a post-connect processor that can be used to perform StartTLS negotiation on an LDAP connection that is intended to be used in a connection pool.
StartTLSPostConnectProcessor(SSLContext) - Constructor for class com.unboundid.ldap.sdk.StartTLSPostConnectProcessor
Creates a new instance of this StartTLS post-connect processor that will use the provided SSL context.
StartTLSPostConnectProcessor(SSLSocketFactory) - Constructor for class com.unboundid.ldap.sdk.StartTLSPostConnectProcessor
Creates a new instance of this StartTLS post-connect processor that will use the provided SSL context.
StartTLSRequestHandler - Class in com.unboundid.ldap.listener
This class provides a request handler implementation that can be used to convert an existing connection to use TLS encryption.
StartTLSRequestHandler(SSLSocketFactory, LDAPListenerRequestHandler) - Constructor for class com.unboundid.ldap.listener.StartTLSRequestHandler
Creates a new StartTLS request handler with the provided information.
StartTLSRequestHandler(SSLSocketFactory, LDAPListenerRequestHandler, boolean, boolean) - Constructor for class com.unboundid.ldap.listener.StartTLSRequestHandler
Creates a new StartTLS request handler with the provided information.
StartTransactionExtendedRequest - Class in com.unboundid.ldap.sdk.extensions
This class provides an implementation of the start transaction extended request as defined in RFC 5805.
StartTransactionExtendedRequest() - Constructor for class com.unboundid.ldap.sdk.extensions.StartTransactionExtendedRequest
Creates a new start transaction extended request.
StartTransactionExtendedRequest(Control[]) - Constructor for class com.unboundid.ldap.sdk.extensions.StartTransactionExtendedRequest
Creates a new start transaction extended request.
StartTransactionExtendedRequest(ExtendedRequest) - Constructor for class com.unboundid.ldap.sdk.extensions.StartTransactionExtendedRequest
Creates a new start transaction extended request from the provided generic extended request.
StartTransactionExtendedResult - Class in com.unboundid.ldap.sdk.extensions
This class implements a data structure for storing the information from an extended result for the start transaction extended request, as defined in RFC 5805.
StartTransactionExtendedResult(ExtendedResult) - Constructor for class com.unboundid.ldap.sdk.extensions.StartTransactionExtendedResult
Creates a new start transaction extended result from the provided extended result.
StartTransactionExtendedResult(int, ResultCode, String, String, String[], ASN1OctetString, Control[]) - Constructor for class com.unboundid.ldap.sdk.extensions.StartTransactionExtendedResult
Creates a new start transaction extended result with the provided information.
STARTUP_ID - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONFormattedAccessLogFields
A field that holds a unique value generated when the server started.
STARTUP_ID - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedAccessLogFields
A field that holds a unique value generated when the server started.
StaticUtils - Class in com.unboundid.util
This class provides a number of static utility functions.
stopRunning() - Method in class com.unboundid.ldap.sdk.examples.AuthRate
Requests that this tool stop running.
stopRunning() - Method in class com.unboundid.ldap.sdk.examples.ModRate
Requests that this tool stop running.
stopRunning() - Method in class com.unboundid.ldap.sdk.examples.SearchAndModRate
Requests that this tool stop running.
stopRunning() - Method in class com.unboundid.ldap.sdk.examples.SearchRate
Requests that this tool stop running.
STREAM_DIRECTORY_VALUES_INTERMEDIATE_RESPONSE_OID - Static variable in class com.unboundid.ldap.sdk.unboundidds.extensions.StreamDirectoryValuesIntermediateResponse
The OID (1.3.6.1.4.1.30221.2.6.7) for the get stream directory values intermediate response.
STREAM_DIRECTORY_VALUES_REQUEST_OID - Static variable in class com.unboundid.ldap.sdk.unboundidds.extensions.StreamDirectoryValuesExtendedRequest
The OID (1.3.6.1.4.1.30221.2.6.6) for the get stream directory values extended request.
STREAM_PROXY_VALUES_INTERMEDIATE_RESPONSE_OID - Static variable in class com.unboundid.ldap.sdk.unboundidds.extensions.StreamProxyValuesIntermediateResponse
The OID (1.3.6.1.4.1.30221.2.6.9) for the get stream proxy values intermediate response.
STREAM_PROXY_VALUES_REQUEST_OID - Static variable in class com.unboundid.ldap.sdk.unboundidds.extensions.StreamProxyValuesExtendedRequest
The OID (1.3.6.1.4.1.30221.2.6.8) for the get stream proxy values extended request.
StreamDirectoryValuesExtendedRequest - Class in com.unboundid.ldap.sdk.unboundidds.extensions
This class provides an implementation of the stream directory values extended request as used in the Ping Identity, UnboundID, and Nokia/Alcatel-Lucent 8661 Directory Server.
StreamDirectoryValuesExtendedRequest(String, SearchScope, boolean, List<String>, int, Control...) - Constructor for class com.unboundid.ldap.sdk.unboundidds.extensions.StreamDirectoryValuesExtendedRequest
Creates a new stream directory values extended request with the provided information.
StreamDirectoryValuesExtendedRequest(ExtendedRequest) - Constructor for class com.unboundid.ldap.sdk.unboundidds.extensions.StreamDirectoryValuesExtendedRequest
Creates a new stream directory values extended request from the provided generic extended request.
StreamDirectoryValuesIntermediateResponse - Class in com.unboundid.ldap.sdk.unboundidds.extensions
This class provides an implementation of the stream directory values intermediate response, which may be used to provide a partial or complete list of the values for a specified attribute, or DNs of entries contained in a specified portion of the server DIT.
StreamDirectoryValuesIntermediateResponse(String, int, String, Collection<ASN1OctetString>, Control...) - Constructor for class com.unboundid.ldap.sdk.unboundidds.extensions.StreamDirectoryValuesIntermediateResponse
Creates a new stream directory values intermediate response with the provided information.
StreamDirectoryValuesIntermediateResponse(IntermediateResponse) - Constructor for class com.unboundid.ldap.sdk.unboundidds.extensions.StreamDirectoryValuesIntermediateResponse
Creates a new stream directory values intermediate response with information from the provided generic intermediate response.
StreamProxyValuesBackendSet - Class in com.unboundid.ldap.sdk.unboundidds.extensions
This class provides a data structure for holding information about the configuration of backend sets as used by the stream proxy values extended request.
StreamProxyValuesBackendSet(ASN1OctetString, String[], int[]) - Constructor for class com.unboundid.ldap.sdk.unboundidds.extensions.StreamProxyValuesBackendSet
Creates a new backend set with the provided information.
StreamProxyValuesBackendSetValue - Class in com.unboundid.ldap.sdk.unboundidds.extensions
This class provides a data structure for holding a value included in the stream proxy values intermediate response.
StreamProxyValuesBackendSetValue(ASN1OctetString, ASN1OctetString) - Constructor for class com.unboundid.ldap.sdk.unboundidds.extensions.StreamProxyValuesBackendSetValue
Creates a new stream proxy values backend set value object with the provided information.
StreamProxyValuesExtendedRequest - Class in com.unboundid.ldap.sdk.unboundidds.extensions
This class provides an implementation of the stream proxy values extended request as used in the Ping Identity, UnboundID, Nokia/Alcatel-Lucent 8661 Directory Proxy Server.
StreamProxyValuesExtendedRequest(String, SearchScope, boolean, List<String>, int, List<StreamProxyValuesBackendSet>, Control...) - Constructor for class com.unboundid.ldap.sdk.unboundidds.extensions.StreamProxyValuesExtendedRequest
Creates a new stream proxy values extended request with the provided information.
StreamProxyValuesExtendedRequest(ExtendedRequest) - Constructor for class com.unboundid.ldap.sdk.unboundidds.extensions.StreamProxyValuesExtendedRequest
Creates a new stream proxy values extended request from the provided generic extended request.
StreamProxyValuesIntermediateResponse - Class in com.unboundid.ldap.sdk.unboundidds.extensions
This class provides an implementation of the stream proxy values intermediate response, which may be used to provide a partial or complete list of the values for a specified attribute, or DNs of entries contained in a specified portion of the server DIT.
StreamProxyValuesIntermediateResponse(String, int, String, Collection<StreamProxyValuesBackendSetValue>, Control...) - Constructor for class com.unboundid.ldap.sdk.unboundidds.extensions.StreamProxyValuesIntermediateResponse
Creates a new stream proxy values intermediate response with the provided information.
StreamProxyValuesIntermediateResponse(IntermediateResponse) - Constructor for class com.unboundid.ldap.sdk.unboundidds.extensions.StreamProxyValuesIntermediateResponse
Creates a new stream proxy values intermediate response with information from the provided generic intermediate response.
strict() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.JSONFormattedControlDecodeBehavior
Indicates whether to use strict mode when parsing JSON objects as controls.
StringArgument - Class in com.unboundid.util.args
This class defines an argument that is intended to hold one or more string values.
StringArgument(Character, String, String) - Constructor for class com.unboundid.util.args.StringArgument
Creates a new string argument with the provided information.
StringArgument(Character, String, boolean, int, String, String) - Constructor for class com.unboundid.util.args.StringArgument
Creates a new string argument with the provided information.
StringArgument(Character, String, boolean, int, String, String, Set<String>) - Constructor for class com.unboundid.util.args.StringArgument
Creates a new string argument with the provided information.
StringArgument(Character, String, boolean, int, String, String, String) - Constructor for class com.unboundid.util.args.StringArgument
Creates a new string argument with the provided information.
StringArgument(Character, String, boolean, int, String, String, List<String>) - Constructor for class com.unboundid.util.args.StringArgument
Creates a new string argument with the provided information.
StringArgument(Character, String, boolean, int, String, String, Set<String>, String) - Constructor for class com.unboundid.util.args.StringArgument
Creates a new string argument with the provided information.
StringArgument(Character, String, boolean, int, String, String, Set<String>, List<String>) - Constructor for class com.unboundid.util.args.StringArgument
Creates a new string argument with the provided information.
StringLogFieldSyntax - Class in com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax
This class defines a log field syntax for values that are arbitrary strings.
StringLogFieldSyntax(int) - Constructor for class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.StringLogFieldSyntax
Creates a new instance of this log field syntax implementation.
stringsEqualIgnoreCaseOrderIndependent(String[], String[]) - Static method in class com.unboundid.util.StaticUtils
Indicates whether the provided string arrays have the same elements, ignoring the order in which they appear and differences in capitalization.
stringToLines(String) - Static method in class com.unboundid.util.StaticUtils
Converts the provided string (which may include line breaks) into a list containing the lines without the line breaks.
stringValue() - Method in class com.unboundid.asn1.ASN1IA5String
Retrieves the string value for this element.
stringValue() - Method in class com.unboundid.asn1.ASN1NumericString
Retrieves the string value for this element.
stringValue() - Method in class com.unboundid.asn1.ASN1OctetString
Retrieves the string value for this element.
stringValue() - Method in class com.unboundid.asn1.ASN1PrintableString
Retrieves the string value for this element.
stringValue() - Method in class com.unboundid.asn1.ASN1UTF8String
Retrieves the string value for this element.
stringValue() - Method in interface com.unboundid.util.ByteString
Retrieves the value for this byte string as a String.
stringValue() - Method in class com.unboundid.util.json.JSONString
Retrieves the string value for this object.
stripTrailingSpaces() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.ImportTask
Indicates whether the server should strip off any illegal trailing spaces found in LDIF records rather than rejecting those records.
stripTrailingSpaces() - Method in class com.unboundid.ldif.LDIFReader
Deprecated.
STRONG_AUTH_REQUIRED - Static variable in exception com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPException
The int value for the STRONG_AUTH_REQUIRED result code.
STRONG_AUTH_REQUIRED - Static variable in class com.unboundid.ldap.sdk.ResultCode
The result code (8) that will be used if the client requested an operation that requires a strong authentication mechanism.
STRONG_AUTH_REQUIRED_INT_VALUE - Static variable in class com.unboundid.ldap.sdk.ResultCode
The integer value (8) for the "STRONG_AUTH_REQUIRED" result code.
SUB - Static variable in class com.unboundid.ldap.sdk.SearchScope
A predefined wholeSubtree scope value, which indicates that the base entry itself and any subordinate entries (to any depth) should be considered.
SUB_INT_VALUE - Static variable in class com.unboundid.ldap.sdk.SearchScope
The integer value for the "sub" search scope.
subAny(String, String...) - Static method in class com.unboundid.ldap.sdk.Filter
Creates a new substring search filter with only a subAny (contains) component.
subAny(String, byte[]...) - Static method in class com.unboundid.ldap.sdk.Filter
Creates a new substring search filter with only a subAny (contains) component.
SubCommand - Class in com.unboundid.util.args
This class provides a data structure that represents a subcommand that can be used in conjunction with the argument parser.
SubCommand(String, String, ArgumentParser, LinkedHashMap<String[], String>) - Constructor for class com.unboundid.util.args.SubCommand
Creates a new subcommand with the provided information.
SUBENTRIES_REQUEST_OID - Static variable in class com.unboundid.ldap.sdk.controls.DraftLDUPSubentriesRequestControl
The OID (1.3.6.1.4.1.7628.5.101.1) for the LDAP subentries request control.
SUBENTRIES_REQUEST_OID - Static variable in class com.unboundid.ldap.sdk.controls.RFC3672SubentriesRequestControl
The OID (1.3.6.1.4.1.4203.1.10.1) for the LDAP subentries request control.
SUBENTRIES_REQUEST_OID - Static variable in class com.unboundid.ldap.sdk.controls.SubentriesRequestControl
Deprecated.
The OID (1.3.6.1.4.1.7628.5.101.1) for the LDAP subentries request control.
SubentriesRequestControl - Class in com.unboundid.ldap.sdk.controls
Deprecated.
This class has been deprecated because there are two competing specifications that can affect the visibility of entries with the ldapSubEntry object class: RFC 3672 and draft-ietf-lddup-subentry. This class implements support for the latter and remains fully functional, but you should use either the RFC3672SubentriesRequestControl class or the DraftLDUPSubentriesRequestControl class to avoid ambiguity.
SubentriesRequestControl() - Constructor for class com.unboundid.ldap.sdk.controls.SubentriesRequestControl
Deprecated.
Creates a new subentries request control.
SubentriesRequestControl(boolean) - Constructor for class com.unboundid.ldap.sdk.controls.SubentriesRequestControl
Deprecated.
Creates a new subentries request control with the specified criticality.
SubentriesRequestControl(Control) - Constructor for class com.unboundid.ldap.sdk.controls.SubentriesRequestControl
Deprecated.
Creates a new subentries request control which is decoded from the provided generic control.
subFinal(String, String) - Static method in class com.unboundid.ldap.sdk.Filter
Creates a new substring search filter with only a subFinal (ends with) component.
subFinal(String, byte[]) - Static method in class com.unboundid.ldap.sdk.Filter
Creates a new substring search filter with only a subFinal (ends with) component.
subInitial(String, String) - Static method in class com.unboundid.ldap.sdk.Filter
Creates a new substring search filter with only a subInitial (starts with) component.
subInitial(String, byte[]) - Static method in class com.unboundid.ldap.sdk.Filter
Creates a new substring search filter with only a subInitial (starts with) component.
SUBJECT_ALTERNATIVE_NAME_OID - Static variable in class com.unboundid.util.ssl.cert.SubjectAlternativeNameExtension
The OID (2.5.29.17) for subject alternative name extensions.
SUBJECT_KEY_IDENTIFIER_OID - Static variable in class com.unboundid.util.ssl.cert.SubjectKeyIdentifierExtension
The OID (2.5.29.14) for subject key identifier extensions.
SubjectAlternativeNameExtension - Class in com.unboundid.util.ssl.cert
This class provides an implementation of the subject alternative name X.509 certificate extension as described in RFC 5280 section 4.2.1.6.
SubjectKeyIdentifierExtension - Class in com.unboundid.util.ssl.cert
This class provides an implementation of the subject key identifier X.509 certificate extension as described in RFC 5280 section 4.2.1.2.
SUBORDINATE_SUBTREE - Static variable in class com.unboundid.ldap.sdk.SearchScope
A predefined subordinateSubtree scope value, which indicates that any subordinate entries (to any depth) below the entry specified by the base DN should be considered, but the base entry itself should not be considered.
SUBORDINATE_SUBTREE_INT_VALUE - Static variable in class com.unboundid.ldap.sdk.SearchScope
The integer value for the "subordinate subtree" search scope.
SUBSCHEMA_SUBENTRY_FILTER - Static variable in class com.unboundid.ldap.sdk.schema.Schema
The filter that should be used to retrieve the subsechema subentry.
substring(String, String, String[], String) - Static method in class com.unboundid.ldap.sdk.Filter
Creates a new substring search filter with the provided information.
substring(String, byte[], byte[][], byte[]) - Static method in class com.unboundid.ldap.sdk.Filter
Creates a new substring search filter with the provided information.
SUBSTRING_RULE_NAME - Static variable in class com.unboundid.ldap.matchingrules.CaseExactStringMatchingRule
The name for the caseExactSubstringsMatch substring matching rule.
SUBSTRING_RULE_NAME - Static variable in class com.unboundid.ldap.matchingrules.CaseIgnoreListMatchingRule
The name for the caseIgnoreListSubstringsMatch substring matching rule.
SUBSTRING_RULE_NAME - Static variable in class com.unboundid.ldap.matchingrules.CaseIgnoreStringMatchingRule
The name for the caseIgnoreSubstringsMatch substring matching rule.
SUBSTRING_RULE_NAME - Static variable in class com.unboundid.ldap.matchingrules.NumericStringMatchingRule
The name for the numericStringSubstringsMatch substring matching rule.
SUBSTRING_RULE_NAME - Static variable in class com.unboundid.ldap.matchingrules.OctetStringMatchingRule
The name for the octetStringSubstringsMatch substring matching rule.
SUBSTRING_RULE_NAME - Static variable in class com.unboundid.ldap.matchingrules.TelephoneNumberMatchingRule
The name for the telephoneNumberSubstringsMatch substring matching rule.
SUBSTRING_RULE_OID - Static variable in class com.unboundid.ldap.matchingrules.CaseExactStringMatchingRule
The OID for the caseExactSubstringsMatch substring matching rule.
SUBSTRING_RULE_OID - Static variable in class com.unboundid.ldap.matchingrules.CaseIgnoreListMatchingRule
The OID for the caseIgnoreListSubstringsMatch substring matching rule.
SUBSTRING_RULE_OID - Static variable in class com.unboundid.ldap.matchingrules.CaseIgnoreStringMatchingRule
The OID for the caseIgnoreSubstringsMatch substring matching rule.
SUBSTRING_RULE_OID - Static variable in class com.unboundid.ldap.matchingrules.NumericStringMatchingRule
The OID for the numericStringSubstringsMatch substring matching rule.
SUBSTRING_RULE_OID - Static variable in class com.unboundid.ldap.matchingrules.OctetStringMatchingRule
The OID for the octetStringSubstringMatch substring matching rule.
SUBSTRING_RULE_OID - Static variable in class com.unboundid.ldap.matchingrules.TelephoneNumberMatchingRule
The OID for the telephoneNumberSubstringsMatch substring matching rule.
SUBSTRING_TYPE_SUBANY - Static variable in class com.unboundid.ldap.matchingrules.MatchingRule
The substring element type used for subAny substring assertion components.
SUBSTRING_TYPE_SUBFINAL - Static variable in class com.unboundid.ldap.matchingrules.MatchingRule
The substring element type used for subFinal substring assertion components.
SUBSTRING_TYPE_SUBINITIAL - Static variable in class com.unboundid.ldap.matchingrules.MatchingRule
The substring element type used for subInitial substring assertion components.
SubstringJSONObjectFilter - Class in com.unboundid.ldap.sdk.unboundidds.jsonfilter
This class provides an implementation of a JSON object filter that can be used to identify JSON objects that have string value that matches a specified substring.
SubstringJSONObjectFilter(String, String, String, String) - Constructor for class com.unboundid.ldap.sdk.unboundidds.jsonfilter.SubstringJSONObjectFilter
Creates a new instance of this filter type with the provided information.
SubstringJSONObjectFilter(List<String>, String, List<String>, String) - Constructor for class com.unboundid.ldap.sdk.unboundidds.jsonfilter.SubstringJSONObjectFilter
Creates a new instance of this filter type with the provided information.
SUBTREE_DELETE_REQUEST_OID - Static variable in class com.unboundid.ldap.sdk.controls.SubtreeDeleteRequestControl
The OID (1.2.840.113556.1.4.805) for the subtree delete request control.
SubtreeAccessibility - Class in com.unboundid.ldap.sdk.unboundidds.examples
This class provides a utility that can be used to query and update the set of subtree accessibility restrictions defined in the Directory Server.
SubtreeAccessibility(OutputStream, OutputStream) - Constructor for class com.unboundid.ldap.sdk.unboundidds.examples.SubtreeAccessibility
Creates a new instance of this tool.
SubtreeAccessibilityRestriction - Class in com.unboundid.ldap.sdk.unboundidds.extensions
This class defines a data structure with information about a subtree with restricted access, as may be included in a GetSubtreeAccessibilityExtendedResult.
SubtreeAccessibilityRestriction(String, SubtreeAccessibilityState, String, Date) - Constructor for class com.unboundid.ldap.sdk.unboundidds.extensions.SubtreeAccessibilityRestriction
Creates a new subtree accessibility restriction object with the provided information.
SubtreeAccessibilityState - Enum in com.unboundid.ldap.sdk.unboundidds.extensions
This enum defines the set of allowed accessibility states that may be used with the SetSubtreeAccessibilityExtendedRequest.
SubtreeDeleter - Class in com.unboundid.util
This class provides a utility that can delete all entries below a specified base DN (including the base entry itself by default, although it can be preserved if desired) in an LDAP directory server.
SubtreeDeleter() - Constructor for class com.unboundid.util.SubtreeDeleter
Creates a new instance of this subtree deleter with the default settings.
SubtreeDeleteRequestControl - Class in com.unboundid.ldap.sdk.controls
This class provides an implementation of the subtree delete request control as defined in draft-armijo-ldap-treedelete.
SubtreeDeleteRequestControl() - Constructor for class com.unboundid.ldap.sdk.controls.SubtreeDeleteRequestControl
Creates a new subtree delete request control.
SubtreeDeleteRequestControl(boolean) - Constructor for class com.unboundid.ldap.sdk.controls.SubtreeDeleteRequestControl
Creates a new subtree delete request control.
SubtreeDeleteRequestControl(Control) - Constructor for class com.unboundid.ldap.sdk.controls.SubtreeDeleteRequestControl
Creates a new subtree delete request control which is decoded from the provided generic control.
SubtreeDeleterResult - Class in com.unboundid.util
This class provides a data structure with information about the results of a subtree delete attempt.
subtreeInaccessible() - Method in class com.unboundid.util.SubtreeDeleterResult
Indicates whether the target subtree was left in an inaccessible state after some error occurred during subtree delete processing.
SUCCESS - Static variable in exception com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPException
The int value for the SUCCESS result code.
SUCCESS - Static variable in class com.unboundid.ldap.sdk.ResultCode
The result code (0) that will be used to indicate a successful operation.
SUCCESS_INT_VALUE - Static variable in class com.unboundid.ldap.sdk.ResultCode
The integer value (0) for the "SUCCESS" result code.
SummarizeAccessLog - Class in com.unboundid.ldap.sdk.unboundidds.examples
This class provides a tool that may be used to read and summarize the contents of one or more access log files from Ping Identity, UnboundID and Nokia/Alcatel-Lucent 8661 server products.
SummarizeAccessLog(OutputStream, OutputStream) - Constructor for class com.unboundid.ldap.sdk.unboundidds.examples.SummarizeAccessLog
Creates a new instance of this tool.
supportControls() - Static method in class com.unboundid.ldif.LDIFReader
Indicates whether the LDIF reader will attempt to handle LDAP controls contained in LDIF records.
SupportedOTPDeliveryMechanismInfo - Class in com.unboundid.ldap.sdk.unboundidds.extensions
This class provides a data structure with information about a one-time password delivery mechanism that is supported by the Directory Server and may or may not be supported for a particular user.
SupportedOTPDeliveryMechanismInfo(String, Boolean, String) - Constructor for class com.unboundid.ldap.sdk.unboundidds.extensions.SupportedOTPDeliveryMechanismInfo
Creates a new supported OTP delivery mechanism info object with the provided information.
supportsAuthentication() - Method in class com.unboundid.ldap.sdk.unboundidds.DeliverOneTimePassword
Indicates whether this tool should provide the arguments that allow it to bind via simple or SASL authentication.
supportsAuthentication() - Method in class com.unboundid.ldap.sdk.unboundidds.tools.GenerateTOTPSharedSecret
Indicates whether this tool should provide the arguments that allow it to bind via simple or SASL authentication.
supportsAuthentication() - Method in class com.unboundid.ldap.sdk.unboundidds.tools.LDAPCompare
Indicates whether this tool should provide the arguments that allow it to bind via simple or SASL authentication.
supportsAuthentication() - Method in class com.unboundid.ldap.sdk.unboundidds.tools.LDAPPasswordModify
Indicates whether this tool should provide the arguments that allow it to bind via simple or SASL authentication.
supportsAuthentication() - Method in class com.unboundid.ldap.sdk.unboundidds.tools.ManageAccount
Indicates whether this tool should provide the arguments that allow it to bind via simple or SASL authentication.
supportsAuthentication() - Method in class com.unboundid.ldap.sdk.unboundidds.tools.ParallelUpdate
Indicates whether this tool should provide the arguments that allow it to bind via simple or SASL authentication.
supportsAuthentication() - Method in class com.unboundid.util.LDAPCommandLineTool
Indicates whether this tool should provide the arguments that allow it to bind via simple or SASL authentication.
supportsAuthPasswordScheme(String) - Method in class com.unboundid.ldap.sdk.RootDSE
Indicates whether the directory server indicates that it supports the specified authentication password storage scheme.
supportsControl(String) - Method in class com.unboundid.ldap.sdk.RootDSE
Indicates whether the directory server indicates that it supports the request control with the provided OID.
supportsExtendedOperation(String) - Method in class com.unboundid.ldap.sdk.RootDSE
Indicates whether the directory server indicates that it supports the extended operation with the provided OID.
supportsFeature(String) - Method in class com.unboundid.ldap.sdk.RootDSE
Indicates whether the directory server indicates that it supports the extended operation with the provided OID.
supportsInteractiveMode() - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServerTool
Indicates whether this tool should provide support for an interactive mode, in which the tool offers a mode in which the arguments can be provided in a text-driven menu rather than requiring them to be given on the command line.
supportsInteractiveMode() - Method in class com.unboundid.ldap.sdk.examples.AuthRate
Indicates whether this tool should provide support for an interactive mode, in which the tool offers a mode in which the arguments can be provided in a text-driven menu rather than requiring them to be given on the command line.
supportsInteractiveMode() - Method in class com.unboundid.ldap.sdk.examples.Base64Tool
Indicates whether this tool should provide support for an interactive mode, in which the tool offers a mode in which the arguments can be provided in a text-driven menu rather than requiring them to be given on the command line.
supportsInteractiveMode() - Method in class com.unboundid.ldap.sdk.examples.IdentifyReferencesToMissingEntries
Indicates whether this tool should provide support for an interactive mode, in which the tool offers a mode in which the arguments can be provided in a text-driven menu rather than requiring them to be given on the command line.
supportsInteractiveMode() - Method in class com.unboundid.ldap.sdk.examples.IdentifyUniqueAttributeConflicts
Indicates whether this tool should provide support for an interactive mode, in which the tool offers a mode in which the arguments can be provided in a text-driven menu rather than requiring them to be given on the command line.
supportsInteractiveMode() - Method in class com.unboundid.ldap.sdk.examples.IndentLDAPFilter
Indicates whether this tool should provide support for an interactive mode, in which the tool offers a mode in which the arguments can be provided in a text-driven menu rather than requiring them to be given on the command line.
supportsInteractiveMode() - Method in class com.unboundid.ldap.sdk.examples.LDAPCompare
Indicates whether this tool should provide support for an interactive mode, in which the tool offers a mode in which the arguments can be provided in a text-driven menu rather than requiring them to be given on the command line.
supportsInteractiveMode() - Method in class com.unboundid.ldap.sdk.examples.LDAPDebugger
Indicates whether this tool should provide support for an interactive mode, in which the tool offers a mode in which the arguments can be provided in a text-driven menu rather than requiring them to be given on the command line.
supportsInteractiveMode() - Method in class com.unboundid.ldap.sdk.examples.LDAPModify
Indicates whether this tool should provide support for an interactive mode, in which the tool offers a mode in which the arguments can be provided in a text-driven menu rather than requiring them to be given on the command line.
supportsInteractiveMode() - Method in class com.unboundid.ldap.sdk.examples.LDAPSearch
Indicates whether this tool should provide support for an interactive mode, in which the tool offers a mode in which the arguments can be provided in a text-driven menu rather than requiring them to be given on the command line.
supportsInteractiveMode() - Method in class com.unboundid.ldap.sdk.examples.ModRate
Indicates whether this tool should provide support for an interactive mode, in which the tool offers a mode in which the arguments can be provided in a text-driven menu rather than requiring them to be given on the command line.
supportsInteractiveMode() - Method in class com.unboundid.ldap.sdk.examples.SearchAndModRate
Indicates whether this tool should provide support for an interactive mode, in which the tool offers a mode in which the arguments can be provided in a text-driven menu rather than requiring them to be given on the command line.
supportsInteractiveMode() - Method in class com.unboundid.ldap.sdk.examples.SearchRate
Indicates whether this tool should provide support for an interactive mode, in which the tool offers a mode in which the arguments can be provided in a text-driven menu rather than requiring them to be given on the command line.
supportsInteractiveMode() - Method in class com.unboundid.ldap.sdk.examples.TestLDAPSDKPerformance
Indicates whether this tool should provide support for an interactive mode, in which the tool offers a mode in which the arguments can be provided in a text-driven menu rather than requiring them to be given on the command line.
supportsInteractiveMode() - Method in class com.unboundid.ldap.sdk.examples.ValidateLDIF
Indicates whether this tool should provide support for an interactive mode, in which the tool offers a mode in which the arguments can be provided in a text-driven menu rather than requiring them to be given on the command line.
supportsInteractiveMode() - Method in class com.unboundid.ldap.sdk.persist.GenerateSchemaFromSource
Indicates whether this tool should provide support for an interactive mode, in which the tool offers a mode in which the arguments can be provided in a text-driven menu rather than requiring them to be given on the command line.
supportsInteractiveMode() - Method in class com.unboundid.ldap.sdk.persist.GenerateSourceFromSchema
Indicates whether this tool should provide support for an interactive mode, in which the tool offers a mode in which the arguments can be provided in a text-driven menu rather than requiring them to be given on the command line.
supportsInteractiveMode() - Method in class com.unboundid.ldap.sdk.schema.ValidateLDAPSchema
Indicates whether this tool should provide support for an interactive mode, in which the tool offers a mode in which the arguments can be provided in a text-driven menu rather than requiring them to be given on the command line.
supportsInteractiveMode() - Method in class com.unboundid.ldap.sdk.transformations.TransformLDIF
Indicates whether this tool should provide support for an interactive mode, in which the tool offers a mode in which the arguments can be provided in a text-driven menu rather than requiring them to be given on the command line.
supportsInteractiveMode() - Method in class com.unboundid.ldap.sdk.unboundidds.DeliverOneTimePassword
Indicates whether this tool should provide support for an interactive mode, in which the tool offers a mode in which the arguments can be provided in a text-driven menu rather than requiring them to be given on the command line.
supportsInteractiveMode() - Method in class com.unboundid.ldap.sdk.unboundidds.DeliverPasswordResetToken
Indicates whether this tool should provide support for an interactive mode, in which the tool offers a mode in which the arguments can be provided in a text-driven menu rather than requiring them to be given on the command line.
supportsInteractiveMode() - Method in class com.unboundid.ldap.sdk.unboundidds.examples.DumpDNs
Indicates whether this tool should provide support for an interactive mode, in which the tool offers a mode in which the arguments can be provided in a text-driven menu rather than requiring them to be given on the command line.
supportsInteractiveMode() - Method in class com.unboundid.ldap.sdk.unboundidds.examples.SubtreeAccessibility
Indicates whether this tool should provide support for an interactive mode, in which the tool offers a mode in which the arguments can be provided in a text-driven menu rather than requiring them to be given on the command line.
supportsInteractiveMode() - Method in class com.unboundid.ldap.sdk.unboundidds.examples.SummarizeAccessLog
Indicates whether this tool should provide support for an interactive mode, in which the tool offers a mode in which the arguments can be provided in a text-driven menu rather than requiring them to be given on the command line.
supportsInteractiveMode() - Method in class com.unboundid.ldap.sdk.unboundidds.RegisterYubiKeyOTPDevice
Indicates whether this tool should provide support for an interactive mode, in which the tool offers a mode in which the arguments can be provided in a text-driven menu rather than requiring them to be given on the command line.
supportsInteractiveMode() - Method in class com.unboundid.ldap.sdk.unboundidds.tools.CollectSupportData
Indicates whether this tool should provide support for an interactive mode, in which the tool offers a mode in which the arguments can be provided in a text-driven menu rather than requiring them to be given on the command line.
supportsInteractiveMode() - Method in class com.unboundid.ldap.sdk.unboundidds.tools.CompareLDAPSchemas
Indicates whether this tool should provide support for an interactive mode, in which the tool offers a mode in which the arguments can be provided in a text-driven menu rather than requiring them to be given on the command line.
supportsInteractiveMode() - Method in class com.unboundid.ldap.sdk.unboundidds.tools.GenerateTOTPSharedSecret
Indicates whether this tool should provide support for an interactive mode, in which the tool offers a mode in which the arguments can be provided in a text-driven menu rather than requiring them to be given on the command line.
supportsInteractiveMode() - Method in class com.unboundid.ldap.sdk.unboundidds.tools.LDAPCompare
Indicates whether this tool should provide support for an interactive mode, in which the tool offers a mode in which the arguments can be provided in a text-driven menu rather than requiring them to be given on the command line.
supportsInteractiveMode() - Method in class com.unboundid.ldap.sdk.unboundidds.tools.LDAPDelete
Indicates whether this tool should provide support for an interactive mode, in which the tool offers a mode in which the arguments can be provided in a text-driven menu rather than requiring them to be given on the command line.
supportsInteractiveMode() - Method in class com.unboundid.ldap.sdk.unboundidds.tools.LDAPModify
Indicates whether this tool should provide support for an interactive mode, in which the tool offers a mode in which the arguments can be provided in a text-driven menu rather than requiring them to be given on the command line.
supportsInteractiveMode() - Method in class com.unboundid.ldap.sdk.unboundidds.tools.LDAPPasswordModify
Indicates whether this tool should provide support for an interactive mode, in which the tool offers a mode in which the arguments can be provided in a text-driven menu rather than requiring them to be given on the command line.
supportsInteractiveMode() - Method in class com.unboundid.ldap.sdk.unboundidds.tools.LDAPResultCode
Indicates whether this tool should provide support for an interactive mode, in which the tool offers a mode in which the arguments can be provided in a text-driven menu rather than requiring them to be given on the command line.
supportsInteractiveMode() - Method in class com.unboundid.ldap.sdk.unboundidds.tools.LDAPSearch
Indicates whether this tool should provide support for an interactive mode, in which the tool offers a mode in which the arguments can be provided in a text-driven menu rather than requiring them to be given on the command line.
supportsInteractiveMode() - Method in class com.unboundid.ldap.sdk.unboundidds.tools.ManageAccount
Indicates whether this tool should provide support for an interactive mode, in which the tool offers a mode in which the arguments can be provided in a text-driven menu rather than requiring them to be given on the command line.
supportsInteractiveMode() - Method in class com.unboundid.ldap.sdk.unboundidds.tools.OIDLookup
Indicates whether this tool should provide support for an interactive mode, in which the tool offers a mode in which the arguments can be provided in a text-driven menu rather than requiring them to be given on the command line.
supportsInteractiveMode() - Method in class com.unboundid.ldap.sdk.unboundidds.tools.ParallelUpdate
Indicates whether this tool should provide support for an interactive mode, in which the tool offers a mode in which the arguments can be provided in a text-driven menu rather than requiring them to be given on the command line.
supportsInteractiveMode() - Method in class com.unboundid.ldap.sdk.unboundidds.tools.SplitLDIF
Indicates whether this tool should provide support for an interactive mode, in which the tool offers a mode in which the arguments can be provided in a text-driven menu rather than requiring them to be given on the command line.
supportsInteractiveMode() - Method in class com.unboundid.ldif.LDIFDiff
Indicates whether this tool should provide support for an interactive mode, in which the tool offers a mode in which the arguments can be provided in a text-driven menu rather than requiring them to be given on the command line.
supportsInteractiveMode() - Method in class com.unboundid.ldif.LDIFModify
Indicates whether this tool should provide support for an interactive mode, in which the tool offers a mode in which the arguments can be provided in a text-driven menu rather than requiring them to be given on the command line.
supportsInteractiveMode() - Method in class com.unboundid.ldif.LDIFSearch
Indicates whether this tool should provide support for an interactive mode, in which the tool offers a mode in which the arguments can be provided in a text-driven menu rather than requiring them to be given on the command line.
supportsInteractiveMode() - Method in class com.unboundid.util.CommandLineTool
Indicates whether this tool should provide support for an interactive mode, in which the tool offers a mode in which the arguments can be provided in a text-driven menu rather than requiring them to be given on the command line.
supportsInteractiveMode() - Method in class com.unboundid.util.ssl.cert.ManageCertificates
Indicates whether this tool should provide support for an interactive mode, in which the tool offers a mode in which the arguments can be provided in a text-driven menu rather than requiring them to be given on the command line.
supportsLDAPVersion(int) - Method in class com.unboundid.ldap.sdk.RootDSE
Indicates whether the directory server indicates that it supports the provided LDAP protocol version.
supportsMultipleServers() - Method in class com.unboundid.ldap.sdk.examples.AuthRate
Indicates whether this tool supports creating connections to multiple servers.
supportsMultipleServers() - Method in class com.unboundid.ldap.sdk.examples.ModRate
Indicates whether this tool supports creating connections to multiple servers.
supportsMultipleServers() - Method in class com.unboundid.ldap.sdk.examples.SearchAndModRate
Indicates whether this tool supports creating connections to multiple servers.
supportsMultipleServers() - Method in class com.unboundid.ldap.sdk.examples.SearchRate
Indicates whether this tool supports creating connections to multiple servers.
supportsMultipleServers() - Method in class com.unboundid.ldap.sdk.unboundidds.tools.LDAPCompare
Indicates whether this tool supports creating connections to multiple servers.
supportsMultipleServers() - Method in class com.unboundid.ldap.sdk.unboundidds.tools.LDAPDelete
Indicates whether this tool supports creating connections to multiple servers.
supportsMultipleServers() - Method in class com.unboundid.ldap.sdk.unboundidds.tools.LDAPModify
Indicates whether this tool supports creating connections to multiple servers.
supportsMultipleServers() - Method in class com.unboundid.ldap.sdk.unboundidds.tools.LDAPPasswordModify
Indicates whether this tool supports creating connections to multiple servers.
supportsMultipleServers() - Method in class com.unboundid.ldap.sdk.unboundidds.tools.LDAPSearch
Indicates whether this tool supports creating connections to multiple servers.
supportsMultipleServers() - Method in class com.unboundid.ldap.sdk.unboundidds.tools.ManageAccount
Indicates whether this tool supports creating connections to multiple servers.
supportsMultipleServers() - Method in class com.unboundid.ldap.sdk.unboundidds.tools.ParallelUpdate
Indicates whether this tool supports creating connections to multiple servers.
supportsMultipleServers() - Method in class com.unboundid.util.LDAPCommandLineTool
Indicates whether this tool supports creating connections to multiple servers.
supportsMultipleValues(Field) - Method in class com.unboundid.ldap.sdk.persist.DefaultObjectEncoder
Indicates whether the provided field can hold multiple values.
supportsMultipleValues(Method) - Method in class com.unboundid.ldap.sdk.persist.DefaultObjectEncoder
Indicates whether the provided setter method takes an argument that can hold multiple values.
supportsMultipleValues() - Method in class com.unboundid.ldap.sdk.persist.FieldInfo
Indicates whether the associated field can hold multiple values.
supportsMultipleValues(Field) - Method in class com.unboundid.ldap.sdk.persist.ObjectEncoder
Indicates whether the provided field can hold multiple values.
supportsMultipleValues(Method) - Method in class com.unboundid.ldap.sdk.persist.ObjectEncoder
Indicates whether the provided setter method takes an argument that can hold multiple values.
supportsMultipleValues() - Method in class com.unboundid.ldap.sdk.persist.SetterInfo
Indicates whether the associated method takes an argument that can hold multiple values.
supportsOTPDeliveryMechanism(String) - Method in class com.unboundid.ldap.sdk.unboundidds.UnboundIDRootDSE
Indicates whether the directory server indicates that it supports the specified one-time password delivery mechanism.
supportsOutputFile() - Method in class com.unboundid.ldap.sdk.examples.AuthRate
Indicates whether this tool should provide arguments for redirecting output to a file.
supportsOutputFile() - Method in class com.unboundid.ldap.sdk.examples.Base64Tool
Indicates whether this tool should provide arguments for redirecting output to a file.
supportsOutputFile() - Method in class com.unboundid.ldap.sdk.examples.IdentifyReferencesToMissingEntries
Indicates whether this tool should provide arguments for redirecting output to a file.
supportsOutputFile() - Method in class com.unboundid.ldap.sdk.examples.IdentifyUniqueAttributeConflicts
Indicates whether this tool should provide arguments for redirecting output to a file.
supportsOutputFile() - Method in class com.unboundid.ldap.sdk.examples.IndentLDAPFilter
Indicates whether this tool should provide arguments for redirecting output to a file.
supportsOutputFile() - Method in class com.unboundid.ldap.sdk.examples.LDAPCompare
Indicates whether this tool should provide arguments for redirecting output to a file.
supportsOutputFile() - Method in class com.unboundid.ldap.sdk.examples.LDAPModify
Indicates whether this tool should provide arguments for redirecting output to a file.
supportsOutputFile() - Method in class com.unboundid.ldap.sdk.examples.LDAPSearch
Indicates whether this tool should provide arguments for redirecting output to a file.
supportsOutputFile() - Method in class com.unboundid.ldap.sdk.examples.ModRate
Indicates whether this tool should provide arguments for redirecting output to a file.
supportsOutputFile() - Method in class com.unboundid.ldap.sdk.examples.SearchAndModRate
Indicates whether this tool should provide arguments for redirecting output to a file.
supportsOutputFile() - Method in class com.unboundid.ldap.sdk.examples.SearchRate
Indicates whether this tool should provide arguments for redirecting output to a file.
supportsOutputFile() - Method in class com.unboundid.ldap.sdk.examples.TestLDAPSDKPerformance
Indicates whether this tool should provide arguments for redirecting output to a file.
supportsOutputFile() - Method in class com.unboundid.ldap.sdk.examples.ValidateLDIF
Indicates whether this tool should provide arguments for redirecting output to a file.
supportsOutputFile() - Method in class com.unboundid.ldap.sdk.persist.GenerateSourceFromSchema
Indicates whether this tool should provide arguments for redirecting output to a file.
supportsOutputFile() - Method in class com.unboundid.ldap.sdk.schema.ValidateLDAPSchema
Indicates whether this tool should provide arguments for redirecting output to a file.
supportsOutputFile() - Method in class com.unboundid.ldap.sdk.unboundidds.DeliverOneTimePassword
Indicates whether this tool should provide arguments for redirecting output to a file.
supportsOutputFile() - Method in class com.unboundid.ldap.sdk.unboundidds.DeliverPasswordResetToken
Indicates whether this tool should provide arguments for redirecting output to a file.
supportsOutputFile() - Method in class com.unboundid.ldap.sdk.unboundidds.examples.SubtreeAccessibility
Indicates whether this tool should provide arguments for redirecting output to a file.
supportsOutputFile() - Method in class com.unboundid.ldap.sdk.unboundidds.examples.SummarizeAccessLog
Indicates whether this tool should provide arguments for redirecting output to a file.
supportsOutputFile() - Method in class com.unboundid.ldap.sdk.unboundidds.MoveSubtree
Indicates whether this tool should provide arguments for redirecting output to a file.
supportsOutputFile() - Method in class com.unboundid.ldap.sdk.unboundidds.RegisterYubiKeyOTPDevice
Indicates whether this tool should provide arguments for redirecting output to a file.
supportsOutputFile() - Method in class com.unboundid.ldap.sdk.unboundidds.tools.CompareLDAPSchemas
Indicates whether this tool should provide arguments for redirecting output to a file.
supportsOutputFile() - Method in class com.unboundid.ldap.sdk.unboundidds.tools.GenerateTOTPSharedSecret
Indicates whether this tool should provide arguments for redirecting output to a file.
supportsOutputFile() - Method in class com.unboundid.ldap.sdk.unboundidds.tools.LDAPDelete
Indicates whether this tool should provide arguments for redirecting output to a file.
supportsOutputFile() - Method in class com.unboundid.ldap.sdk.unboundidds.tools.LDAPModify
Indicates whether this tool should provide arguments for redirecting output to a file.
supportsOutputFile() - Method in class com.unboundid.ldap.sdk.unboundidds.tools.LDAPPasswordModify
Indicates whether this tool should provide arguments for redirecting output to a file.
supportsOutputFile() - Method in class com.unboundid.ldap.sdk.unboundidds.tools.LDAPResultCode
Indicates whether this tool should provide arguments for redirecting output to a file.
supportsOutputFile() - Method in class com.unboundid.ldap.sdk.unboundidds.tools.ManageAccount
Indicates whether this tool should provide arguments for redirecting output to a file.
supportsOutputFile() - Method in class com.unboundid.ldap.sdk.unboundidds.tools.OIDLookup
Indicates whether this tool should provide arguments for redirecting output to a file.
supportsOutputFile() - Method in class com.unboundid.util.CommandLineTool
Indicates whether this tool should provide arguments for redirecting output to a file.
supportsOutputFile() - Method in class com.unboundid.util.ssl.cert.ManageCertificates
Indicates whether this tool should provide arguments for redirecting output to a file.
supportsPropertiesFile() - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServerTool
Indicates whether this tool supports the use of a properties file for specifying default values for arguments that aren't specified on the command line.
supportsPropertiesFile() - Method in class com.unboundid.ldap.sdk.examples.AuthRate
Indicates whether this tool supports the use of a properties file for specifying default values for arguments that aren't specified on the command line.
supportsPropertiesFile() - Method in class com.unboundid.ldap.sdk.examples.Base64Tool
Indicates whether this tool supports the use of a properties file for specifying default values for arguments that aren't specified on the command line.
supportsPropertiesFile() - Method in class com.unboundid.ldap.sdk.examples.IdentifyReferencesToMissingEntries
Indicates whether this tool supports the use of a properties file for specifying default values for arguments that aren't specified on the command line.
supportsPropertiesFile() - Method in class com.unboundid.ldap.sdk.examples.IdentifyUniqueAttributeConflicts
Indicates whether this tool supports the use of a properties file for specifying default values for arguments that aren't specified on the command line.
supportsPropertiesFile() - Method in class com.unboundid.ldap.sdk.examples.IndentLDAPFilter
Indicates whether this tool supports the use of a properties file for specifying default values for arguments that aren't specified on the command line.
supportsPropertiesFile() - Method in class com.unboundid.ldap.sdk.examples.LDAPCompare
Indicates whether this tool supports the use of a properties file for specifying default values for arguments that aren't specified on the command line.
supportsPropertiesFile() - Method in class com.unboundid.ldap.sdk.examples.LDAPDebugger
Indicates whether this tool supports the use of a properties file for specifying default values for arguments that aren't specified on the command line.
supportsPropertiesFile() - Method in class com.unboundid.ldap.sdk.examples.LDAPModify
Indicates whether this tool supports the use of a properties file for specifying default values for arguments that aren't specified on the command line.
supportsPropertiesFile() - Method in class com.unboundid.ldap.sdk.examples.LDAPSearch
Indicates whether this tool supports the use of a properties file for specifying default values for arguments that aren't specified on the command line.
supportsPropertiesFile() - Method in class com.unboundid.ldap.sdk.examples.ModRate
Indicates whether this tool supports the use of a properties file for specifying default values for arguments that aren't specified on the command line.
supportsPropertiesFile() - Method in class com.unboundid.ldap.sdk.examples.SearchAndModRate
Indicates whether this tool supports the use of a properties file for specifying default values for arguments that aren't specified on the command line.
supportsPropertiesFile() - Method in class com.unboundid.ldap.sdk.examples.SearchRate
Indicates whether this tool supports the use of a properties file for specifying default values for arguments that aren't specified on the command line.
supportsPropertiesFile() - Method in class com.unboundid.ldap.sdk.examples.TestLDAPSDKPerformance
Indicates whether this tool supports the use of a properties file for specifying default values for arguments that aren't specified on the command line.
supportsPropertiesFile() - Method in class com.unboundid.ldap.sdk.examples.ValidateLDIF
Indicates whether this tool supports the use of a properties file for specifying default values for arguments that aren't specified on the command line.
supportsPropertiesFile() - Method in class com.unboundid.ldap.sdk.persist.GenerateSchemaFromSource
Indicates whether this tool supports the use of a properties file for specifying default values for arguments that aren't specified on the command line.
supportsPropertiesFile() - Method in class com.unboundid.ldap.sdk.persist.GenerateSourceFromSchema
Indicates whether this tool supports the use of a properties file for specifying default values for arguments that aren't specified on the command line.
supportsPropertiesFile() - Method in class com.unboundid.ldap.sdk.schema.ValidateLDAPSchema
Indicates whether this tool supports the use of a properties file for specifying default values for arguments that aren't specified on the command line.
supportsPropertiesFile() - Method in class com.unboundid.ldap.sdk.transformations.TransformLDIF
Indicates whether this tool supports the use of a properties file for specifying default values for arguments that aren't specified on the command line.
supportsPropertiesFile() - Method in class com.unboundid.ldap.sdk.unboundidds.DeliverOneTimePassword
Indicates whether this tool supports the use of a properties file for specifying default values for arguments that aren't specified on the command line.
supportsPropertiesFile() - Method in class com.unboundid.ldap.sdk.unboundidds.DeliverPasswordResetToken
Indicates whether this tool supports the use of a properties file for specifying default values for arguments that aren't specified on the command line.
supportsPropertiesFile() - Method in class com.unboundid.ldap.sdk.unboundidds.examples.DumpDNs
Indicates whether this tool supports the use of a properties file for specifying default values for arguments that aren't specified on the command line.
supportsPropertiesFile() - Method in class com.unboundid.ldap.sdk.unboundidds.examples.SubtreeAccessibility
Indicates whether this tool supports the use of a properties file for specifying default values for arguments that aren't specified on the command line.
supportsPropertiesFile() - Method in class com.unboundid.ldap.sdk.unboundidds.examples.SummarizeAccessLog
Indicates whether this tool supports the use of a properties file for specifying default values for arguments that aren't specified on the command line.
supportsPropertiesFile() - Method in class com.unboundid.ldap.sdk.unboundidds.MoveSubtree
Indicates whether this tool supports the use of a properties file for specifying default values for arguments that aren't specified on the command line.
supportsPropertiesFile() - Method in class com.unboundid.ldap.sdk.unboundidds.RegisterYubiKeyOTPDevice
Indicates whether this tool supports the use of a properties file for specifying default values for arguments that aren't specified on the command line.
supportsPropertiesFile() - Method in class com.unboundid.ldap.sdk.unboundidds.tools.CollectSupportData
Indicates whether this tool supports the use of a properties file for specifying default values for arguments that aren't specified on the command line.
supportsPropertiesFile() - Method in class com.unboundid.ldap.sdk.unboundidds.tools.CompareLDAPSchemas
Indicates whether this tool supports the use of a properties file for specifying default values for arguments that aren't specified on the command line.
supportsPropertiesFile() - Method in class com.unboundid.ldap.sdk.unboundidds.tools.GenerateTOTPSharedSecret
Indicates whether this tool supports the use of a properties file for specifying default values for arguments that aren't specified on the command line.
supportsPropertiesFile() - Method in class com.unboundid.ldap.sdk.unboundidds.tools.LDAPCompare
Indicates whether this tool supports the use of a properties file for specifying default values for arguments that aren't specified on the command line.
supportsPropertiesFile() - Method in class com.unboundid.ldap.sdk.unboundidds.tools.LDAPDelete
Indicates whether this tool supports the use of a properties file for specifying default values for arguments that aren't specified on the command line.
supportsPropertiesFile() - Method in class com.unboundid.ldap.sdk.unboundidds.tools.LDAPDiff
Indicates whether this tool supports the use of a properties file for specifying default values for arguments that aren't specified on the command line.
supportsPropertiesFile() - Method in class com.unboundid.ldap.sdk.unboundidds.tools.LDAPModify
Indicates whether this tool supports the use of a properties file for specifying default values for arguments that aren't specified on the command line.
supportsPropertiesFile() - Method in class com.unboundid.ldap.sdk.unboundidds.tools.LDAPPasswordModify
Indicates whether this tool supports the use of a properties file for specifying default values for arguments that aren't specified on the command line.
supportsPropertiesFile() - Method in class com.unboundid.ldap.sdk.unboundidds.tools.LDAPResultCode
Indicates whether this tool supports the use of a properties file for specifying default values for arguments that aren't specified on the command line.
supportsPropertiesFile() - Method in class com.unboundid.ldap.sdk.unboundidds.tools.LDAPSearch
Indicates whether this tool supports the use of a properties file for specifying default values for arguments that aren't specified on the command line.
supportsPropertiesFile() - Method in class com.unboundid.ldap.sdk.unboundidds.tools.ManageAccount
Indicates whether this tool supports the use of a properties file for specifying default values for arguments that aren't specified on the command line.
supportsPropertiesFile() - Method in class com.unboundid.ldap.sdk.unboundidds.tools.OIDLookup
Indicates whether this tool supports the use of a properties file for specifying default values for arguments that aren't specified on the command line.
supportsPropertiesFile() - Method in class com.unboundid.ldap.sdk.unboundidds.tools.ParallelUpdate
Indicates whether this tool supports the use of a properties file for specifying default values for arguments that aren't specified on the command line.
supportsPropertiesFile() - Method in class com.unboundid.ldap.sdk.unboundidds.tools.SplitLDIF
Indicates whether this tool supports the use of a properties file for specifying default values for arguments that aren't specified on the command line.
supportsPropertiesFile() - Method in class com.unboundid.ldif.LDIFDiff
Indicates whether this tool supports the use of a properties file for specifying default values for arguments that aren't specified on the command line.
supportsPropertiesFile() - Method in class com.unboundid.ldif.LDIFModify
Indicates whether this tool supports the use of a properties file for specifying default values for arguments that aren't specified on the command line.
supportsPropertiesFile() - Method in class com.unboundid.ldif.LDIFSearch
Indicates whether this tool supports the use of a properties file for specifying default values for arguments that aren't specified on the command line.
supportsPropertiesFile() - Method in class com.unboundid.util.CommandLineTool
Indicates whether this tool supports the use of a properties file for specifying default values for arguments that aren't specified on the command line.
supportsPropertiesFile() - Method in class com.unboundid.util.ssl.cert.ManageCertificates
Indicates whether this tool supports the use of a properties file for specifying default values for arguments that aren't specified on the command line.
supportsRedactedComponents() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.BooleanLogFieldSyntax
Indicates whether this syntax supports redacting individual components of the entire value.
supportsRedactedComponents() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.CommaDelimitedStringListLogFieldSyntax
Indicates whether this syntax supports redacting individual components of the entire value.
supportsRedactedComponents() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.DNLogFieldSyntax
Indicates whether this syntax supports redacting individual components of the entire value.
supportsRedactedComponents() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.FilterLogFieldSyntax
Indicates whether this syntax supports redacting individual components of the entire value.
supportsRedactedComponents() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.FloatingPointLogFieldSyntax
Indicates whether this syntax supports redacting individual components of the entire value.
supportsRedactedComponents() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.GeneralizedTimeLogFieldSyntax
Indicates whether this syntax supports redacting individual components of the entire value.
supportsRedactedComponents() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.IntegerLogFieldSyntax
Indicates whether this syntax supports redacting individual components of the entire value.
supportsRedactedComponents() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.JSONLogFieldSyntax
Indicates whether this syntax supports redacting individual components of the entire value.
supportsRedactedComponents() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.LogFieldSyntax
Indicates whether this syntax supports redacting individual components of the entire value.
supportsRedactedComponents() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.RFC3339TimestampLogFieldSyntax
Indicates whether this syntax supports redacting individual components of the entire value.
supportsRedactedComponents() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.StringLogFieldSyntax
Indicates whether this syntax supports redacting individual components of the entire value.
supportsSASLHelp() - Method in class com.unboundid.ldap.sdk.unboundidds.tools.GenerateTOTPSharedSecret
Indicates whether this tool should provide a "--help-sasl" argument that provides information about the supported SASL mechanisms and their associated properties.
supportsSASLHelp() - Method in class com.unboundid.ldap.sdk.unboundidds.tools.LDAPCompare
Indicates whether this tool should provide a "--help-sasl" argument that provides information about the supported SASL mechanisms and their associated properties.
supportsSASLHelp() - Method in class com.unboundid.ldap.sdk.unboundidds.tools.LDAPPasswordModify
Indicates whether this tool should provide a "--help-sasl" argument that provides information about the supported SASL mechanisms and their associated properties.
supportsSASLHelp() - Method in class com.unboundid.ldap.sdk.unboundidds.tools.ManageAccount
Indicates whether this tool should provide a "--help-sasl" argument that provides information about the supported SASL mechanisms and their associated properties.
supportsSASLHelp() - Method in class com.unboundid.ldap.sdk.unboundidds.tools.ParallelUpdate
Indicates whether this tool should provide a "--help-sasl" argument that provides information about the supported SASL mechanisms and their associated properties.
supportsSASLHelp() - Method in class com.unboundid.util.LDAPCommandLineTool
Indicates whether this tool should provide a "--help-sasl" argument that provides information about the supported SASL mechanisms and their associated properties.
supportsSASLMechanism(String) - Method in class com.unboundid.ldap.sdk.RootDSE
Indicates whether the directory server indicates that it supports the specified SASL mechanism.
supportsSSLDebugging() - Method in class com.unboundid.ldap.sdk.examples.IdentifyReferencesToMissingEntries
Indicates whether this tool should provide a command-line argument that allows for low-level SSL debugging.
supportsSSLDebugging() - Method in class com.unboundid.ldap.sdk.examples.IdentifyUniqueAttributeConflicts
Indicates whether this tool should provide a command-line argument that allows for low-level SSL debugging.
supportsSSLDebugging() - Method in class com.unboundid.ldap.sdk.examples.LDAPCompare
Indicates whether this tool should provide a command-line argument that allows for low-level SSL debugging.
supportsSSLDebugging() - Method in class com.unboundid.ldap.sdk.examples.LDAPDebugger
Indicates whether this tool should provide a command-line argument that allows for low-level SSL debugging.
supportsSSLDebugging() - Method in class com.unboundid.ldap.sdk.examples.LDAPModify
Indicates whether this tool should provide a command-line argument that allows for low-level SSL debugging.
supportsSSLDebugging() - Method in class com.unboundid.ldap.sdk.examples.LDAPSearch
Indicates whether this tool should provide a command-line argument that allows for low-level SSL debugging.
supportsSSLDebugging() - Method in class com.unboundid.ldap.sdk.examples.ValidateLDIF
Indicates whether this tool should provide a command-line argument that allows for low-level SSL debugging.
supportsSSLDebugging() - Method in class com.unboundid.ldap.sdk.persist.GenerateSourceFromSchema
Indicates whether this tool should provide a command-line argument that allows for low-level SSL debugging.
supportsSSLDebugging() - Method in class com.unboundid.ldap.sdk.unboundidds.DeliverOneTimePassword
Indicates whether this tool should provide a command-line argument that allows for low-level SSL debugging.
supportsSSLDebugging() - Method in class com.unboundid.ldap.sdk.unboundidds.DeliverPasswordResetToken
Indicates whether this tool should provide a command-line argument that allows for low-level SSL debugging.
supportsSSLDebugging() - Method in class com.unboundid.ldap.sdk.unboundidds.examples.DumpDNs
Indicates whether this tool should provide a command-line argument that allows for low-level SSL debugging.
supportsSSLDebugging() - Method in class com.unboundid.ldap.sdk.unboundidds.examples.SubtreeAccessibility
Indicates whether this tool should provide a command-line argument that allows for low-level SSL debugging.
supportsSSLDebugging() - Method in class com.unboundid.ldap.sdk.unboundidds.RegisterYubiKeyOTPDevice
Indicates whether this tool should provide a command-line argument that allows for low-level SSL debugging.
supportsSSLDebugging() - Method in class com.unboundid.ldap.sdk.unboundidds.tools.CollectSupportData
Indicates whether this tool should provide a command-line argument that allows for low-level SSL debugging.
supportsSSLDebugging() - Method in class com.unboundid.ldap.sdk.unboundidds.tools.GenerateTOTPSharedSecret
Indicates whether this tool should provide a command-line argument that allows for low-level SSL debugging.
supportsSSLDebugging() - Method in class com.unboundid.ldap.sdk.unboundidds.tools.LDAPCompare
Indicates whether this tool should provide a command-line argument that allows for low-level SSL debugging.
supportsSSLDebugging() - Method in class com.unboundid.ldap.sdk.unboundidds.tools.LDAPDelete
Indicates whether this tool should provide a command-line argument that allows for low-level SSL debugging.
supportsSSLDebugging() - Method in class com.unboundid.ldap.sdk.unboundidds.tools.LDAPModify
Indicates whether this tool should provide a command-line argument that allows for low-level SSL debugging.
supportsSSLDebugging() - Method in class com.unboundid.ldap.sdk.unboundidds.tools.LDAPPasswordModify
Indicates whether this tool should provide a command-line argument that allows for low-level SSL debugging.
supportsSSLDebugging() - Method in class com.unboundid.ldap.sdk.unboundidds.tools.LDAPSearch
Indicates whether this tool should provide a command-line argument that allows for low-level SSL debugging.
supportsSSLDebugging() - Method in class com.unboundid.ldap.sdk.unboundidds.tools.ManageAccount
Indicates whether this tool should provide a command-line argument that allows for low-level SSL debugging.
supportsSSLDebugging() - Method in class com.unboundid.ldap.sdk.unboundidds.tools.ParallelUpdate
Indicates whether this tool should provide a command-line argument that allows for low-level SSL debugging.
supportsSSLDebugging() - Method in class com.unboundid.util.LDAPCommandLineTool
Indicates whether this tool should provide a command-line argument that allows for low-level SSL debugging.
supportsStartTLS() - Method in class com.unboundid.ldap.sdk.unboundidds.LDAPConnectionHandlerConfiguration
Indicates whether the connection handler supports StartTLS for encrypting communication.
supportsTokenizedComponents() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.BooleanLogFieldSyntax
Indicates whether this syntax supports tokenizing individual components of the entire value.
supportsTokenizedComponents() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.CommaDelimitedStringListLogFieldSyntax
Indicates whether this syntax supports tokenizing individual components of the entire value.
supportsTokenizedComponents() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.DNLogFieldSyntax
Indicates whether this syntax supports tokenizing individual components of the entire value.
supportsTokenizedComponents() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.FilterLogFieldSyntax
Indicates whether this syntax supports tokenizing individual components of the entire value.
supportsTokenizedComponents() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.FloatingPointLogFieldSyntax
Indicates whether this syntax supports tokenizing individual components of the entire value.
supportsTokenizedComponents() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.GeneralizedTimeLogFieldSyntax
Indicates whether this syntax supports tokenizing individual components of the entire value.
supportsTokenizedComponents() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.IntegerLogFieldSyntax
Indicates whether this syntax supports tokenizing individual components of the entire value.
supportsTokenizedComponents() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.JSONLogFieldSyntax
Indicates whether this syntax supports tokenizing individual components of the entire value.
supportsTokenizedComponents() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.LogFieldSyntax
Indicates whether this syntax supports tokenizing individual components of the entire value.
supportsTokenizedComponents() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.RFC3339TimestampLogFieldSyntax
Indicates whether this syntax supports tokenizing individual components of the entire value.
supportsTokenizedComponents() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.StringLogFieldSyntax
Indicates whether this syntax supports tokenizing individual components of the entire value.
supportsType(Type) - Method in class com.unboundid.ldap.sdk.persist.DefaultObjectEncoder
Indicates whether this object encoder may be used to encode or decode objects of the specified type.
supportsType(Type) - Method in class com.unboundid.ldap.sdk.persist.ObjectEncoder
Indicates whether this object encoder may be used to encode or decode objects of the specified type.
SUPPRESS_OP_ATTR_UPDATE_REQUEST_OID - Static variable in class com.unboundid.ldap.sdk.unboundidds.controls.SuppressOperationalAttributeUpdateRequestControl
The OID (1.3.6.1.4.1.30221.2.5.27) for the suppress operational attribute update request control.
SUPPRESS_REFINT_REQUEST_OID - Static variable in class com.unboundid.ldap.sdk.unboundidds.controls.SuppressReferentialIntegrityUpdatesRequestControl
The OID (1.3.6.1.4.1.30221.2.5.30) for the suppress referential integrity updates request control.
SuppressOperationalAttributeUpdateRequestControl - Class in com.unboundid.ldap.sdk.unboundidds.controls
This class provides an implementation of a control that can be used to indicate that the server should suppress the update to one or more operational attributes for the associated request.
SuppressOperationalAttributeUpdateRequestControl(SuppressType...) - Constructor for class com.unboundid.ldap.sdk.unboundidds.controls.SuppressOperationalAttributeUpdateRequestControl
Creates a new instance of this control that will suppress updates to the specified kinds of operational attributes.
SuppressOperationalAttributeUpdateRequestControl(Collection<SuppressType>) - Constructor for class com.unboundid.ldap.sdk.unboundidds.controls.SuppressOperationalAttributeUpdateRequestControl
Creates a new instance of this control that will suppress updates to the specified kinds of operational attributes.
SuppressOperationalAttributeUpdateRequestControl(boolean, SuppressType...) - Constructor for class com.unboundid.ldap.sdk.unboundidds.controls.SuppressOperationalAttributeUpdateRequestControl
Creates a new instance of this control that will suppress updates to the specified kinds of operational attributes.
SuppressOperationalAttributeUpdateRequestControl(boolean, Collection<SuppressType>) - Constructor for class com.unboundid.ldap.sdk.unboundidds.controls.SuppressOperationalAttributeUpdateRequestControl
Creates a new instance of this control that will suppress updates to the specified kinds of operational attributes.
SuppressOperationalAttributeUpdateRequestControl(Control) - Constructor for class com.unboundid.ldap.sdk.unboundidds.controls.SuppressOperationalAttributeUpdateRequestControl
Decodes the provided generic control as a suppress operational attribute update request control.
suppressPropertiesFileComment() - Method in class com.unboundid.util.args.ArgumentParser
Indicates whether the comment listing arguments obtained from a properties file should be suppressed.
SuppressReferentialIntegrityUpdatesRequestControl - Class in com.unboundid.ldap.sdk.unboundidds.controls
This class provides a request control which may be included in a delete or modify DN request to indicate that the server should skip any referential integrity processing that would have otherwise been done for that operation.
SuppressReferentialIntegrityUpdatesRequestControl() - Constructor for class com.unboundid.ldap.sdk.unboundidds.controls.SuppressReferentialIntegrityUpdatesRequestControl
Creates a new suppress referential integrity updates request control.
SuppressReferentialIntegrityUpdatesRequestControl(boolean) - Constructor for class com.unboundid.ldap.sdk.unboundidds.controls.SuppressReferentialIntegrityUpdatesRequestControl
Creates a new suppress referential integrity updates request control.
SuppressReferentialIntegrityUpdatesRequestControl(Control) - Constructor for class com.unboundid.ldap.sdk.unboundidds.controls.SuppressReferentialIntegrityUpdatesRequestControl
Creates a new suppress referential integrity updates request control which is decoded from the provided generic control.
SuppressType - Enum in com.unboundid.ldap.sdk.unboundidds.controls
This enum defines the set of operational update types that may be suppressed by the suppress operational attribute update request control.
SYNC_DONE_OID - Static variable in class com.unboundid.ldap.sdk.controls.ContentSyncDoneControl
The OID (1.3.6.1.4.1.4203.1.9.1.3) for the sync done control.
SYNC_INFO_OID - Static variable in class com.unboundid.ldap.sdk.controls.ContentSyncInfoIntermediateResponse
The OID (1.3.6.1.4.1.4203.1.9.1.4) for the sync info intermediate response.
SYNC_REQUEST_OID - Static variable in class com.unboundid.ldap.sdk.controls.ContentSyncRequestControl
The OID (1.3.6.1.4.1.4203.1.9.1.1) for the sync request control.
SYNC_STATE_OID - Static variable in class com.unboundid.ldap.sdk.controls.ContentSyncStateControl
The OID (1.3.6.1.4.1.4203.1.9.1.2) for the sync state control.
SynchronizedSocketFactory - Class in com.unboundid.util
This class provides an implementation of a Java socket factory that will wrap a provided socket factory but will synchronize on each use of that factory to ensure that only a single thread may use that factory to create a socket at any given time.
SynchronizedSocketFactory(SocketFactory) - Constructor for class com.unboundid.util.SynchronizedSocketFactory
Creates a new synchronous socket factory instance that will wrap the provided socket factory.
SynchronizedSSLSocketFactory - Class in com.unboundid.util
This class provides an implementation of a Java socket factory that will wrap a provided socket factory but will synchronize on each use of that factory to ensure that only a single thread may use that factory to create a socket at any given time.
SynchronizedSSLSocketFactory(SSLSocketFactory) - Constructor for class com.unboundid.util.SynchronizedSSLSocketFactory
Creates a new synchronous socket factory instance that will wrap the provided socket factory.
SynchronizeEncryptionSettingsTask - Class in com.unboundid.ldap.sdk.unboundidds.tasks
This class defines a Directory Server task that can be used to synchronize the encryption settings definitions in one instance with one or more other servers in the topology.
SynchronizeEncryptionSettingsTask() - Constructor for class com.unboundid.ldap.sdk.unboundidds.tasks.SynchronizeEncryptionSettingsTask
Creates a new uninitialized synchronize encryption settings task instance that should only be used for obtaining general information about this task, including the task name, description, and supported properties.
SynchronizeEncryptionSettingsTask(String) - Constructor for class com.unboundid.ldap.sdk.unboundidds.tasks.SynchronizeEncryptionSettingsTask
Creates a new synchronize encryption settings task with the provided information.
SynchronizeEncryptionSettingsTask(String, Date, List<String>, FailedDependencyAction, List<String>, List<String>) - Constructor for class com.unboundid.ldap.sdk.unboundidds.tasks.SynchronizeEncryptionSettingsTask
Creates a new synchronize encryption settings task with the provided information.
SynchronizeEncryptionSettingsTask(String, Date, List<String>, FailedDependencyAction, List<String>, List<String>, List<String>, List<String>, Boolean, Boolean, Boolean) - Constructor for class com.unboundid.ldap.sdk.unboundidds.tasks.SynchronizeEncryptionSettingsTask
Creates a new synchronize encryption settings task with the provided information.
SynchronizeEncryptionSettingsTask(Entry) - Constructor for class com.unboundid.ldap.sdk.unboundidds.tasks.SynchronizeEncryptionSettingsTask
Creates a new synchronize encryption settings task from the provided entry.
SynchronizeEncryptionSettingsTask(Map<TaskProperty, List<Object>>) - Constructor for class com.unboundid.ldap.sdk.unboundidds.tasks.SynchronizeEncryptionSettingsTask
Creates a new synchronize encryption settings task from the provided set of task properties.
synchronousMode() - Method in class com.unboundid.ldap.sdk.LDAPConnection
Indicates whether this connection is operating in synchronous mode.
synchronousMode() - Method in interface com.unboundid.ldap.sdk.LDAPConnectionInfo
Indicates whether this connection is operating in synchronous mode.
SYNTAX_NAME - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.BooleanLogFieldSyntax
The name for this syntax.
SYNTAX_NAME - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.CommaDelimitedStringListLogFieldSyntax
The name for this syntax.
SYNTAX_NAME - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.DNLogFieldSyntax
The name for this syntax.
SYNTAX_NAME - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.FilterLogFieldSyntax
The name for this syntax.
SYNTAX_NAME - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.FloatingPointLogFieldSyntax
The name for this syntax.
SYNTAX_NAME - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.GeneralizedTimeLogFieldSyntax
The name for this syntax.
SYNTAX_NAME - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.IntegerLogFieldSyntax
The name for this syntax.
SYNTAX_NAME - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.JSONLogFieldSyntax
The name for this syntax.
SYNTAX_NAME - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.RFC3339TimestampLogFieldSyntax
The name for this syntax.
SYNTAX_NAME - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.StringLogFieldSyntax
The name for this syntax.
SystemInfoMonitorEntry - Class in com.unboundid.ldap.sdk.unboundidds.monitors
This class defines a monitor entry that provides information about the system and JVM on which the Directory Server is running.
SystemInfoMonitorEntry(Entry) - Constructor for class com.unboundid.ldap.sdk.unboundidds.monitors.SystemInfoMonitorEntry
Creates a new system info monitor entry from the provided entry.

T

TAB_CODE_POINT - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.LogFieldSyntax
The code point that represents the ASCII tab character.
takesValue() - Method in class com.unboundid.util.args.Argument
Indicates whether this argument takes a value.
TARGET_HOST - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONFormattedAccessLogFields
A field that holds the address of a server to which the operation was forwarded for processing.
TARGET_HOST - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedAccessLogFields
A field that holds the address of a server to which the operation was forwarded for processing.
TARGET_PORT - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONFormattedAccessLogFields
A field that holds the port of a server to which the operation was forwarded for processing.
TARGET_PORT - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedAccessLogFields
A field that holds the port of a server to which the operation was forwarded for processing.
TARGET_PROTOCOL - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONFormattedAccessLogFields
A field that holds the protocol used to communicate with a remote server for an operation that was forwarded for processing.
TARGET_PROTOCOL - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedAccessLogFields
A field that holds the protocol used to communicate with a remote server for an operation that was forwarded for processing.
targetAltered() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.EntryRebalancingResultAccessLogMessage
Indicates whether data in the target server was altered as a result of processing for this entry-rebalancing operation.
targetServerAltered() - Method in class com.unboundid.ldap.sdk.unboundidds.MoveSubtreeResult
Indicates whether any data in the target server has been altered as a result of the processing performed during the subtree move.
Task - Class in com.unboundid.ldap.sdk.unboundidds.tasks
This class defines a data structure for holding information about scheduled tasks as used by the Ping Identity, UnboundID, or Nokia/Alcatel-Lucent 8661 Directory Server.
Task() - Constructor for class com.unboundid.ldap.sdk.unboundidds.tasks.Task
Creates a new uninitialized task instance which should only be used for obtaining general information about this task, including the task name, description, and supported properties.
Task(String, String) - Constructor for class com.unboundid.ldap.sdk.unboundidds.tasks.Task
Creates a new unscheduled task with the specified task ID and class name.
Task(String, String, Date, List<String>, FailedDependencyAction, List<String>, List<String>) - Constructor for class com.unboundid.ldap.sdk.unboundidds.tasks.Task
Creates a new unscheduled task with the provided information.
Task(String, String, Date, List<String>, FailedDependencyAction, List<String>, List<String>, List<String>, List<String>, Boolean, Boolean, Boolean) - Constructor for class com.unboundid.ldap.sdk.unboundidds.tasks.Task
Creates a new unscheduled task with the provided information.
Task(Entry) - Constructor for class com.unboundid.ldap.sdk.unboundidds.tasks.Task
Creates a new task from the provided entry.
Task(String, Map<TaskProperty, List<Object>>) - Constructor for class com.unboundid.ldap.sdk.unboundidds.tasks.Task
Creates a new task from the provided set of task properties.
TaskException - Exception in com.unboundid.ldap.sdk.unboundidds.tasks
This class defines an exception that may be thrown while interacting with scheduled tasks.
TaskException(String) - Constructor for exception com.unboundid.ldap.sdk.unboundidds.tasks.TaskException
Creates a new task exception with the specified message.
TaskException(String, Throwable) - Constructor for exception com.unboundid.ldap.sdk.unboundidds.tasks.TaskException
Creates a new task exception with the specified message and cause.
TaskManager - Class in com.unboundid.ldap.sdk.unboundidds.tasks
This class provides a number of utility methods for interacting with tasks in Ping Identity, UnboundID, or Nokia/Alcatel-Lucent 8661 server instances.
TaskProperty - Class in com.unboundid.ldap.sdk.unboundidds.tasks
This class provides information about a property that may be used to schedule a task.
TaskProperty(String, String, String, Class<?>, boolean, boolean, boolean) - Constructor for class com.unboundid.ldap.sdk.unboundidds.tasks.TaskProperty
Creates a new task property with the provided information.
TaskProperty(String, String, String, Class<?>, boolean, boolean, boolean, Object[]) - Constructor for class com.unboundid.ldap.sdk.unboundidds.tasks.TaskProperty
Creates a new task property with the provided information.
TaskState - Enum in com.unboundid.ldap.sdk.unboundidds.tasks
This class defines a task state, which provides information about the current state of processing for a scheduled task.
TeeOutputStream - Class in com.unboundid.util
This class provides an OutputStream implementation that can cause everything provided to it to be written to multiple output streams (e.g., to both a file and to standard output, or to both a file and a network socket).
TeeOutputStream(OutputStream...) - Constructor for class com.unboundid.util.TeeOutputStream
Creates a new instance of this output stream that will write any data received to each of the provided target streams.
TeeOutputStream(Collection<? extends OutputStream>) - Constructor for class com.unboundid.util.TeeOutputStream
Creates a new instance of this output stream that will write any data received to each of the provided target streams.
TelephoneNumberComparisonPolicy - Enum in com.unboundid.ldap.matchingrules
This enum defines the policy that the TelephoneNumberMatchingRule should use when comparing two values in accordance with this syntax.
TelephoneNumberMatchingRule - Class in com.unboundid.ldap.matchingrules
This class provides an implementation of a matching rule that may be used for telephone numbers.
TelephoneNumberMatchingRule() - Constructor for class com.unboundid.ldap.matchingrules.TelephoneNumberMatchingRule
Creates a new instance of this telephone number matching rule with the default validation and comparison policies.
TelephoneNumberMatchingRule(TelephoneNumberValidationPolicy, TelephoneNumberComparisonPolicy) - Constructor for class com.unboundid.ldap.matchingrules.TelephoneNumberMatchingRule
Creates a new instance of this telephone number matching rule with the specified validation and comparison policies.
TelephoneNumberValidationPolicy - Enum in com.unboundid.ldap.matchingrules
This enum defines the policy that the TelephoneNumberMatchingRule should use when validating values in accordance with the syntax.
TERMINAL_WIDTH_COLUMNS - Static variable in class com.unboundid.util.StaticUtils
The width of the terminal window, in columns.
TestLDAPSDKPerformance - Class in com.unboundid.ldap.sdk.examples
This class implements a command-line tool that can be helpful in measuring the performance of the LDAP SDK itself.
TestLDAPSDKPerformance(OutputStream, OutputStream) - Constructor for class com.unboundid.ldap.sdk.examples.TestLDAPSDKPerformance
Creates a new instance of this command-line tool.
TextFormattedAbandonForwardAccessLogMessage - Class in com.unboundid.ldap.sdk.unboundidds.logs.v2.text
This class provides a data structure that holds information about a text-formatted abandon forward access log message.
TextFormattedAbandonForwardAccessLogMessage(String) - Constructor for class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedAbandonForwardAccessLogMessage
Creates a new text-formatted abandon forward access log message from the provided message string.
TextFormattedAbandonForwardFailedAccessLogMessage - Class in com.unboundid.ldap.sdk.unboundidds.logs.v2.text
This class provides a data structure that holds information about a text-formatted abandon forward failed access log message.
TextFormattedAbandonForwardFailedAccessLogMessage(String) - Constructor for class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedAbandonForwardFailedAccessLogMessage
Creates a new text-formatted abandon forward failed access log message from the provided message string.
TextFormattedAbandonForwardFailedAccessLogMessage(TextFormattedLogMessage) - Constructor for class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedAbandonForwardFailedAccessLogMessage
Creates a new text-formatted abandon forward failed access log message from the provided message.
TextFormattedAbandonRequestAccessLogMessage - Class in com.unboundid.ldap.sdk.unboundidds.logs.v2.text
This class provides a data structure that holds information about a text-formatted abandon request access log message.
TextFormattedAbandonRequestAccessLogMessage(String) - Constructor for class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedAbandonRequestAccessLogMessage
Creates a new text-formatted abandon request access log message from the provided message string.
TextFormattedAbandonResultAccessLogMessage - Class in com.unboundid.ldap.sdk.unboundidds.logs.v2.text
This class provides a data structure that holds information about a text-formatted abandon result access log message.
TextFormattedAbandonResultAccessLogMessage(String) - Constructor for class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedAbandonResultAccessLogMessage
Creates a new text-formatted abandon result access log message from the provided message string.
TextFormattedAccessLogFields - Class in com.unboundid.ldap.sdk.unboundidds.logs.v2.text
This class defines a number of constants that represent fields that may appear in text-formatted access log messages.
TextFormattedAccessLogMessage - Class in com.unboundid.ldap.sdk.unboundidds.logs.v2.text
This class provides a data structure that holds information about a text-formatted access log message.
TextFormattedAccessLogMessage(TextFormattedLogMessage) - Constructor for class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedAccessLogMessage
Creates a new text-formatted access log message from the provided message.
TextFormattedAccessLogReader - Class in com.unboundid.ldap.sdk.unboundidds.logs.v2.text
This class provides a mechanism for reading text-formatted access log messages.
TextFormattedAccessLogReader(String) - Constructor for class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedAccessLogReader
Creates a new text-formatted access log reader that will read log messages from the specified file.
TextFormattedAccessLogReader(File) - Constructor for class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedAccessLogReader
Creates a new text-formatted access log reader that will read log messages messages from the specified file.
TextFormattedAccessLogReader(InputStream) - Constructor for class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedAccessLogReader
Creates a new text-formatted access log reader that will read log messages from the provided input stream.
TextFormattedAddAssuranceCompletedAccessLogMessage - Class in com.unboundid.ldap.sdk.unboundidds.logs.v2.text
This class provides a data structure that holds information about a text-formatted add assurance completed access log message.
TextFormattedAddAssuranceCompletedAccessLogMessage(String) - Constructor for class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedAddAssuranceCompletedAccessLogMessage
Creates a new text-formatted add assurance completed access log message from the provided message string.
TextFormattedAddForwardAccessLogMessage - Class in com.unboundid.ldap.sdk.unboundidds.logs.v2.text
This class provides a data structure that holds information about a text-formatted add forward access log message.
TextFormattedAddForwardAccessLogMessage(String) - Constructor for class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedAddForwardAccessLogMessage
Creates a new text-formatted add forward access log message from the provided message string.
TextFormattedAddForwardFailedAccessLogMessage - Class in com.unboundid.ldap.sdk.unboundidds.logs.v2.text
This class provides a data structure that holds information about a text-formatted add forward failed access log message.
TextFormattedAddForwardFailedAccessLogMessage(String) - Constructor for class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedAddForwardFailedAccessLogMessage
Creates a new text-formatted add forward failed access log message from the provided message string.
TextFormattedAddRequestAccessLogMessage - Class in com.unboundid.ldap.sdk.unboundidds.logs.v2.text
This class provides a data structure that holds information about a text-formatted add request access log message.
TextFormattedAddRequestAccessLogMessage(String) - Constructor for class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedAddRequestAccessLogMessage
Creates a new text-formatted request access log message from the provided message string.
TextFormattedAddResultAccessLogMessage - Class in com.unboundid.ldap.sdk.unboundidds.logs.v2.text
This class provides a data structure that holds information about a text-formatted add result access log message.
TextFormattedAddResultAccessLogMessage(String) - Constructor for class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedAddResultAccessLogMessage
Creates a new text-formatted add result access log message from the provided message string.
TextFormattedBindForwardAccessLogMessage - Class in com.unboundid.ldap.sdk.unboundidds.logs.v2.text
This class provides a data structure that holds information about a text-formatted bind forward access log message.
TextFormattedBindForwardAccessLogMessage(String) - Constructor for class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedBindForwardAccessLogMessage
Creates a new text-formatted bind forward access log message from the provided message string.
TextFormattedBindForwardFailedAccessLogMessage - Class in com.unboundid.ldap.sdk.unboundidds.logs.v2.text
This class provides a data structure that holds information about a text-formatted bind forward failed access log message.
TextFormattedBindForwardFailedAccessLogMessage(String) - Constructor for class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedBindForwardFailedAccessLogMessage
Creates a new text-formatted bind forward failed access log message from the provided message string.
TextFormattedBindRequestAccessLogMessage - Class in com.unboundid.ldap.sdk.unboundidds.logs.v2.text
This class provides a data structure that holds information about a text-formatted bind request access log message.
TextFormattedBindRequestAccessLogMessage(String) - Constructor for class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedBindRequestAccessLogMessage
Creates a new text-formatted bind request access log message from the provided message string.
TextFormattedBindResultAccessLogMessage - Class in com.unboundid.ldap.sdk.unboundidds.logs.v2.text
This class provides a data structure that holds information about a text-formatted bind result access log message.
TextFormattedBindResultAccessLogMessage(String) - Constructor for class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedBindResultAccessLogMessage
Creates a new text-formatted bind result access log message from the provided message string.
TextFormattedClientCertificateAccessLogMessage - Class in com.unboundid.ldap.sdk.unboundidds.logs.v2.text
This class provides a data structure that holds information about a text-formatted client certificate access log message.
TextFormattedClientCertificateAccessLogMessage(String) - Constructor for class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedClientCertificateAccessLogMessage
Creates a new text-formatted client certificate access log message from the provided message string.
TextFormattedCompareForwardAccessLogMessage - Class in com.unboundid.ldap.sdk.unboundidds.logs.v2.text
This class provides a data structure that holds information about a text-formatted compare forward access log message.
TextFormattedCompareForwardAccessLogMessage(String) - Constructor for class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedCompareForwardAccessLogMessage
Creates a new text-formatted compare forward access log message from the provided message string.
TextFormattedCompareForwardFailedAccessLogMessage - Class in com.unboundid.ldap.sdk.unboundidds.logs.v2.text
This class provides a data structure that holds information about a text-formatted compare forward failed access log message.
TextFormattedCompareForwardFailedAccessLogMessage(String) - Constructor for class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedCompareForwardFailedAccessLogMessage
Creates a new text-formatted compare forward failed access log message from the provided message string.
TextFormattedCompareRequestAccessLogMessage - Class in com.unboundid.ldap.sdk.unboundidds.logs.v2.text
This class provides a data structure that holds information about a text-formatted compare request access log message.
TextFormattedCompareRequestAccessLogMessage(String) - Constructor for class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedCompareRequestAccessLogMessage
Creates a new text-formatted compare request access log message from the provided message string.
TextFormattedCompareResultAccessLogMessage - Class in com.unboundid.ldap.sdk.unboundidds.logs.v2.text
This class provides a data structure that holds information about a text-formatted compare result access log message.
TextFormattedCompareResultAccessLogMessage(String) - Constructor for class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedCompareResultAccessLogMessage
Creates a new text-formatted compare result access log message from the provided message string.
TextFormattedConnectAccessLogMessage - Class in com.unboundid.ldap.sdk.unboundidds.logs.v2.text
This class provides a data structure that holds information about a text-formatted connect access log message.
TextFormattedConnectAccessLogMessage(String) - Constructor for class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedConnectAccessLogMessage
Creates a new text-formatted connect access log message from the provided message string.
TextFormattedDeleteAssuranceCompletedAccessLogMessage - Class in com.unboundid.ldap.sdk.unboundidds.logs.v2.text
This class provides a data structure that holds information about a text-formatted delete assurance completed access log message.
TextFormattedDeleteAssuranceCompletedAccessLogMessage(String) - Constructor for class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedDeleteAssuranceCompletedAccessLogMessage
Creates a new text-formatted delete assurance completed access log message from the provided message string.
TextFormattedDeleteForwardAccessLogMessage - Class in com.unboundid.ldap.sdk.unboundidds.logs.v2.text
This class provides a data structure that holds information about a text-formatted delete forward access log message.
TextFormattedDeleteForwardAccessLogMessage(String) - Constructor for class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedDeleteForwardAccessLogMessage
Creates a new text-formatted delete forward access log message from the provided message string.
TextFormattedDeleteForwardFailedAccessLogMessage - Class in com.unboundid.ldap.sdk.unboundidds.logs.v2.text
This class provides a data structure that holds information about a text-formatted delete forward failed access log message.
TextFormattedDeleteForwardFailedAccessLogMessage(String) - Constructor for class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedDeleteForwardFailedAccessLogMessage
Creates a new text-formatted delete forward failed access log message from the provided message string.
TextFormattedDeleteRequestAccessLogMessage - Class in com.unboundid.ldap.sdk.unboundidds.logs.v2.text
This class provides a data structure that holds information about a text-formatted delete request access log message.
TextFormattedDeleteRequestAccessLogMessage(String) - Constructor for class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedDeleteRequestAccessLogMessage
Creates a new text-formatted delete request access log message from the provided message string.
TextFormattedDeleteResultAccessLogMessage - Class in com.unboundid.ldap.sdk.unboundidds.logs.v2.text
This class provides a data structure that holds information about a text-formatted delete result access log message.
TextFormattedDeleteResultAccessLogMessage(String) - Constructor for class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedDeleteResultAccessLogMessage
Creates a new text-formatted delete result access log message from the provided message string.
TextFormattedDisconnectAccessLogMessage - Class in com.unboundid.ldap.sdk.unboundidds.logs.v2.text
This class provides a data structure that holds information about a text-formatted disconnect access log message.
TextFormattedDisconnectAccessLogMessage(String) - Constructor for class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedDisconnectAccessLogMessage
Creates a new text-formatted disconnect access log message from the provided message string.
TextFormattedEntryRebalancingRequestAccessLogMessage - Class in com.unboundid.ldap.sdk.unboundidds.logs.v2.text
This class provides a data structure that holds information about a text-formatted entry rebalancing request access log message.
TextFormattedEntryRebalancingRequestAccessLogMessage(String) - Constructor for class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedEntryRebalancingRequestAccessLogMessage
Creates a new text-formatted entry rebalancing request access log message from the provided message string.
TextFormattedEntryRebalancingResultAccessLogMessage - Class in com.unboundid.ldap.sdk.unboundidds.logs.v2.text
This class provides a data structure that holds information about a text-formatted entry rebalancing result access log message.
TextFormattedEntryRebalancingResultAccessLogMessage(String) - Constructor for class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedEntryRebalancingResultAccessLogMessage
Creates a new text-formatted entry rebalancing request access log message from the provided message string.
TextFormattedExtendedForwardAccessLogMessage - Class in com.unboundid.ldap.sdk.unboundidds.logs.v2.text
This class provides a data structure that holds information about a text-formatted extended forward access log message.
TextFormattedExtendedForwardAccessLogMessage(String) - Constructor for class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedExtendedForwardAccessLogMessage
Creates a new text-formatted extended forward access log message from the provided message string.
TextFormattedExtendedForwardFailedAccessLogMessage - Class in com.unboundid.ldap.sdk.unboundidds.logs.v2.text
This class provides a data structure that holds information about a text-formatted extended forward failed access log message.
TextFormattedExtendedForwardFailedAccessLogMessage(String) - Constructor for class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedExtendedForwardFailedAccessLogMessage
Creates a new text-formatted extended forward failed access log message from the provided message string.
TextFormattedExtendedRequestAccessLogMessage - Class in com.unboundid.ldap.sdk.unboundidds.logs.v2.text
This class provides a data structure that holds information about a text-formatted extended request access log message.
TextFormattedExtendedRequestAccessLogMessage(String) - Constructor for class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedExtendedRequestAccessLogMessage
Creates a new text-formatted extended request access log message from the provided message string.
TextFormattedExtendedResultAccessLogMessage - Class in com.unboundid.ldap.sdk.unboundidds.logs.v2.text
This class provides a data structure that holds information about a text-formatted extended result access log message.
TextFormattedExtendedResultAccessLogMessage(String) - Constructor for class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedExtendedResultAccessLogMessage
Creates a new text-formatted extended result access log message from the provided message string.
TextFormattedIntermediateResponseAccessLogMessage - Class in com.unboundid.ldap.sdk.unboundidds.logs.v2.text
This class provides a data structure that holds information about a text-formatted operation request access log message.
TextFormattedLogMessage - Class in com.unboundid.ldap.sdk.unboundidds.logs.v2.text
This class provides a data structure that holds information about a text-formatted log message in the name=value format used by the Ping Identity Directory Server and related server products.
TextFormattedLogMessage(TextFormattedLogMessage) - Constructor for class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedLogMessage
Creates a new text-formatted log message from the provided parsed message.
TextFormattedLogMessage(String) - Constructor for class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedLogMessage
Creates a new text-formatted log message from the provided string.
TextFormattedModifyAssuranceCompletedAccessLogMessage - Class in com.unboundid.ldap.sdk.unboundidds.logs.v2.text
This class provides a data structure that holds information about a text-formatted modify assurance completed access log message.
TextFormattedModifyAssuranceCompletedAccessLogMessage(String) - Constructor for class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedModifyAssuranceCompletedAccessLogMessage
Creates a new text-formatted modify assurance completed access log message from the provided message string.
TextFormattedModifyDNAssuranceCompletedAccessLogMessage - Class in com.unboundid.ldap.sdk.unboundidds.logs.v2.text
This class provides a data structure that holds information about a text-formatted modify DN assurance completed access log message.
TextFormattedModifyDNAssuranceCompletedAccessLogMessage(String) - Constructor for class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedModifyDNAssuranceCompletedAccessLogMessage
Creates a new text-formatted modify DN assurance completed access log message from the provided message string.
TextFormattedModifyDNForwardAccessLogMessage - Class in com.unboundid.ldap.sdk.unboundidds.logs.v2.text
This class provides a data structure that holds information about a text-formatted modify DN forward access log message.
TextFormattedModifyDNForwardAccessLogMessage(String) - Constructor for class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedModifyDNForwardAccessLogMessage
Creates a new text-formatted modify DN forward access log message from the provided message string.
TextFormattedModifyDNForwardFailedAccessLogMessage - Class in com.unboundid.ldap.sdk.unboundidds.logs.v2.text
This class provides a data structure that holds information about a text-formatted modify DN forward failed access log message.
TextFormattedModifyDNForwardFailedAccessLogMessage(String) - Constructor for class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedModifyDNForwardFailedAccessLogMessage
Creates a new text-formatted modify DN forward failed access log message from the provided message string.
TextFormattedModifyDNRequestAccessLogMessage - Class in com.unboundid.ldap.sdk.unboundidds.logs.v2.text
This class provides a data structure that holds information about a text-formatted modify DN request access log message.
TextFormattedModifyDNRequestAccessLogMessage(String) - Constructor for class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedModifyDNRequestAccessLogMessage
Creates a new text-formatted modify DN request access log message from the provided message string.
TextFormattedModifyDNResultAccessLogMessage - Class in com.unboundid.ldap.sdk.unboundidds.logs.v2.text
This class provides a data structure that holds information about a text-formatted modify DN result access log message.
TextFormattedModifyDNResultAccessLogMessage(String) - Constructor for class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedModifyDNResultAccessLogMessage
Creates a new text-formatted modify DN result access log message from the provided message string.
TextFormattedModifyForwardAccessLogMessage - Class in com.unboundid.ldap.sdk.unboundidds.logs.v2.text
This class provides a data structure that holds information about a text-formatted modify forward access log message.
TextFormattedModifyForwardAccessLogMessage(String) - Constructor for class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedModifyForwardAccessLogMessage
Creates a new text-formatted modify forward access log message from the provided message string.
TextFormattedModifyForwardFailedAccessLogMessage - Class in com.unboundid.ldap.sdk.unboundidds.logs.v2.text
This class provides a data structure that holds information about a text-formatted modify forward failed access log message.
TextFormattedModifyForwardFailedAccessLogMessage(String) - Constructor for class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedModifyForwardFailedAccessLogMessage
Creates a new text-formatted modify forward failed access log message from the provided message string.
TextFormattedModifyRequestAccessLogMessage - Class in com.unboundid.ldap.sdk.unboundidds.logs.v2.text
This class provides a data structure that holds information about a text-formatted modify request access log message.
TextFormattedModifyRequestAccessLogMessage(String) - Constructor for class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedModifyRequestAccessLogMessage
Creates a new text-formatted modify request access log message from the provided message string.
TextFormattedModifyResultAccessLogMessage - Class in com.unboundid.ldap.sdk.unboundidds.logs.v2.text
This class provides a data structure that holds information about a text-formatted modify result access log message.
TextFormattedModifyResultAccessLogMessage(String) - Constructor for class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedModifyResultAccessLogMessage
Creates a new text-formatted modify result access log message from the provided message string.
TextFormattedRequestAccessLogMessage - Class in com.unboundid.ldap.sdk.unboundidds.logs.v2.text
This class provides a data structure that holds information about a text-formatted operation request access log message.
TextFormattedRequestAccessLogMessage(TextFormattedLogMessage) - Constructor for class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedRequestAccessLogMessage
Creates a new text-formatted request access log message from the provided message.
TextFormattedSearchEntryAccessLogMessage - Class in com.unboundid.ldap.sdk.unboundidds.logs.v2.text
This class provides a data structure that holds information about a text-formatted search entry access log message.
TextFormattedSearchEntryAccessLogMessage(String) - Constructor for class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedSearchEntryAccessLogMessage
Creates a new text-formatted search result access log message from the provided message string.
TextFormattedSearchForwardAccessLogMessage - Class in com.unboundid.ldap.sdk.unboundidds.logs.v2.text
This class provides a data structure that holds information about a text-formatted search forward access log message.
TextFormattedSearchForwardAccessLogMessage(String) - Constructor for class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedSearchForwardAccessLogMessage
Creates a new text-formatted search forward access log message from the provided message string.
TextFormattedSearchForwardFailedAccessLogMessage - Class in com.unboundid.ldap.sdk.unboundidds.logs.v2.text
This class provides a data structure that holds information about a text-formatted search forward failed access log message.
TextFormattedSearchForwardFailedAccessLogMessage(String) - Constructor for class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedSearchForwardFailedAccessLogMessage
Creates a new text-formatted search forward failed access log message from the provided message string.
TextFormattedSearchReferenceAccessLogMessage - Class in com.unboundid.ldap.sdk.unboundidds.logs.v2.text
This class provides a data structure that holds information about a text-formatted search reference access log message.
TextFormattedSearchReferenceAccessLogMessage(String) - Constructor for class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedSearchReferenceAccessLogMessage
Creates a new text-formatted search result access log message from the provided message string.
TextFormattedSearchRequestAccessLogMessage - Class in com.unboundid.ldap.sdk.unboundidds.logs.v2.text
This class provides a data structure that holds information about a text-formatted search request access log message.
TextFormattedSearchRequestAccessLogMessage(String) - Constructor for class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedSearchRequestAccessLogMessage
Creates a new text-formatted search request access log message from the provided message string.
TextFormattedSearchResultAccessLogMessage - Class in com.unboundid.ldap.sdk.unboundidds.logs.v2.text
This class provides a data structure that holds information about a text-formatted search result access log message.
TextFormattedSearchResultAccessLogMessage(String) - Constructor for class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedSearchResultAccessLogMessage
Creates a new text-formatted search result access log message from the provided message string.
TextFormattedSecurityNegotiationAccessLogMessage - Class in com.unboundid.ldap.sdk.unboundidds.logs.v2.text
This class provides a data structure that holds information about a text-formatted security negotiation access log message.
TextFormattedSecurityNegotiationAccessLogMessage(String) - Constructor for class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedSecurityNegotiationAccessLogMessage
Creates a new text-formatted security negotiation access log message from the provided message.
TextFormattedUnbindRequestAccessLogMessage - Class in com.unboundid.ldap.sdk.unboundidds.logs.v2.text
This class provides a data structure that holds information about a text-formatted unbind request access log message.
TextFormattedUnbindRequestAccessLogMessage(String) - Constructor for class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedUnbindRequestAccessLogMessage
Creates a new text-formatted unbind request access log message from the provided message string.
ThirdPartyTask - Class in com.unboundid.ldap.sdk.unboundidds.tasks
This class defines a Directory Server task that can be used to invoke third-party code created using the UnboundID Server SDK.
ThirdPartyTask() - Constructor for class com.unboundid.ldap.sdk.unboundidds.tasks.ThirdPartyTask
Creates a new uninitialized third-party task instance which should only be used for obtaining general information about this task, including the task name, description, and supported properties.
ThirdPartyTask(String, String, List<String>) - Constructor for class com.unboundid.ldap.sdk.unboundidds.tasks.ThirdPartyTask
Creates a new third-party task with the provided information.
ThirdPartyTask(String, String, List<String>, Date, List<String>, FailedDependencyAction, List<String>, List<String>) - Constructor for class com.unboundid.ldap.sdk.unboundidds.tasks.ThirdPartyTask
Creates a new third-party task with the provided information.
ThirdPartyTask(String, String, List<String>, Date, List<String>, FailedDependencyAction, List<String>, List<String>, List<String>, List<String>, Boolean, Boolean, Boolean) - Constructor for class com.unboundid.ldap.sdk.unboundidds.tasks.ThirdPartyTask
Creates a new third-party task with the provided information.
ThirdPartyTask(Entry) - Constructor for class com.unboundid.ldap.sdk.unboundidds.tasks.ThirdPartyTask
Creates a new third-party task from the provided entry.
ThirdPartyTask(Map<TaskProperty, List<Object>>) - Constructor for class com.unboundid.ldap.sdk.unboundidds.tasks.ThirdPartyTask
Creates a new third-party task from the provided set of task properties.
THREAD_ID - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONFormattedAccessLogFields
A field that holds a numeric identifier for the thread that generated the log message, which is also likely the thread that performed the associated processing for the connection or operation).
THREAD_ID - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedAccessLogFields
A field that holds a numeric identifier for the thread that generated the log message, which is also likely the thread that performed the associated processing for the connection or operation).
ThreadLocalRandom - Class in com.unboundid.util
This class provides a means of obtaining a thread-local random number generator that can be used by the current thread without the need for synchronization.
ThreadLocalSecureRandom - Class in com.unboundid.util
This class provides a means of obtaining a thread-local SecureRandom instance that can be used without synchronization or contention.
ThreadSafety - Annotation Type in com.unboundid.util
This annotation type may be used to indicate the level of thread safety for a class or method.
ThreadSafetyLevel - Enum in com.unboundid.util
This enumeration defines a set of thread safety levels that may be used to indicate whether the associated code is safe to be accessed concurrently by multiple threads.
ThreadStackTrace - Class in com.unboundid.ldap.sdk.unboundidds.monitors
This class defines a data structure that can hold information about a thread stack trace read from the Directory Server's stack trace monitor.
ThreadStackTrace(int, String, List<StackTraceElement>) - Constructor for class com.unboundid.ldap.sdk.unboundidds.monitors.ThreadStackTrace
Creates a new thread stack trace with the provided information.
throwErrorOrRuntimeException(Throwable) - Static method in class com.unboundid.util.StaticUtils
Throws an Error or a RuntimeException based on the provided Throwable object.
throwLDAPException() - Method in exception com.unboundid.ldap.sdk.LDAPRuntimeException
Throws the wrapped LDAPException object.
throwOnInvalidCriticalControl() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.JSONFormattedControlDecodeBehavior
Indicates whether to throw an exception if the JSON-formatted request or response control includes a JSON object that at least meets the basic requirements for a JSON-formatted control with a criticality of true, but that cannot be parsed as a valid Control instance for some reason.
throwOnInvalidNonCriticalControl() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.JSONFormattedControlDecodeBehavior
Indicates whether to throw an exception if the JSON-formatted request or response control includes a JSON object that at least meets the basic requirements for a JSON-formatted control with a criticality of false, but that cannot be parsed as a valid Control instance for some reason.
throwOnUnparsableObject() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.JSONFormattedControlDecodeBehavior
Indicates whether to throw an exception if the JSON-formatted request or response control includes a JSON object that does not meet the basic requirements for representing a valid JSON-formatted control, including controls without the required oid and criticality fields, and controls with both value-base64 and value-json fields.
TIME_LIMIT_EXCEEDED - Static variable in exception com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPException
The int value for the TIME_LIMIT_EXCEEDED result code.
TIME_LIMIT_EXCEEDED - Static variable in class com.unboundid.ldap.sdk.ResultCode
The result code (3) that will be used to indicate that the server was unable to complete processing on the request in the allotted time limit.
TIME_LIMIT_EXCEEDED_INT_VALUE - Static variable in class com.unboundid.ldap.sdk.ResultCode
The integer value (3) for the "TIME_LIMIT_EXCEEDED" result code.
TIMEOUT - Static variable in class com.unboundid.ldap.sdk.ResultCode
The client-side result code (85) that will be used if a client timeout occurs while waiting for a response from the server.
TIMEOUT_INT_VALUE - Static variable in class com.unboundid.ldap.sdk.ResultCode
The integer value (85) for the "TIMEOUT" result code.
TIMESTAMP - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONFormattedAccessLogFields
A field that holds the timestamp for the access log message.
TimestampArgument - Class in com.unboundid.util.args
This class defines an argument that is intended to hold one or more timestamp values.
TimestampArgument(Character, String, String) - Constructor for class com.unboundid.util.args.TimestampArgument
Creates a new timestamp argument with the provided information.
TimestampArgument(Character, String, boolean, int, String, String) - Constructor for class com.unboundid.util.args.TimestampArgument
Creates a new timestamp argument with the provided information.
TimestampArgument(Character, String, boolean, int, String, String, Date) - Constructor for class com.unboundid.util.args.TimestampArgument
Creates a new timestamp argument with the provided information.
TimestampArgument(Character, String, boolean, int, String, String, List<Date>) - Constructor for class com.unboundid.util.args.TimestampArgument
Creates a new timestamp argument with the provided information.
TimestampRangeArgumentValueValidator - Class in com.unboundid.util.args
This class provides an implementation of an argument value validator that ensures that values must be timestamps (parsable by the TimestampArgument class) within a specified time range.
TimestampRangeArgumentValueValidator(Date, Date) - Constructor for class com.unboundid.util.args.TimestampRangeArgumentValueValidator
Creates a new validator that will ensure that timestamp values are within the specified time range.
TimeWindowCollectSupportDataLogCaptureWindow - Class in com.unboundid.ldap.sdk.unboundidds.extensions
This class provides a collect support data log capture window implementation that indicates that the tool should capture information for a specified window of time (between start and end times, inclusive) when processing a CollectSupportDataExtendedRequest.
TimeWindowCollectSupportDataLogCaptureWindow(Date, Date) - Constructor for class com.unboundid.ldap.sdk.unboundidds.extensions.TimeWindowCollectSupportDataLogCaptureWindow
Creates a new instance of this collect support data log capture window object that will capture log content within the specified window of time.
TimeWindowCollectSupportDataLogCaptureWindow(long, Long) - Constructor for class com.unboundid.ldap.sdk.unboundidds.extensions.TimeWindowCollectSupportDataLogCaptureWindow
Creates a new instance of this collect support data log capture window object that will capture log content within the specified window of time.
TLSCipherSuiteComparator - Class in com.unboundid.util.ssl
This class provides a comparator that may be used to order TLS cipher suites from most-preferred to least-preferred.
TLSCipherSuiteSelector - Class in com.unboundid.util.ssl
This class provides a utility for selecting the cipher suites that should be supported for TLS communication.
TLSCipherSuiteSelector(OutputStream, OutputStream) - Constructor for class com.unboundid.util.ssl.TLSCipherSuiteSelector
Creates a new instance of this TLS cipher suite selector that will use the provided output streams.
TLSCipherSuiteSelector(OutputStream, OutputStream, boolean) - Constructor for class com.unboundid.util.ssl.TLSCipherSuiteSelector
Creates a new instance of this TLS cipher suite selector that will use the provided output streams.
toAddRequest(Control...) - Method in class com.unboundid.ldap.protocol.AddRequestProtocolOp
Creates an add request from this protocol op.
toAddRequest() - Method in class com.unboundid.ldap.sdk.experimental.DraftChuLDAPLogSchema00AddEntry
Retrieves an AddRequest created from this add access log entry.
toAddRequest() - Method in class com.unboundid.ldif.LDIFAddChangeRecord
Creates an add request from this LDIF add change record.
toAddRequest(boolean) - Method in class com.unboundid.ldif.LDIFAddChangeRecord
Creates an add request from this LDIF add change record, optionally including any change record controls in the request.
toArgumentList(String) - Static method in class com.unboundid.util.StaticUtils
Attempts to parse the contents of the provided string to an argument list (e.g., converts something like "--arg1 arg1value --arg2 --arg3 arg3value" to a list of "--arg1", "arg1value", "--arg2", "--arg3", "arg3value").
toArray() - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPModificationSet
Retrieves the contents of this set as an array of LDAP modifications.
toArray(Collection<T>, Class<T>) - Static method in class com.unboundid.util.StaticUtils
Retrieves an array containing the elements of the provided collection.
toArray() - Method in class com.unboundid.util.WeakHashSet
Retrieves an array containing all of the elements currently held in this set.
toArray(E[]) - Method in class com.unboundid.util.WeakHashSet
Retrieves an array containing all of the elements currently held in this set.
toASN1OctetString() - Method in class com.unboundid.asn1.ASN1OctetString
Converts this byte string to an ASN.1 octet string.
toASN1OctetString() - Method in interface com.unboundid.util.ByteString
Converts this byte string to an ASN.1 octet string.
toAttribute() - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPAttribute
Converts this LDAP attribute to an Attribute object.
toBindRequest(Control...) - Method in class com.unboundid.ldap.protocol.BindRequestProtocolOp
Creates a new bind request object from this bind request protocol op.
toBindResult(Control...) - Method in class com.unboundid.ldap.protocol.BindResponseProtocolOp
Creates a new LDAP result object from this response protocol op.
toByteArray() - Method in class com.unboundid.asn1.ASN1Buffer
Retrieves a byte array containing the contents of this ASN.1 buffer.
toByteArray() - Method in class com.unboundid.util.ByteStringBuffer
Returns a new byte array with the content from this buffer.
toBytes(long) - Method in enum com.unboundid.util.BinarySizeUnit
Retrieves the number of bytes in the specified number of instances of this size unit.
toBytes(BigInteger) - Method in enum com.unboundid.util.BinarySizeUnit
Retrieves the number of bytes in the specified number of instances of this size unit.
toBytes(double) - Method in enum com.unboundid.util.BinarySizeUnit
Retrieves the number of bytes in the specified number of instances of this size unit, rounded to the nearest integer.
toBytes(BigDecimal) - Method in enum com.unboundid.util.BinarySizeUnit
Retrieves the number of bytes in the specified number of instances of this size unit, rounded to the nearest integer.
toBytes(long) - Method in enum com.unboundid.util.DecimalSizeUnit
Retrieves the number of bytes in the specified number of instances of this size unit.
toBytes(BigInteger) - Method in enum com.unboundid.util.DecimalSizeUnit
Retrieves the number of bytes in the specified number of instances of this size unit.
toBytes(double) - Method in enum com.unboundid.util.DecimalSizeUnit
Retrieves the number of bytes in the specified number of instances of this size unit, rounded to the nearest integer.
toBytes(BigDecimal) - Method in enum com.unboundid.util.DecimalSizeUnit
Retrieves the number of bytes in the specified number of instances of this size unit, rounded to the nearest integer.
toByteString() - Method in class com.unboundid.util.ByteStringBuffer
Returns a new byte string with the content from this buffer.
toCertificate() - Method in class com.unboundid.util.ssl.cert.X509Certificate
Converts this X.509 certificate object to a Java Certificate object.
toCode(List<String>, String, int, boolean) - Method in class com.unboundid.ldap.sdk.AddRequest
Appends a number of lines comprising the Java source code that can be used to recreate this request to the given list.
toCode(List<String>, String, int, boolean) - Method in class com.unboundid.ldap.sdk.ANONYMOUSBindRequest
Appends a number of lines comprising the Java source code that can be used to recreate this request to the given list.
toCode(List<String>, String, int, boolean) - Method in class com.unboundid.ldap.sdk.CompareRequest
Appends a number of lines comprising the Java source code that can be used to recreate this request to the given list.
toCode(List<String>, String, int, boolean) - Method in class com.unboundid.ldap.sdk.CRAMMD5BindRequest
Appends a number of lines comprising the Java source code that can be used to recreate this request to the given list.
toCode(List<String>, String, int, boolean) - Method in class com.unboundid.ldap.sdk.DeleteRequest
Appends a number of lines comprising the Java source code that can be used to recreate this request to the given list.
toCode(List<String>, String, int, boolean) - Method in class com.unboundid.ldap.sdk.DIGESTMD5BindRequest
Appends a number of lines comprising the Java source code that can be used to recreate this request to the given list.
toCode(List<String>, String, int, boolean) - Method in class com.unboundid.ldap.sdk.ExtendedRequest
Appends a number of lines comprising the Java source code that can be used to recreate this request to the given list.
toCode(List<String>, String, int, boolean) - Method in class com.unboundid.ldap.sdk.EXTERNALBindRequest
Appends a number of lines comprising the Java source code that can be used to recreate this request to the given list.
toCode(List<String>, int, String, String) - Method in class com.unboundid.ldap.sdk.Filter
Appends a number of lines comprising the Java source code that can be used to recreate this filter to the given list.
toCode(List<String>, String, int, boolean) - Method in class com.unboundid.ldap.sdk.GenericSASLBindRequest
Appends a number of lines comprising the Java source code that can be used to recreate this request to the given list.
toCode(List<String>, String, int, boolean) - Method in class com.unboundid.ldap.sdk.GSSAPIBindRequest
Appends a number of lines comprising the Java source code that can be used to recreate this request to the given list.
toCode(List<String>, int, String, String) - Method in class com.unboundid.ldap.sdk.Modification
Appends a number of lines comprising the Java source code that can be used to recreate this modification to the given list.
toCode(List<String>, String, int, boolean) - Method in class com.unboundid.ldap.sdk.ModifyDNRequest
Appends a number of lines comprising the Java source code that can be used to recreate this request to the given list.
toCode(List<String>, String, int, boolean) - Method in class com.unboundid.ldap.sdk.ModifyRequest
Appends a number of lines comprising the Java source code that can be used to recreate this request to the given list.
toCode(List<String>, String, int, boolean) - Method in class com.unboundid.ldap.sdk.OAUTHBEARERBindRequest
Appends a number of lines comprising the Java source code that can be used to recreate this request to the given list.
toCode(List<String>, String, int, boolean) - Method in class com.unboundid.ldap.sdk.PLAINBindRequest
Appends a number of lines comprising the Java source code that can be used to recreate this request to the given list.
toCode(List<String>, String, int, boolean) - Method in interface com.unboundid.ldap.sdk.ReadOnlyLDAPRequest
Appends a number of lines comprising the Java source code that can be used to recreate this request to the given list.
toCode(List<String>, String, int, boolean) - Method in class com.unboundid.ldap.sdk.SASLBindRequest
Appends a number of lines comprising the Java source code that can be used to recreate this request to the given list.
toCode(List<String>, String, int, boolean) - Method in class com.unboundid.ldap.sdk.SCRAMBindRequest
Appends a number of lines comprising the Java source code that can be used to recreate this request to the given list.
toCode(List<String>, String, int, boolean) - Method in class com.unboundid.ldap.sdk.SCRAMSHA1BindRequest
Appends a number of lines comprising the Java source code that can be used to recreate this request to the given list.
toCode(List<String>, String, int, boolean) - Method in class com.unboundid.ldap.sdk.SCRAMSHA256BindRequest
Appends a number of lines comprising the Java source code that can be used to recreate this request to the given list.
toCode(List<String>, String, int, boolean) - Method in class com.unboundid.ldap.sdk.SCRAMSHA512BindRequest
Appends a number of lines comprising the Java source code that can be used to recreate this request to the given list.
toCode(List<String>, String, int, boolean) - Method in class com.unboundid.ldap.sdk.SearchRequest
Appends a number of lines comprising the Java source code that can be used to recreate this request to the given list.
toCode(List<String>, String, int, boolean) - Method in class com.unboundid.ldap.sdk.SimpleBindRequest
Appends a number of lines comprising the Java source code that can be used to recreate this request to the given list.
toCode(List<String>, String, int, boolean) - Method in class com.unboundid.ldap.sdk.unboundidds.ReusableTOTPBindRequest
Appends a number of lines comprising the Java source code that can be used to recreate this request to the given list.
toCode(List<String>, String, int, boolean) - Method in class com.unboundid.ldap.sdk.unboundidds.SingleUseTOTPBindRequest
Appends a number of lines comprising the Java source code that can be used to recreate this request to the given list.
toCode(List<String>, String, int, boolean) - Method in class com.unboundid.ldap.sdk.unboundidds.UnboundIDCertificatePlusPasswordBindRequest
Appends a number of lines comprising the Java source code that can be used to recreate this request to the given list.
toCode(List<String>, String, int, boolean) - Method in class com.unboundid.ldap.sdk.unboundidds.UnboundIDDeliveredOTPBindRequest
Appends a number of lines comprising the Java source code that can be used to recreate this request to the given list.
toCode(List<String>, String, int, boolean) - Method in class com.unboundid.ldap.sdk.unboundidds.UnboundIDExternallyProcessedAuthenticationBindRequest
Appends a number of lines comprising the Java source code that can be used to recreate this request to the given list.
toCode(List<String>, String, int, boolean) - Method in class com.unboundid.ldap.sdk.unboundidds.UnboundIDYubiKeyOTPBindRequest
Appends a number of lines comprising the Java source code that can be used to recreate this request to the given list.
ToCodeRequestHandler - Class in com.unboundid.ldap.listener
This class provides a request handler that may be used to create a log file with code that may be used to generate the requests received from clients.
ToCodeRequestHandler(String, boolean, LDAPListenerRequestHandler) - Constructor for class com.unboundid.ldap.listener.ToCodeRequestHandler
Creates a new LDAP listener request handler that will write a log file with LDAP SDK code that corresponds to requests received from clients.
ToCodeRequestHandler(File, boolean, LDAPListenerRequestHandler) - Constructor for class com.unboundid.ldap.listener.ToCodeRequestHandler
Creates a new LDAP listener request handler that will write a log file with LDAP SDK code that corresponds to requests received from clients.
ToCodeRequestHandler(OutputStream, boolean, LDAPListenerRequestHandler) - Constructor for class com.unboundid.ldap.listener.ToCodeRequestHandler
Creates a new LDAP listener request handler that will write a log file with LDAP SDK code that corresponds to requests received from clients.
toCompactString() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.LoadBalancingAlgorithmServerAvailabilityData
Retrieves a compact representation of the server availability data, in the form in which it appears in the load-balancing algorithm monitor entry.
toCompareRequest(Control...) - Method in class com.unboundid.ldap.protocol.CompareRequestProtocolOp
Creates a compare request from this protocol op.
toCompareRequest() - Method in class com.unboundid.ldap.sdk.experimental.DraftChuLDAPLogSchema00CompareEntry
Retrieves a CompareRequest created from this compare access log entry.
toControl() - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPControl
Converts this LDAP control to a Control object.
toControls(LDAPControl[]) - Static method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPControl
Converts the provided array of controls to an array of LDAP controls.
toDeleteRequest(Control...) - Method in class com.unboundid.ldap.protocol.DeleteRequestProtocolOp
Creates a delete request from this protocol op.
toDeleteRequest() - Method in class com.unboundid.ldap.sdk.experimental.DraftChuLDAPLogSchema00DeleteEntry
Retrieves an DeleteRequest created from this delete access log entry.
toDeleteRequest() - Method in class com.unboundid.ldif.LDIFDeleteChangeRecord
Creates a delete request from this LDIF delete change record.
toDeleteRequest(boolean) - Method in class com.unboundid.ldif.LDIFDeleteChangeRecord
Creates a delete request from this LDIF delete change record, optionally including any change record controls in the request.
toEncryptedPEM(char[], PKCS8EncryptionProperties) - Method in class com.unboundid.util.ssl.cert.PKCS8PrivateKey
Retrieves a list of the lines that comprise a PEM representation of this private key that is encrypted with the provided settings.
toEncryptedPEMString(char[], PKCS8EncryptionProperties) - Method in class com.unboundid.util.ssl.cert.PKCS8PrivateKey
Retrieves a multi-line string containing a PEM representation of this private key that is encrypted with the provided settings.
toEntry() - Method in class com.unboundid.ldap.sdk.AddRequest
Retrieves an Entry object containing the DN and attributes of this add request.
toEntry() - Method in class com.unboundid.ldap.sdk.CompactEntry
Converts this compact entry to a full entry.
toEntry() - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPEntry
Retrieves an Entry object that is the equivalent of this LDAP entry.
toEntry() - Method in interface com.unboundid.ldap.sdk.ReadOnlyAddRequest
Retrieves an Entry object containing the DN and attributes of this add request.
toExtendedRequest(Control...) - Method in class com.unboundid.ldap.protocol.ExtendedRequestProtocolOp
Creates an extended request from this protocol op.
toExtendedRequest() - Method in class com.unboundid.ldap.sdk.experimental.DraftChuLDAPLogSchema00ExtendedEntry
Retrieves an ExtendedRequest created from this extended operation access log entry.
toExtendedRequest() - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPExtendedOperation
Converts this LDAP extended operation to an ExtendedRequest.
toExtendedResult(Control...) - Method in class com.unboundid.ldap.protocol.ExtendedResponseProtocolOp
Creates a extended result from this protocol op.
toExtendedResult() - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPExtendedResponse
Retrieves an ExtendedResult object that is the equivalent of this LDAP extended response.
toFilter() - Method in class com.unboundid.ldap.sdk.controls.MatchedValuesFilter
Creates a search filter that is the equivalent of this matched values filter.
toHex(byte) - Static method in class com.unboundid.util.StaticUtils
Retrieves a hexadecimal representation of the provided byte.
toHex(byte, StringBuilder) - Static method in class com.unboundid.util.StaticUtils
Appends a hexadecimal representation of the provided byte to the given buffer.
toHex(byte, ByteStringBuffer) - Static method in class com.unboundid.util.StaticUtils
Appends a hexadecimal representation of the provided byte to the given buffer.
toHex(byte[]) - Static method in class com.unboundid.util.StaticUtils
Retrieves a hexadecimal representation of the contents of the provided byte array.
toHex(byte[], StringBuilder) - Static method in class com.unboundid.util.StaticUtils
Retrieves a hexadecimal representation of the contents of the provided byte array.
toHex(byte[], String, StringBuilder) - Static method in class com.unboundid.util.StaticUtils
Retrieves a hexadecimal representation of the contents of the provided byte array.
toHexPlusASCII(byte[], int) - Static method in class com.unboundid.util.StaticUtils
Retrieves a hex-encoded representation of the contents of the provided array, along with an ASCII representation of its contents next to it.
toHexPlusASCII(byte[], int, StringBuilder) - Static method in class com.unboundid.util.StaticUtils
Appends a hex-encoded representation of the contents of the provided array to the given buffer, along with an ASCII representation of its contents next to it.
toInitialLowerCase(String) - Static method in class com.unboundid.util.StaticUtils
Retrieves a version of the provided string with the first character converted to lowercase but all other characters retaining their original capitalization.
toIntermediateResponse(Control...) - Method in class com.unboundid.ldap.protocol.IntermediateResponseProtocolOp
Creates a intermediate response from this protocol op.
toJavaIdentifier(String) - Static method in class com.unboundid.ldap.sdk.persist.PersistUtils
Transforms the provided string if necessary so that it may be used as a valid Java identifier.
toJSON() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.JoinRule
Retrieve a JSON object representation of this join rule.
toJSON(Entry) - Static method in class com.unboundid.ldap.sdk.unboundidds.tools.JSONLDAPResultWriter
Encodes the provided entry as a JSON object.
toJSON(Entry, JSONBuffer) - Static method in class com.unboundid.ldap.sdk.unboundidds.tools.JSONLDAPResultWriter
Appends a JSON object representation of the provided entry to the given buffer.
toJSON(SearchResultReference) - Static method in class com.unboundid.ldap.sdk.unboundidds.tools.JSONLDAPResultWriter
Encodes the provided search result reference as a JSON object.
toJSON(SearchResultReference, JSONBuffer) - Static method in class com.unboundid.ldap.sdk.unboundidds.tools.JSONLDAPResultWriter
Appends a JSON object representation of the provided search result reference to the given buffer.
toJSON(LDAPResult) - Static method in class com.unboundid.ldap.sdk.unboundidds.tools.JSONLDAPResultWriter
Encodes the provided LDAP result as a JSON object.
toJSON(LDAPResult, JSONBuffer) - Static method in class com.unboundid.ldap.sdk.unboundidds.tools.JSONLDAPResultWriter
Appends a JSON object representation of the provided entry to the given buffer.
toJSONControl() - Method in class com.unboundid.ldap.sdk.Control
Retrieves a representation of this control as a JSON object.
toJSONControl() - Method in class com.unboundid.ldap.sdk.controls.AssertionRequestControl
Retrieves a representation of this assertion request control as a JSON object.
toJSONControl() - Method in class com.unboundid.ldap.sdk.controls.AuthorizationIdentityRequestControl
Retrieves a representation of this authorization identity request control as a JSON object.
toJSONControl() - Method in class com.unboundid.ldap.sdk.controls.AuthorizationIdentityResponseControl
Retrieves a representation of this authorization identity response control as a JSON object.
toJSONControl() - Method in class com.unboundid.ldap.sdk.controls.DraftLDUPSubentriesRequestControl
Retrieves a representation of this subentries control as a JSON object.
toJSONControl() - Method in class com.unboundid.ldap.sdk.controls.ManageDsaITRequestControl
Retrieves a representation of this ManageDsaIT request control as a JSON object.
toJSONControl() - Method in class com.unboundid.ldap.sdk.controls.MatchedValuesRequestControl
Retrieves a representation of this matched values request control as a JSON object.
toJSONControl() - Method in class com.unboundid.ldap.sdk.controls.PasswordExpiredControl
Retrieves a representation of this password expired control as a JSON object.
toJSONControl() - Method in class com.unboundid.ldap.sdk.controls.PasswordExpiringControl
Retrieves a representation of this password expiring control as a JSON object.
toJSONControl() - Method in class com.unboundid.ldap.sdk.controls.PermissiveModifyRequestControl
Retrieves a representation of this permissive modify request control as a JSON object.
toJSONControl() - Method in class com.unboundid.ldap.sdk.controls.PostReadRequestControl
Retrieves a representation of this post-read request control as a JSON object.
toJSONControl() - Method in class com.unboundid.ldap.sdk.controls.PostReadResponseControl
Retrieves a representation of this post-read response control as a JSON object.
toJSONControl() - Method in class com.unboundid.ldap.sdk.controls.PreReadRequestControl
Retrieves a representation of this pre-read request control as a JSON object.
toJSONControl() - Method in class com.unboundid.ldap.sdk.controls.PreReadResponseControl
Retrieves a representation of this pre-read response control as a JSON object.
toJSONControl() - Method in class com.unboundid.ldap.sdk.controls.ProxiedAuthorizationV1RequestControl
Retrieves a representation of this proxied authorization v1 request control as a JSON object.
toJSONControl() - Method in class com.unboundid.ldap.sdk.controls.ProxiedAuthorizationV2RequestControl
Retrieves a representation of this proxied authorization v2 request control as a JSON object.
toJSONControl() - Method in class com.unboundid.ldap.sdk.controls.ServerSideSortRequestControl
Retrieves a representation of this server-side sort request control as a JSON object.
toJSONControl() - Method in class com.unboundid.ldap.sdk.controls.ServerSideSortResponseControl
Retrieves a representation of this server-side sort response control as a JSON object.
toJSONControl() - Method in class com.unboundid.ldap.sdk.controls.SimplePagedResultsControl
Retrieves a representation of this simple paged results control as a JSON object.
toJSONControl() - Method in class com.unboundid.ldap.sdk.controls.SubtreeDeleteRequestControl
Retrieves a representation of this subtree delete request control as a JSON object.
toJSONControl() - Method in class com.unboundid.ldap.sdk.controls.VirtualListViewRequestControl
Retrieves a representation of this virtual list view request control as a JSON object.
toJSONControl() - Method in class com.unboundid.ldap.sdk.controls.VirtualListViewResponseControl
Retrieves a representation of this virtual list view response control as a JSON object.
toJSONControl() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.AccessLogFieldRequestControl
Retrieves a representation of this generate access token request control as a JSON object.
toJSONControl() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.AccountUsableRequestControl
Retrieves a representation of this account usable request control as a JSON object.
toJSONControl() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.AccountUsableResponseControl
Retrieves a representation of this account usable response control as a JSON object.
toJSONControl() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.AdministrativeOperationRequestControl
Retrieves a representation of this administrative operation request control as a JSON object.
toJSONControl() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.AssuredReplicationRequestControl
Retrieves a representation of this assured replication request control as a JSON object.
toJSONControl() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.AssuredReplicationResponseControl
Retrieves a representation of this assured replication response control as a JSON object.
toJSONControl() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.ExcludeBranchRequestControl
Retrieves a representation of this exclude branch request control as a JSON object.
toJSONControl() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.ExtendedSchemaInfoRequestControl
Retrieves a representation of this extended schema info request control as a JSON object.
toJSONControl() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.GenerateAccessTokenRequestControl
Retrieves a representation of this generate access token request control as a JSON object.
toJSONControl() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.GenerateAccessTokenResponseControl
Retrieves a representation of this generate access token response control as a JSON object.
toJSONControl() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.GeneratePasswordRequestControl
Retrieves a representation of this generate password request control as a JSON object.
toJSONControl() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.GeneratePasswordResponseControl
Retrieves a representation of this generate password response control as a JSON object.
toJSONControl() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.GetAuthorizationEntryRequestControl
Retrieves a representation of this get authorization entry request control as a JSON object.
toJSONControl() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.GetAuthorizationEntryResponseControl
Retrieves a representation of this get authorization entry response control as a JSON object.
toJSONControl() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.GetBackendSetIDRequestControl
Retrieves a representation of this get backend set ID request control as a JSON object.
toJSONControl() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.GetBackendSetIDResponseControl
Retrieves a representation of this get backend set ID response control as a JSON object.
toJSONControl() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.GetEffectiveRightsRequestControl
Retrieves a representation of this get effective rights request control as a JSON object.
toJSONControl() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.GetPasswordPolicyStateIssuesRequestControl
Retrieves a representation of this get password policy state issues request control as a JSON object.
toJSONControl() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.GetPasswordPolicyStateIssuesResponseControl
Retrieves a representation of this get password policy state issues response control as a JSON object.
toJSONControl() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.GetRecentLoginHistoryRequestControl
Retrieves a representation of this get recent login history request control as a JSON object.
toJSONControl() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.GetRecentLoginHistoryResponseControl
Retrieves a representation of this get recent login history response control as a JSON object.
toJSONControl() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.GetServerIDRequestControl
Retrieves a representation of this get server ID request control as a JSON object.
toJSONControl() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.GetServerIDResponseControl
Retrieves a representation of this get server ID response control as a JSON object.
toJSONControl() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.GetUserResourceLimitsRequestControl
Retrieves a representation of this get user resource limits request control as a JSON object.
toJSONControl() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.GetUserResourceLimitsResponseControl
Retrieves a representation of this get user resource limits response control as a JSON object.
toJSONControl() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.HardDeleteRequestControl
Retrieves a representation of this hard delete request control as a JSON object.
toJSONControl() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.IgnoreNoUserModificationRequestControl
Retrieves a representation of this ignore NO-USER-MODIFICATION request control as a JSON object.
toJSONControl() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.IntermediateClientRequestControl
Retrieves a representation of this intermediate client request control as a JSON object.
toJSONControl() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.IntermediateClientResponseControl
Retrieves a representation of this intermediate client response control as a JSON object.
toJSONControl() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.JoinRequestControl
Retrieves a representation of this join request control as a JSON object.
toJSONControl() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.JoinResultControl
Retrieves a representation of this join result control as a JSON object.
toJSONControl() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.JSONFormattedRequestControl
Retrieves a representation of this JSON-formatted request control as a JSON object.
toJSONControl() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.JSONFormattedResponseControl
Retrieves a representation of this JSON-formatted response control as a JSON object.
toJSONControl() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.MatchingEntryCountRequestControl
Retrieves a representation of this matching entry count request control as a JSON object.
toJSONControl() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.MatchingEntryCountResponseControl
Retrieves a representation of this matching entry count response control as a JSON object.
toJSONControl() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.NameWithEntryUUIDRequestControl
Retrieves a representation of this name with entryUUID request control as a JSON object.
toJSONControl() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.NoOpRequestControl
Retrieves a representation of this no-op request control as a JSON object.
toJSONControl() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.OperationPurposeRequestControl
Retrieves a representation of this operation purpose request control as a JSON object.
toJSONControl() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.OverrideSearchLimitsRequestControl
Retrieves a representation of this override search limits request control as a JSON object.
toJSONControl() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.PasswordPolicyRequestControl
Retrieves a representation of this password policy request control as a JSON object.
toJSONControl() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.PasswordPolicyResponseControl
Retrieves a representation of this password policy response control as a JSON object.
toJSONControl() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.PasswordUpdateBehaviorRequestControl
Retrieves a representation of this password update behavior request control as a JSON object.
toJSONControl() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.PasswordValidationDetailsRequestControl
Retrieves a representation of this password validation details request control as a JSON object.
toJSONControl() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.PasswordValidationDetailsResponseControl
Retrieves a representation of this password validation details response control as a JSON object.
toJSONControl() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.PermitUnindexedSearchRequestControl
Retrieves a representation of this permit unindexed search request control as a JSON object.
toJSONControl() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.PurgePasswordRequestControl
Retrieves a representation of this purge password request control as a JSON object.
toJSONControl() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.RealAttributesOnlyRequestControl
Retrieves a representation of this real attributes only request control as a JSON object.
toJSONControl() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.RejectUnindexedSearchRequestControl
Retrieves a representation of this reject unindexed search control as a JSON object.
toJSONControl() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.ReplicationRepairRequestControl
Retrieves a representation of this replication repair request control as a JSON object.
toJSONControl() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.RetainIdentityRequestControl
Retrieves a representation of this retain identity request control as a JSON object.
toJSONControl() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.RetirePasswordRequestControl
Retrieves a representation of this retire password request control as a JSON object.
toJSONControl() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.ReturnConflictEntriesRequestControl
Retrieves a representation of this return conflict entries request control as a JSON object.
toJSONControl() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.RouteToBackendSetRequestControl
Retrieves a representation of this route to backend set request control as a JSON object.
toJSONControl() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.RouteToServerRequestControl
Retrieves a representation of this route to server request control as a JSON object.
toJSONControl() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.SoftDeletedEntryAccessRequestControl
Retrieves a representation of this soft-deleted entry access request control as a JSON object.
toJSONControl() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.SoftDeleteRequestControl
Retrieves a representation of this soft delete request control as a JSON object.
toJSONControl() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.SoftDeleteResponseControl
Retrieves a representation of this soft delete response control as a JSON object.
toJSONControl() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.SuppressOperationalAttributeUpdateRequestControl
Retrieves a representation of this suppress operational attribute update request control as a JSON object.
toJSONControl() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.SuppressReferentialIntegrityUpdatesRequestControl
Retrieves a representation of this suppress referential integrity updates request control as a JSON object.
toJSONControl() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.UndeleteRequestControl
Retrieves a representation of this undelete request control as a JSON object.
toJSONControl() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.UniquenessRequestControl
Retrieves a representation of this uniqueness request control as a JSON object.
toJSONControl() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.UniquenessResponseControl
Retrieves a representation of this uniqueness response control as a JSON object.
toJSONControl() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.UnsolicitedCancelResponseControl
Retrieves a representation of this unsolicited cancel response control as a JSON object.
toJSONControl() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.VirtualAttributesOnlyRequestControl
Retrieves a representation of this virtual attributes only request control as a JSON object.
toJSONObject() - Method in class com.unboundid.ldap.sdk.unboundidds.jsonfilter.ANDJSONObjectFilter
Retrieves a JSON object that represents this filter.
toJSONObject() - Method in class com.unboundid.ldap.sdk.unboundidds.jsonfilter.ContainsFieldJSONObjectFilter
Retrieves a JSON object that represents this filter.
toJSONObject() - Method in class com.unboundid.ldap.sdk.unboundidds.jsonfilter.EqualsAnyJSONObjectFilter
Retrieves a JSON object that represents this filter.
toJSONObject() - Method in class com.unboundid.ldap.sdk.unboundidds.jsonfilter.EqualsJSONObjectFilter
Retrieves a JSON object that represents this filter.
toJSONObject() - Method in class com.unboundid.ldap.sdk.unboundidds.jsonfilter.GreaterThanJSONObjectFilter
Retrieves a JSON object that represents this filter.
toJSONObject() - Method in class com.unboundid.ldap.sdk.unboundidds.jsonfilter.JSONObjectFilter
Retrieves a JSON object that represents this filter.
toJSONObject() - Method in class com.unboundid.ldap.sdk.unboundidds.jsonfilter.LessThanJSONObjectFilter
Retrieves a JSON object that represents this filter.
toJSONObject() - Method in class com.unboundid.ldap.sdk.unboundidds.jsonfilter.NegateJSONObjectFilter
Retrieves a JSON object that represents this filter.
toJSONObject() - Method in class com.unboundid.ldap.sdk.unboundidds.jsonfilter.ObjectMatchesJSONObjectFilter
Retrieves a JSON object that represents this filter.
toJSONObject() - Method in class com.unboundid.ldap.sdk.unboundidds.jsonfilter.ORJSONObjectFilter
Retrieves a JSON object that represents this filter.
toJSONObject() - Method in class com.unboundid.ldap.sdk.unboundidds.jsonfilter.RegularExpressionJSONObjectFilter
Retrieves a JSON object that represents this filter.
toJSONObject() - Method in class com.unboundid.ldap.sdk.unboundidds.jsonfilter.SubstringJSONObjectFilter
Retrieves a JSON object that represents this filter.
toJSONObject() - Method in class com.unboundid.ldap.sdk.unboundidds.ModifiablePasswordPolicyStateJSONBuilder
Retrieves a JSON object with an encoded representation of the modifiable password policy state created from this builder.
toJSONObject() - Method in class com.unboundid.util.json.JSONBuffer
Retrieves the current contents of this JSON buffer as a JSON object.
TOKEN_DELIVERY_ATTEMPT_FAILED - Static variable in class com.unboundid.ldap.sdk.ResultCode
The result code (30221005) that should be used to indicate that the server could not deliver a one-time password, password reset token, or single-use token because a failure was encountered while attempting to deliver the token through all of the supported mechanisms.
TOKEN_DELIVERY_ATTEMPT_FAILED_INT_VALUE - Static variable in class com.unboundid.ldap.sdk.ResultCode
The integer value (30221005) for the "TOKEN_DELIVERY_ATTEMPT_FAILED" result code.
TOKEN_DELIVERY_INVALID_ACCOUNT_STATE - Static variable in class com.unboundid.ldap.sdk.ResultCode
The result code (30221007) that should be used to indicate that the server could not deliver a one-time password, password reset token, or single-use token because the target user account was in an invalid state for receiving such tokens (e.g., the account is disabled or locked, the password is expired, etc.).
TOKEN_DELIVERY_INVALID_ACCOUNT_STATE_INT_VALUE - Static variable in class com.unboundid.ldap.sdk.ResultCode
The integer value (30221007) for the "TOKEN_DELIVERY_INVALID_ACCOUNT_STATE" result code.
TOKEN_DELIVERY_INVALID_RECIPIENT_ID - Static variable in class com.unboundid.ldap.sdk.ResultCode
The result code (30221006) that should be used to indicate that the server could not deliver a one-time password, password reset token, or single-use token because the client specified a recipient ID that was not appropriate for the target user.
TOKEN_DELIVERY_INVALID_RECIPIENT_ID_INT_VALUE - Static variable in class com.unboundid.ldap.sdk.ResultCode
The integer value (30221006) for the "TOKEN_DELIVERY_INVALID_RECIPIENT_ID" result code.
TOKEN_DELIVERY_MECHANISM_UNAVAILABLE - Static variable in class com.unboundid.ldap.sdk.ResultCode
The result code (30221004) that should be used to indicate that the server could not deliver a one-time password, password reset token, or single-use token because none of the attempted delivery mechanisms were supported for the target user.
TOKEN_DELIVERY_MECHANISM_UNAVAILABLE_INT_VALUE - Static variable in class com.unboundid.ldap.sdk.ResultCode
The integer value (30221004) for the "TOKEN_DELIVERY_MECHANISM_UNAVAILABLE" result code.
TOKEN_PREFIX_STRING - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.LogFieldSyntax
A prefix that will be used before a token in a tokenized value.
TOKEN_SUFFIX_STRING - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.LogFieldSyntax
A suffix that will be used after a token in a tokenized value.
tokenize(String, byte[]) - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.LogFieldSyntax
Retrieves a tokenized representation of the provided string.
tokenize(String, byte[], ByteStringBuffer) - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.LogFieldSyntax
Appends a tokenized representation of the provided string to the given buffer.
tokenize(byte[], byte[], ByteStringBuffer) - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.LogFieldSyntax
Appends a tokenized representation of the provided bytes to the given buffer.
tokenizeComponents(Collection<? extends CharSequence>, byte[], ByteStringBuffer) - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.CommaDelimitedStringListLogFieldSyntax
Appends a string representation of the given value with zero or more of its components tokenized to the provided buffer.
tokenizeComponents(DN, byte[], ByteStringBuffer) - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.DNLogFieldSyntax
Appends a string representation of the given value with zero or more of its components tokenized to the provided buffer.
tokenizeComponents(Filter, byte[], ByteStringBuffer) - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.FilterLogFieldSyntax
Appends a string representation of the given value with zero or more of its components tokenized to the provided buffer.
tokenizeComponents(JSONObject, byte[], ByteStringBuffer) - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.JSONLogFieldSyntax
Appends a string representation of the given value with zero or more of its components tokenized to the provided buffer.
tokenizeComponents(T, byte[]) - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.LogFieldSyntax
Retrieves a string that provides a representation of the given value with zero or more of its components tokenized.
tokenizeComponents(T, byte[], ByteStringBuffer) - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.LogFieldSyntax
Appends a string representation of the given value with zero or more of its components tokenized to the provided buffer.
TokenizedValueException - Exception in com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax
This class defines an exception that may be used to indicate that a log field value cannot be parsed in accordance with the associated syntax because either the entire value or one or more of its components have been tokenized.
TokenizedValueException(String) - Constructor for exception com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.TokenizedValueException
Creates a new instance of this exception with the provided message.
TokenizedValueException(String, Throwable) - Constructor for exception com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.TokenizedValueException
Creates a new instance of this exception with the provided message and cause.
tokenizeEntireValue(Boolean, byte[], ByteStringBuffer) - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.BooleanLogFieldSyntax
Appends a tokenized representation of the provided value to the given buffer.
tokenizeEntireValue(Collection<? extends CharSequence>, byte[], ByteStringBuffer) - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.CommaDelimitedStringListLogFieldSyntax
Appends a tokenized representation of the provided value to the given buffer.
tokenizeEntireValue(DN, byte[], ByteStringBuffer) - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.DNLogFieldSyntax
Appends a tokenized representation of the provided value to the given buffer.
tokenizeEntireValue(Filter, byte[], ByteStringBuffer) - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.FilterLogFieldSyntax
Appends a tokenized representation of the provided value to the given buffer.
tokenizeEntireValue(Double, byte[], ByteStringBuffer) - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.FloatingPointLogFieldSyntax
Appends a tokenized representation of the provided value to the given buffer.
tokenizeEntireValue(Date, byte[], ByteStringBuffer) - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.GeneralizedTimeLogFieldSyntax
Appends a tokenized representation of the provided value to the given buffer.
tokenizeEntireValue(Long, byte[], ByteStringBuffer) - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.IntegerLogFieldSyntax
Appends a tokenized representation of the provided value to the given buffer.
tokenizeEntireValue(JSONObject, byte[], ByteStringBuffer) - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.JSONLogFieldSyntax
Appends a tokenized representation of the provided value to the given buffer.
tokenizeEntireValue(T, byte[]) - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.LogFieldSyntax
Retrieves a string that represents a tokenized representation of the provided value.
tokenizeEntireValue(T, byte[], ByteStringBuffer) - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.LogFieldSyntax
Appends a tokenized representation of the provided value to the given buffer.
tokenizeEntireValue(Date, byte[], ByteStringBuffer) - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.RFC3339TimestampLogFieldSyntax
Appends a tokenized representation of the provided value to the given buffer.
tokenizeEntireValue(CharSequence, byte[], ByteStringBuffer) - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.StringLogFieldSyntax
Appends a tokenized representation of the provided value to the given buffer.
toLDAPControls(Control[]) - Static method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPControl
Converts the provided array of LDAP controls to an array of controls.
toLDAPException() - Method in exception com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPException
Retrieves an LDAPException object that is the equivalent of this LDAP exception.
toLDAPFilter(String) - Method in class com.unboundid.ldap.sdk.unboundidds.jsonfilter.JSONObjectFilter
Constructs an LDAP extensible matching filter that may be used to identify entries with one or more values for a specified attribute that represent JSON objects matching this JSON object filter.
toLDAPResult(Control...) - Method in class com.unboundid.ldap.protocol.GenericResponseProtocolOp
Creates a new LDAP result object from this response protocol op.
toLDAPResult() - Method in class com.unboundid.ldap.sdk.experimental.DraftChuLDAPLogSchema00Entry
Retrieves an LDAPResult object that represents the server response described by this access log entry, if any.
toLDAPResult() - Method in exception com.unboundid.ldap.sdk.LDAPBindException
Creates a new LDAPResult object from this exception.
toLDAPResult() - Method in exception com.unboundid.ldap.sdk.LDAPException
Creates a new LDAPResult object from this exception.
toLDAPResult() - Method in exception com.unboundid.ldap.sdk.LDAPExtendedOperationException
Creates a new LDAPResult object from this exception.
toLDAPResult() - Method in exception com.unboundid.ldap.sdk.LDAPRuntimeException
Creates a new LDAPResult object from this exception.
toLDAPResult() - Method in exception com.unboundid.ldap.sdk.LDAPSearchException
Creates a new SearchResult object from this exception.
toLDAPResult() - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPResponse
Retrieves an LDAPResult object that is the equivalent of this LDAP response.
toLDAPURL() - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPUrl
Retrieves an LDAPURL object that is the equivalent of this LDAP URL.
toLDIF() - Method in class com.unboundid.ldap.sdk.AddRequest
Retrieves a string array whose lines contain an LDIF representation of the corresponding add change record.
toLDIF() - Method in class com.unboundid.ldap.sdk.CompactEntry
Retrieves an LDIF representation of this entry, with each attribute value on a separate line.
toLDIF(int) - Method in class com.unboundid.ldap.sdk.CompactEntry
Retrieves an LDIF representation of this entry, with each attribute value on a separate line.
toLDIF(ByteStringBuffer) - Method in class com.unboundid.ldap.sdk.CompactEntry
Appends an LDIF representation of this entry to the provided buffer.
toLDIF(ByteStringBuffer, int) - Method in class com.unboundid.ldap.sdk.CompactEntry
Appends an LDIF representation of this entry to the provided buffer.
toLDIF() - Method in class com.unboundid.ldap.sdk.DeleteRequest
Retrieves a string array whose lines contain an LDIF representation of the corresponding delete change record.
toLDIF() - Method in class com.unboundid.ldap.sdk.Entry
Retrieves an LDIF representation of this entry, with each attribute value on a separate line.
toLDIF(int) - Method in class com.unboundid.ldap.sdk.Entry
Retrieves an LDIF representation of this entry, with each attribute value on a separate line.
toLDIF(ByteStringBuffer) - Method in class com.unboundid.ldap.sdk.Entry
Appends an LDIF representation of this entry to the provided buffer.
toLDIF(ByteStringBuffer, int) - Method in class com.unboundid.ldap.sdk.Entry
Appends an LDIF representation of this entry to the provided buffer.
toLDIF() - Method in class com.unboundid.ldap.sdk.ModifyDNRequest
Retrieves a string array whose lines contain an LDIF representation of the corresponding modify DN change record.
toLDIF() - Method in class com.unboundid.ldap.sdk.ModifyRequest
Retrieves a string array whose lines contain an LDIF representation of the corresponding modify change record.
toLDIF() - Method in interface com.unboundid.ldap.sdk.ReadOnlyAddRequest
Retrieves a string array whose lines contain an LDIF representation of the corresponding add change record.
toLDIF() - Method in interface com.unboundid.ldap.sdk.ReadOnlyDeleteRequest
Retrieves a string array whose lines contain an LDIF representation of the corresponding delete change record.
toLDIF() - Method in interface com.unboundid.ldap.sdk.ReadOnlyModifyDNRequest
Retrieves a string array whose lines contain an LDIF representation of the corresponding modify DN change record.
toLDIF() - Method in interface com.unboundid.ldap.sdk.ReadOnlyModifyRequest
Retrieves a string array whose lines contain an LDIF representation of the corresponding modify change record.
toLDIF(int) - Method in class com.unboundid.ldif.LDIFAddChangeRecord
Retrieves a string array whose lines contain an LDIF representation of this change record.
toLDIF(ByteStringBuffer, int) - Method in class com.unboundid.ldif.LDIFAddChangeRecord
Appends an LDIF string representation of this change record to the provided buffer.
toLDIF() - Method in class com.unboundid.ldif.LDIFChangeRecord
Retrieves a string array whose lines contain an LDIF representation of this change record.
toLDIF(int) - Method in class com.unboundid.ldif.LDIFChangeRecord
Retrieves a string array whose lines contain an LDIF representation of this change record.
toLDIF(ByteStringBuffer) - Method in class com.unboundid.ldif.LDIFChangeRecord
Appends an LDIF string representation of this change record to the provided buffer.
toLDIF(ByteStringBuffer, int) - Method in class com.unboundid.ldif.LDIFChangeRecord
Appends an LDIF string representation of this change record to the provided buffer.
toLDIF(int) - Method in class com.unboundid.ldif.LDIFDeleteChangeRecord
Retrieves a string array whose lines contain an LDIF representation of this change record.
toLDIF(ByteStringBuffer, int) - Method in class com.unboundid.ldif.LDIFDeleteChangeRecord
Appends an LDIF string representation of this change record to the provided buffer.
toLDIF(int) - Method in class com.unboundid.ldif.LDIFModifyChangeRecord
Retrieves a string array whose lines contain an LDIF representation of this change record.
toLDIF(ByteStringBuffer, int) - Method in class com.unboundid.ldif.LDIFModifyChangeRecord
Appends an LDIF string representation of this change record to the provided buffer.
toLDIF(int) - Method in class com.unboundid.ldif.LDIFModifyDNChangeRecord
Retrieves a string array whose lines contain an LDIF representation of this change record.
toLDIF(ByteStringBuffer, int) - Method in class com.unboundid.ldif.LDIFModifyDNChangeRecord
Appends an LDIF string representation of this change record to the provided buffer.
toLDIF() - Method in interface com.unboundid.ldif.LDIFRecord
Retrieves an LDIF representation of this LDIF record, with each line of the LDIF representation in a separate element of the returned array.
toLDIF(int) - Method in interface com.unboundid.ldif.LDIFRecord
Retrieves an LDIF representation of this LDIF record, with each line of the LDIF representation in a separate element of the returned array.
toLDIF(ByteStringBuffer) - Method in interface com.unboundid.ldif.LDIFRecord
Appends an LDIF-formatted string representation of this LDIF record to the provided buffer.
toLDIF(ByteStringBuffer, int) - Method in interface com.unboundid.ldif.LDIFRecord
Appends an LDIF-formatted string representation of this LDIF record to the provided buffer.
toLDIFChangeRecord() - Method in class com.unboundid.ldap.sdk.AddRequest
Retrieves an LDIF add change record with the contents of this add request.
toLDIFChangeRecord() - Method in class com.unboundid.ldap.sdk.ChangeLogEntry
Retrieves an LDIF change record that is analogous to the operation represented by this changelog entry.
toLDIFChangeRecord() - Method in class com.unboundid.ldap.sdk.DeleteRequest
Retrieves an LDIF delete change record with the contents of this delete request.
toLDIFChangeRecord() - Method in class com.unboundid.ldap.sdk.ModifyDNRequest
Retrieves an LDIF modify DN change record with the contents of this modify DN request.
toLDIFChangeRecord() - Method in class com.unboundid.ldap.sdk.ModifyRequest
Retrieves an LDIF modify change record with the contents of this modify request.
toLDIFChangeRecord() - Method in interface com.unboundid.ldap.sdk.ReadOnlyAddRequest
Retrieves an LDIF add change record with the contents of this add request.
toLDIFChangeRecord() - Method in interface com.unboundid.ldap.sdk.ReadOnlyDeleteRequest
Retrieves an LDIF delete change record with the contents of this delete request.
toLDIFChangeRecord() - Method in interface com.unboundid.ldap.sdk.ReadOnlyModifyDNRequest
Retrieves an LDIF modify DN change record with the contents of this modify DN request.
toLDIFChangeRecord() - Method in interface com.unboundid.ldap.sdk.ReadOnlyModifyRequest
Retrieves an LDIF modify change record with the contents of this modify request.
toLDIFString() - Method in class com.unboundid.ldap.sdk.AddRequest
Retrieves an LDIF string representation of this add request.
toLDIFString() - Method in class com.unboundid.ldap.sdk.CompactEntry
Retrieves an LDIF-formatted string representation of this entry.
toLDIFString(int) - Method in class com.unboundid.ldap.sdk.CompactEntry
Retrieves an LDIF-formatted string representation of this entry.
toLDIFString(StringBuilder) - Method in class com.unboundid.ldap.sdk.CompactEntry
Appends an LDIF-formatted string representation of this entry to the provided buffer.
toLDIFString(StringBuilder, int) - Method in class com.unboundid.ldap.sdk.CompactEntry
Appends an LDIF-formatted string representation of this entry to the provided buffer.
toLDIFString() - Method in class com.unboundid.ldap.sdk.DeleteRequest
Retrieves an LDIF string representation of this delete request.
toLDIFString() - Method in class com.unboundid.ldap.sdk.Entry
Retrieves an LDIF-formatted string representation of this entry.
toLDIFString(int) - Method in class com.unboundid.ldap.sdk.Entry
Retrieves an LDIF-formatted string representation of this entry.
toLDIFString(StringBuilder) - Method in class com.unboundid.ldap.sdk.Entry
Appends an LDIF-formatted string representation of this entry to the provided buffer.
toLDIFString(StringBuilder, int) - Method in class com.unboundid.ldap.sdk.Entry
Appends an LDIF-formatted string representation of this entry to the provided buffer.
toLDIFString() - Method in class com.unboundid.ldap.sdk.ModifyDNRequest
Retrieves an LDIF string representation of this modify DN request.
toLDIFString() - Method in class com.unboundid.ldap.sdk.ModifyRequest
Retrieves an LDIF string representation of this modify request.
toLDIFString() - Method in interface com.unboundid.ldap.sdk.ReadOnlyAddRequest
Retrieves an LDIF string representation of this add request.
toLDIFString() - Method in interface com.unboundid.ldap.sdk.ReadOnlyDeleteRequest
Retrieves an LDIF string representation of this delete request.
toLDIFString() - Method in interface com.unboundid.ldap.sdk.ReadOnlyModifyDNRequest
Retrieves an LDIF string representation of this modify DN request.
toLDIFString() - Method in interface com.unboundid.ldap.sdk.ReadOnlyModifyRequest
Retrieves an LDIF string representation of this modify request.
toLDIFString(StringBuilder, int) - Method in class com.unboundid.ldif.LDIFAddChangeRecord
Appends an LDIF string representation of this change record to the provided buffer.
toLDIFString() - Method in class com.unboundid.ldif.LDIFChangeRecord
Retrieves an LDIF string representation of this change record.
toLDIFString(int) - Method in class com.unboundid.ldif.LDIFChangeRecord
Retrieves an LDIF string representation of this change record.
toLDIFString(StringBuilder) - Method in class com.unboundid.ldif.LDIFChangeRecord
Appends an LDIF string representation of this change record to the provided buffer.
toLDIFString(StringBuilder, int) - Method in class com.unboundid.ldif.LDIFChangeRecord
Appends an LDIF string representation of this change record to the provided buffer.
toLDIFString(StringBuilder, int) - Method in class com.unboundid.ldif.LDIFDeleteChangeRecord
Appends an LDIF string representation of this change record to the provided buffer.
toLDIFString(StringBuilder, int) - Method in class com.unboundid.ldif.LDIFModifyChangeRecord
Appends an LDIF string representation of this change record to the provided buffer.
toLDIFString(StringBuilder, int) - Method in class com.unboundid.ldif.LDIFModifyDNChangeRecord
Appends an LDIF string representation of this change record to the provided buffer.
toLDIFString() - Method in interface com.unboundid.ldif.LDIFRecord
Retrieves an LDIF-formatted string representation of this LDIF record.
toLDIFString(int) - Method in interface com.unboundid.ldif.LDIFRecord
Retrieves an LDIF-formatted string representation of this LDIF record.
toLDIFString(StringBuilder) - Method in interface com.unboundid.ldif.LDIFRecord
Appends an LDIF-formatted string representation of this LDIF record to the provided buffer.
toLDIFString(StringBuilder, int) - Method in interface com.unboundid.ldif.LDIFRecord
Appends an LDIF-formatted string representation of this LDIF record to the provided buffer.
toList(T[]) - Static method in class com.unboundid.util.StaticUtils
Creates a modifiable list with all of the items of the provided array in the same order.
toLowerCase(String) - Static method in class com.unboundid.util.StaticUtils
Retrieves an all-lowercase version of the provided string.
toMinimallyEncodedString() - Method in class com.unboundid.ldap.sdk.DN
Retrieves a string representation of this DN with minimal encoding for special characters.
toMinimallyEncodedString() - Method in class com.unboundid.ldap.sdk.RDN
Retrieves a string representation of this RDN with minimal encoding for special characters.
toMinimallyEncodedString() - Method in class com.unboundid.ldap.sdk.RDNNameValuePair
Retrieves a string representation of this RDN name-value pair with minimal encoding for special characters.
toModification() - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPModification
Retrieves a Modification object that is the equivalent of this LDAP modification.
toModifyDNRequest(Control...) - Method in class com.unboundid.ldap.protocol.ModifyDNRequestProtocolOp
Creates a modify DN request from this protocol op.
toModifyDNRequest() - Method in class com.unboundid.ldap.sdk.experimental.DraftChuLDAPLogSchema00ModifyDNEntry
Retrieves a ModifyDNRequest created from this modify DN access log entry.
toModifyDNRequest() - Method in class com.unboundid.ldif.LDIFModifyDNChangeRecord
Creates a modify DN request from this LDIF modify DN change record.
toModifyDNRequest(boolean) - Method in class com.unboundid.ldif.LDIFModifyDNChangeRecord
Creates a modify DN request from this LDIF modify DN change record, optionally including any change record controls in the request.
toModifyRequest(Control...) - Method in class com.unboundid.ldap.protocol.ModifyRequestProtocolOp
Creates a modify request from this protocol op.
toModifyRequest() - Method in class com.unboundid.ldap.sdk.experimental.DraftChuLDAPLogSchema00ModifyEntry
Retrieves a ModifyRequest created from this modify access log entry.
toModifyRequest(String) - Method in class com.unboundid.ldap.sdk.unboundidds.ModifiablePasswordPolicyStateJSONBuilder
Creates a modify request that may be used to update the specified user with the appropriate password policy state changes from this builder.
toModifyRequest() - Method in class com.unboundid.ldif.LDIFModifyChangeRecord
Creates a modify request from this LDIF modify change record.
toModifyRequest(boolean) - Method in class com.unboundid.ldif.LDIFModifyChangeRecord
Creates a modify request from this LDIF modify change record, optionally including any change record controls in the request.
toMultiLineString() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.AuditLogMessage
Retrieves a multi-line string representation of this audit log message.
toMultiLineString() - Method in class com.unboundid.util.json.JSONObject
Retrieves a user-friendly string representation of this JSON object that may be formatted across multiple lines for better readability.
toNonNullList(T[]) - Static method in class com.unboundid.util.StaticUtils
Creates a modifiable list with all of the items of the provided array in the same order.
toNormalizedJSONObject() - Method in class com.unboundid.ldap.sdk.unboundidds.jsonfilter.ANDJSONObjectFilter
Retrieves a JSON object that represents a normalized version of this filter.
toNormalizedJSONObject() - Method in class com.unboundid.ldap.sdk.unboundidds.jsonfilter.ContainsFieldJSONObjectFilter
Retrieves a JSON object that represents a normalized version of this filter.
toNormalizedJSONObject() - Method in class com.unboundid.ldap.sdk.unboundidds.jsonfilter.EqualsAnyJSONObjectFilter
Retrieves a JSON object that represents a normalized version of this filter.
toNormalizedJSONObject() - Method in class com.unboundid.ldap.sdk.unboundidds.jsonfilter.EqualsJSONObjectFilter
Retrieves a JSON object that represents a normalized version of this filter.
toNormalizedJSONObject() - Method in class com.unboundid.ldap.sdk.unboundidds.jsonfilter.GreaterThanJSONObjectFilter
Retrieves a JSON object that represents a normalized version of this filter.
toNormalizedJSONObject() - Method in class com.unboundid.ldap.sdk.unboundidds.jsonfilter.JSONObjectFilter
Retrieves a JSON object that represents a normalized version of this filter.
toNormalizedJSONObject() - Method in class com.unboundid.ldap.sdk.unboundidds.jsonfilter.LessThanJSONObjectFilter
Retrieves a JSON object that represents a normalized version of this filter.
toNormalizedJSONObject() - Method in class com.unboundid.ldap.sdk.unboundidds.jsonfilter.NegateJSONObjectFilter
Retrieves a JSON object that represents a normalized version of this filter.
toNormalizedJSONObject() - Method in class com.unboundid.ldap.sdk.unboundidds.jsonfilter.ObjectMatchesJSONObjectFilter
Retrieves a JSON object that represents a normalized version of this filter.
toNormalizedJSONObject() - Method in class com.unboundid.ldap.sdk.unboundidds.jsonfilter.ORJSONObjectFilter
Retrieves a JSON object that represents a normalized version of this filter.
toNormalizedJSONObject() - Method in class com.unboundid.ldap.sdk.unboundidds.jsonfilter.RegularExpressionJSONObjectFilter
Retrieves a JSON object that represents a normalized version of this filter.
toNormalizedJSONObject() - Method in class com.unboundid.ldap.sdk.unboundidds.jsonfilter.SubstringJSONObjectFilter
Retrieves a JSON object that represents a normalized version of this filter.
toNormalizedString() - Method in class com.unboundid.ldap.sdk.DN
Retrieves a normalized string representation of this DN.
toNormalizedString(StringBuilder) - Method in class com.unboundid.ldap.sdk.DN
Appends a normalized string representation of this DN to the provided buffer.
toNormalizedString() - Method in class com.unboundid.ldap.sdk.Filter
Retrieves a normalized string representation of this search filter.
toNormalizedString(StringBuilder) - Method in class com.unboundid.ldap.sdk.Filter
Appends a normalized string representation of this search filter to the provided buffer.
toNormalizedString() - Method in class com.unboundid.ldap.sdk.LDAPURL
Retrieves a normalized string representation of this LDAP URL.
toNormalizedString(StringBuilder) - Method in class com.unboundid.ldap.sdk.LDAPURL
Appends a normalized string representation of this LDAP URL to the provided buffer.
toNormalizedString() - Method in class com.unboundid.ldap.sdk.RDN
Retrieves a normalized string representation of this RDN.
toNormalizedString(StringBuilder) - Method in class com.unboundid.ldap.sdk.RDN
Appends a normalized string representation of this RDN to the provided buffer.
toNormalizedString() - Method in class com.unboundid.ldap.sdk.RDNNameValuePair
Retrieves a normalized string representation of this RDN name-value pair.
toNormalizedString(StringBuilder) - Method in class com.unboundid.ldap.sdk.RDNNameValuePair
Appends a normalized string representation of this RDN name-value pair to the provided buffer.
toNormalizedString() - Method in class com.unboundid.ldap.sdk.unboundidds.jsonfilter.JSONObjectFilter
Retrieves a normalized string representation of the JSON object that represents this filter.
toNormalizedString(StringBuilder) - Method in class com.unboundid.ldap.sdk.unboundidds.jsonfilter.JSONObjectFilter
Appends a normalized string representation of the JSON object that represents this filter to the provided buffer.
toNormalizedString() - Method in class com.unboundid.util.json.JSONArray
Retrieves a normalized string representation of this array.
toNormalizedString(StringBuilder) - Method in class com.unboundid.util.json.JSONArray
Appends a normalized string representation of this array to the provided buffer.
toNormalizedString(boolean, boolean, boolean) - Method in class com.unboundid.util.json.JSONArray
Retrieves a normalized string representation of this array.
toNormalizedString(StringBuilder, boolean, boolean, boolean) - Method in class com.unboundid.util.json.JSONArray
Appends a normalized string representation of this array to the provided buffer.
toNormalizedString() - Method in class com.unboundid.util.json.JSONBoolean
Retrieves a normalized string representation of this Boolean value as it should appear in a JSON object.
toNormalizedString(StringBuilder) - Method in class com.unboundid.util.json.JSONBoolean
Appends a normalized string representation of this Boolean value as it should appear in a JSON object to the provided buffer.
toNormalizedString(boolean, boolean, boolean) - Method in class com.unboundid.util.json.JSONBoolean
Retrieves a normalized string representation of this Boolean value as it should appear in a JSON object.
toNormalizedString(StringBuilder, boolean, boolean, boolean) - Method in class com.unboundid.util.json.JSONBoolean
Appends a normalized string representation of this Boolean value as it should appear in a JSON object to the provided buffer.
toNormalizedString() - Method in class com.unboundid.util.json.JSONNull
Retrieves a normalized string representation of this null value as it should appear in a JSON object.
toNormalizedString(StringBuilder) - Method in class com.unboundid.util.json.JSONNull
Appends a normalized string representation of this null value as it should appear in a JSON object to the provided buffer.
toNormalizedString(boolean, boolean, boolean) - Method in class com.unboundid.util.json.JSONNull
Retrieves a normalized string representation of this null value as it should appear in a JSON object.
toNormalizedString(StringBuilder, boolean, boolean, boolean) - Method in class com.unboundid.util.json.JSONNull
Appends a normalized string representation of this null value as it should appear in a JSON object to the provided buffer.
toNormalizedString() - Method in class com.unboundid.util.json.JSONNumber
Retrieves a normalized string representation of this number as it should appear in a JSON object.
toNormalizedString(StringBuilder) - Method in class com.unboundid.util.json.JSONNumber
Appends a normalized string representation of this number as it should appear in a JSON object to the provided buffer.
toNormalizedString(boolean, boolean, boolean) - Method in class com.unboundid.util.json.JSONNumber
Retrieves a normalized string representation of this number as it should appear in a JSON object.
toNormalizedString(StringBuilder, boolean, boolean, boolean) - Method in class com.unboundid.util.json.JSONNumber
Appends a normalized string representation of this number as it should appear in a JSON object to the provided buffer.
toNormalizedString() - Method in class com.unboundid.util.json.JSONObject
Retrieves a normalized string representation of this JSON object.
toNormalizedString(StringBuilder) - Method in class com.unboundid.util.json.JSONObject
Appends a normalized string representation of this JSON object to the provided buffer.
toNormalizedString(boolean, boolean, boolean) - Method in class com.unboundid.util.json.JSONObject
Retrieves a normalized string representation of this JSON object.
toNormalizedString(StringBuilder, boolean, boolean, boolean) - Method in class com.unboundid.util.json.JSONObject
Appends a normalized string representation of this JSON object to the provided buffer.
toNormalizedString() - Method in class com.unboundid.util.json.JSONString
Retrieves a normalized representation of this JSON string as it should appear in a JSON object, including the surrounding quotes and any appropriate escaping.
toNormalizedString(StringBuilder) - Method in class com.unboundid.util.json.JSONString
Appends a normalized representation of this JSON string as it should appear in a JSON object, including the surrounding quotes and any appropriate escaping, to the provided buffer.
toNormalizedString(boolean, boolean, boolean) - Method in class com.unboundid.util.json.JSONString
Retrieves a normalized representation of this JSON string as it should appear in a JSON object, including the surrounding quotes and any appropriate escaping.
toNormalizedString(StringBuilder, boolean, boolean, boolean) - Method in class com.unboundid.util.json.JSONString
Appends a normalized representation of this JSON string as it should appear in a JSON object, including the surrounding quotes and any appropriate escaping, to the provided buffer.
toNormalizedString() - Method in class com.unboundid.util.json.JSONValue
Retrieves a normalized string representation of this value.
toNormalizedString(StringBuilder) - Method in class com.unboundid.util.json.JSONValue
Appends a normalized string representation of this value to the provided buffer.
toNormalizedString(boolean, boolean, boolean) - Method in class com.unboundid.util.json.JSONValue
Retrieves a normalized string representation of this value using the provided settings.
toNormalizedString(StringBuilder, boolean, boolean, boolean) - Method in class com.unboundid.util.json.JSONValue
Appends a normalized string representation of this value to the provided buffer using the provided settings.
toNormalizedValue(boolean, boolean, boolean) - Method in class com.unboundid.util.json.JSONArray
Retrieves a normalized representation of this value using the provided settings.
toNormalizedValue(boolean, boolean, boolean) - Method in class com.unboundid.util.json.JSONBoolean
Retrieves a normalized representation of this value using the provided settings.
toNormalizedValue(boolean, boolean, boolean) - Method in class com.unboundid.util.json.JSONNull
Retrieves a normalized representation of this value using the provided settings.
toNormalizedValue(boolean, boolean, boolean) - Method in class com.unboundid.util.json.JSONNumber
Retrieves a normalized representation of this value using the provided settings.
toNormalizedValue(boolean, boolean, boolean) - Method in class com.unboundid.util.json.JSONObject
Retrieves a normalized representation of this value using the provided settings.
toNormalizedValue(boolean, boolean, boolean) - Method in class com.unboundid.util.json.JSONString
Retrieves a normalized representation of this value using the provided settings.
toNormalizedValue(boolean, boolean, boolean) - Method in class com.unboundid.util.json.JSONValue
Retrieves a normalized representation of this value using the provided settings.
TOO_LATE - Static variable in class com.unboundid.ldap.sdk.ResultCode
The result code (120) that will be used if the client attempts to cancel an operation too late in the processing for that operation.
TOO_LATE_INT_VALUE - Static variable in class com.unboundid.ldap.sdk.ResultCode
The integer value (120) for the "TOO_LATE" result code.
ToolDefaultCollectSupportDataLogCaptureWindow - Class in com.unboundid.ldap.sdk.unboundidds.extensions
This class provides a collect support data log capture window implementation that indicates that the tool should use its default logic when determining which log content to include in the support data archive when processing a CollectSupportDataExtendedRequest.
ToolInvocationLogDetails - Class in com.unboundid.ldap.sdk.unboundidds.tools
This class represents a data structure that contains information that should be used when logging launch and completion messages for a tool invocation.
ToolInvocationLogger - Class in com.unboundid.ldap.sdk.unboundidds.tools
This class provides a utility that can log information about the launch and completion of a tool invocation.
ToolInvocationLogShutdownHook - Class in com.unboundid.ldap.sdk.unboundidds.tools
This class provides a thread that will be registered as a JVM shutdown hook for any command-line tool for which invocation logging is to be performed.
ToolInvocationLogShutdownHook(ToolInvocationLogDetails) - Constructor for class com.unboundid.ldap.sdk.unboundidds.tools.ToolInvocationLogShutdownHook
Creates a new instance of this shutdown hook with the provided log details.
ToolUtils - Class in com.unboundid.ldap.sdk.unboundidds.tools
This class provides a number of utility methods primarily intended for use with command-line tools.
toPEM() - Method in class com.unboundid.util.ssl.cert.PKCS10CertificateSigningRequest
Retrieves a list of the lines that comprise a PEM representation of this PKCS #10 certificate signing request.
toPEM() - Method in class com.unboundid.util.ssl.cert.PKCS8PrivateKey
Retrieves a list of the lines that comprise a PEM representation of this PKCS #8 private key.
toPEM() - Method in class com.unboundid.util.ssl.cert.X509Certificate
Retrieves a list of the lines that comprise a PEM representation of this X.509 certificate.
toPEMString() - Method in class com.unboundid.util.ssl.cert.PKCS10CertificateSigningRequest
Retrieves a multi-line string containing a PEM representation of this PKCS #10 certificate signing request.
toPEMString() - Method in class com.unboundid.util.ssl.cert.PKCS8PrivateKey
Retrieves a multi-line string containing a PEM representation of this PKCS #8 private key.
toPEMString() - Method in class com.unboundid.util.ssl.cert.X509Certificate
Retrieves a multi-line string containing a PEM representation of this X.509 certificate.
TopologyRegistryTrustManager - Class in com.unboundid.ldap.sdk.unboundidds
This class provides an implementation of an X.509 trust manager that can be used to trust certificates listed in the topology registry of a Ping Identity Directory Server instance.
TopologyRegistryTrustManager(File, long) - Constructor for class com.unboundid.ldap.sdk.unboundidds.TopologyRegistryTrustManager
Creates a new instance of this trust manager with the provided settings.
TopologyRegistryTrustManager(TopologyRegistryTrustManagerProperties) - Constructor for class com.unboundid.ldap.sdk.unboundidds.TopologyRegistryTrustManager
Creates a new instance of this trust manager with the provided properties.
TopologyRegistryTrustManagerProperties - Class in com.unboundid.ldap.sdk.unboundidds
This class defines a number of configuration properties that may be used by the TopologyRegistryTrustManager.
TopologyRegistryTrustManagerProperties(String) - Constructor for class com.unboundid.ldap.sdk.unboundidds.TopologyRegistryTrustManagerProperties
Creates a new topology registry trust manager properties object with the specified configuration file and the default settings for all other properties.
TopologyRegistryTrustManagerProperties(File) - Constructor for class com.unboundid.ldap.sdk.unboundidds.TopologyRegistryTrustManagerProperties
Creates a new topology registry trust manager properties object with the specified configuration file and the default settings for all other properties.
toPrivateKey() - Method in class com.unboundid.util.ssl.cert.PKCS8PrivateKey
Converts this PKCS #8 private key object to a Java PrivateKey object.
toSDKExtendedRequest() - Method in class com.unboundid.ldap.sdk.migrate.jndi.JNDIExtendedRequest
Retrieves an LDAP SDK extended request that is the equivalent of this JNDI extended request.
toSDKExtendedRequest(ExtendedRequest) - Static method in class com.unboundid.ldap.sdk.migrate.jndi.JNDIExtendedRequest
Retrieves an LDAP SDK extended request that is the equivalent of the provided JNDI extended request.
toSDKExtendedResult() - Method in class com.unboundid.ldap.sdk.migrate.jndi.JNDIExtendedResponse
Retrieves an LDAP SDK extended result that is the equivalent of this JNDI extended response.
toSDKExtendedResult(ExtendedResponse) - Static method in class com.unboundid.ldap.sdk.migrate.jndi.JNDIExtendedResponse
Retrieves an LDAP SDK extended result that is the equivalent of the provided JNDI extended response.
toSearchRequest(Control...) - Method in class com.unboundid.ldap.protocol.SearchRequestProtocolOp
Creates a search request from this protocol op.
toSearchRequest() - Method in class com.unboundid.ldap.sdk.experimental.DraftChuLDAPLogSchema00SearchEntry
Retrieves a SearchRequest created from this search access log entry.
toSearchRequest() - Method in class com.unboundid.ldap.sdk.LDAPURL
Creates a search request containing the base DN, scope, filter, and requested attributes from this LDAP URL.
toSearchResultEntry(Control...) - Method in class com.unboundid.ldap.protocol.SearchResultEntryProtocolOp
Creates a search result entry from this protocol op.
toSearchResultReference(Control...) - Method in class com.unboundid.ldap.protocol.SearchResultReferenceProtocolOp
Creates a search result reference from this protocol op.
toSingleLineString() - Method in class com.unboundid.util.json.JSONArray
Retrieves a single-line string representation of this array as it should appear in a JSON object, including the surrounding square brackets.
toSingleLineString(StringBuilder) - Method in class com.unboundid.util.json.JSONArray
Appends a single-line string representation of this array as it should appear in a JSON object, including the surrounding square brackets, to the provided buffer.
toSingleLineString() - Method in class com.unboundid.util.json.JSONBoolean
Retrieves a single-line string representation of this Boolean value as it should appear in a JSON object.
toSingleLineString(StringBuilder) - Method in class com.unboundid.util.json.JSONBoolean
Appends a single-line string representation of this Boolean value as it should appear in a JSON object to the provided buffer.
toSingleLineString() - Method in class com.unboundid.util.json.JSONNull
Retrieves a single-line string representation of this null value as it should appear in a JSON object.
toSingleLineString(StringBuilder) - Method in class com.unboundid.util.json.JSONNull
Appends a single-line string representation of this null value as it should appear in a JSON object to the provided buffer.
toSingleLineString() - Method in class com.unboundid.util.json.JSONNumber
Retrieves a single-line string representation of this number as it should appear in a JSON object.
toSingleLineString(StringBuilder) - Method in class com.unboundid.util.json.JSONNumber
Appends a single-line string representation of this number as it should appear in a JSON object to the provided buffer.
toSingleLineString() - Method in class com.unboundid.util.json.JSONObject
Retrieves a single-line string representation of this JSON object.
toSingleLineString(StringBuilder) - Method in class com.unboundid.util.json.JSONObject
Appends a single-line string representation of this JSON object to the provided buffer.
toSingleLineString() - Method in class com.unboundid.util.json.JSONString
Retrieves a single-line representation of this JSON string as it should appear in a JSON object, including the surrounding quotation marks and any appropriate escaping.
toSingleLineString(StringBuilder) - Method in class com.unboundid.util.json.JSONString
Appends a single-line string representation of this JSON string as it should appear in a JSON object, including the surrounding quotation marks and any appropriate escaping, to the provided buffer.
toSingleLineString() - Method in class com.unboundid.util.json.JSONValue
Retrieves a single-line string representation of this value as it should appear in a JSON object, including any necessary quoting, escaping, etc.
toSingleLineString(StringBuilder) - Method in class com.unboundid.util.json.JSONValue
Appends a single-line string representation of this value (as it should appear in a JSON object, including any necessary quoting, escaping, etc.) to the provided buffer.
toString(StringBuilder) - Method in class com.unboundid.asn1.ASN1BigInteger
Appends a string representation of the value for this ASN.1 element to the provided buffer.
toString(StringBuilder) - Method in class com.unboundid.asn1.ASN1BitString
Appends a string representation of the value for this ASN.1 element to the provided buffer.
toString(StringBuilder) - Method in class com.unboundid.asn1.ASN1Boolean
Appends a string representation of the value for this ASN.1 element to the provided buffer.
toString() - Method in class com.unboundid.asn1.ASN1Element
Retrieves a string representation of the value for ASN.1 element.
toString(StringBuilder) - Method in class com.unboundid.asn1.ASN1Element
Appends a string representation of the value for this ASN.1 element to the provided buffer.
toString(StringBuilder) - Method in class com.unboundid.asn1.ASN1Enumerated
Appends a string representation of the value for this ASN.1 element to the provided buffer.
toString(StringBuilder) - Method in class com.unboundid.asn1.ASN1GeneralizedTime
Appends a string representation of the value for this ASN.1 element to the provided buffer.
toString(StringBuilder) - Method in class com.unboundid.asn1.ASN1IA5String
Appends a string representation of the value for this ASN.1 element to the provided buffer.
toString(StringBuilder) - Method in class com.unboundid.asn1.ASN1Integer
Appends a string representation of the value for this ASN.1 element to the provided buffer.
toString(StringBuilder) - Method in class com.unboundid.asn1.ASN1Long
Appends a string representation of the value for this ASN.1 element to the provided buffer.
toString(StringBuilder) - Method in class com.unboundid.asn1.ASN1Null
Appends a string representation of the value for this ASN.1 element to the provided buffer.
toString(StringBuilder) - Method in class com.unboundid.asn1.ASN1NumericString
Appends a string representation of the value for this ASN.1 element to the provided buffer.
toString(StringBuilder) - Method in class com.unboundid.asn1.ASN1ObjectIdentifier
Appends a string representation of the value for this ASN.1 element to the provided buffer.
toString(StringBuilder) - Method in class com.unboundid.asn1.ASN1OctetString
Appends a string representation of the value for this ASN.1 element to the provided buffer.
toString(StringBuilder) - Method in class com.unboundid.asn1.ASN1PrintableString
Appends a string representation of the value for this ASN.1 element to the provided buffer.
toString(StringBuilder) - Method in class com.unboundid.asn1.ASN1Sequence
Appends a string representation of the value for this ASN.1 element to the provided buffer.
toString(StringBuilder) - Method in class com.unboundid.asn1.ASN1Set
Appends a string representation of the value for this ASN.1 element to the provided buffer.
toString(StringBuilder) - Method in class com.unboundid.asn1.ASN1UTCTime
Appends a string representation of the value for this ASN.1 element to the provided buffer.
toString(StringBuilder) - Method in class com.unboundid.asn1.ASN1UTF8String
Appends a string representation of the value for this ASN.1 element to the provided buffer.
toString(StringBuilder) - Method in class com.unboundid.ldap.listener.Base64PasswordEncoderOutputFormatter
Appends a string representation of this password encoder output formatter to the provided buffer.
toString(StringBuilder) - Method in class com.unboundid.ldap.listener.ClearInMemoryPasswordEncoder
Appends a string representation of this password encoder to the provided buffer.
toString(StringBuilder) - Method in class com.unboundid.ldap.listener.HexPasswordEncoderOutputFormatter
Appends a string representation of this password encoder output formatter to the provided buffer.
toString() - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServerConfig
Retrieves a string representation of this in-memory directory server configuration.
toString(StringBuilder) - Method in class com.unboundid.ldap.listener.InMemoryDirectoryServerConfig
Appends a string representation of this in-memory directory server configuration to the provided buffer.
toString() - Method in class com.unboundid.ldap.listener.InMemoryExtendedOperationHandler
Retrieves a string representation of this extended operation handler.
toString() - Method in class com.unboundid.ldap.listener.InMemoryListenerConfig
Retrieves a string representation of this listener configuration.
toString(StringBuilder) - Method in class com.unboundid.ldap.listener.InMemoryListenerConfig
Appends a string representation of this listener configuration to the provided buffer.
toString() - Method in class com.unboundid.ldap.listener.InMemoryPasswordEncoder
Retrieves a string representation of this password encoder.
toString(StringBuilder) - Method in class com.unboundid.ldap.listener.InMemoryPasswordEncoder
Appends a string representation of this password encoder to the provided buffer.
toString() - Method in class com.unboundid.ldap.listener.InMemorySASLBindHandler
Retrieves a string representation of this SASL bind handler.
toString() - Method in class com.unboundid.ldap.listener.LDAPListenerConfig
Retrieves a string representation of this LDAP listener config.
toString(StringBuilder) - Method in class com.unboundid.ldap.listener.LDAPListenerConfig
Appends a string representation of this LDAP listener config to the provided buffer.
toString() - Method in class com.unboundid.ldap.listener.PasswordEncoderOutputFormatter
Retrieves a string representation of this password encoder output formatter.
toString(StringBuilder) - Method in class com.unboundid.ldap.listener.PasswordEncoderOutputFormatter
Appends a string representation of this password encoder output formatter to the provided buffer.
toString(StringBuilder) - Method in class com.unboundid.ldap.listener.SaltedMessageDigestInMemoryPasswordEncoder
Appends a string representation of this password encoder to the provided buffer.
toString(StringBuilder) - Method in class com.unboundid.ldap.listener.UnsaltedMessageDigestInMemoryPasswordEncoder
Appends a string representation of this password encoder to the provided buffer.
toString() - Method in class com.unboundid.ldap.protocol.AbandonRequestProtocolOp
Retrieves a string representation of this protocol op.
toString(StringBuilder) - Method in class com.unboundid.ldap.protocol.AbandonRequestProtocolOp
Appends a string representation of this LDAP protocol op to the provided buffer.
toString() - Method in class com.unboundid.ldap.protocol.AddRequestProtocolOp
Retrieves a string representation of this protocol op.
toString(StringBuilder) - Method in class com.unboundid.ldap.protocol.AddRequestProtocolOp
Appends a string representation of this LDAP protocol op to the provided buffer.
toString() - Method in class com.unboundid.ldap.protocol.BindRequestProtocolOp
Retrieves a string representation of this protocol op.
toString(StringBuilder) - Method in class com.unboundid.ldap.protocol.BindRequestProtocolOp
Appends a string representation of this LDAP protocol op to the provided buffer.
toString() - Method in class com.unboundid.ldap.protocol.BindResponseProtocolOp
Retrieves a string representation of this protocol op.
toString(StringBuilder) - Method in class com.unboundid.ldap.protocol.BindResponseProtocolOp
Appends a string representation of this LDAP protocol op to the provided buffer.
toString() - Method in class com.unboundid.ldap.protocol.CompareRequestProtocolOp
Retrieves a string representation of this protocol op.
toString(StringBuilder) - Method in class com.unboundid.ldap.protocol.CompareRequestProtocolOp
Appends a string representation of this LDAP protocol op to the provided buffer.
toString() - Method in class com.unboundid.ldap.protocol.DeleteRequestProtocolOp
Retrieves a string representation of this protocol op.
toString(StringBuilder) - Method in class com.unboundid.ldap.protocol.DeleteRequestProtocolOp
Appends a string representation of this LDAP protocol op to the provided buffer.
toString() - Method in class com.unboundid.ldap.protocol.ExtendedRequestProtocolOp
Retrieves a string representation of this protocol op.
toString(StringBuilder) - Method in class com.unboundid.ldap.protocol.ExtendedRequestProtocolOp
Appends a string representation of this LDAP protocol op to the provided buffer.
toString() - Method in class com.unboundid.ldap.protocol.ExtendedResponseProtocolOp
Retrieves a string representation of this protocol op.
toString(StringBuilder) - Method in class com.unboundid.ldap.protocol.ExtendedResponseProtocolOp
Appends a string representation of this LDAP protocol op to the provided buffer.
toString() - Method in class com.unboundid.ldap.protocol.GenericResponseProtocolOp
Retrieves a string representation of this protocol op.
toString(StringBuilder) - Method in class com.unboundid.ldap.protocol.GenericResponseProtocolOp
Appends a string representation of this LDAP protocol op to the provided buffer.
toString() - Method in class com.unboundid.ldap.protocol.IntermediateResponseProtocolOp
Retrieves a string representation of this protocol op.
toString(StringBuilder) - Method in class com.unboundid.ldap.protocol.IntermediateResponseProtocolOp
Appends a string representation of this LDAP protocol op to the provided buffer.
toString() - Method in class com.unboundid.ldap.protocol.LDAPMessage
Retrieves a string representation of this LDAP message.
toString(StringBuilder) - Method in class com.unboundid.ldap.protocol.LDAPMessage
Appends a string representation of this LDAP message to the provided buffer.
toString(StringBuilder) - Method in interface com.unboundid.ldap.protocol.LDAPResponse
Appends a string representation of this LDAP response to the provided buffer.
toString() - Method in class com.unboundid.ldap.protocol.ModifyDNRequestProtocolOp
Retrieves a string representation of this protocol op.
toString(StringBuilder) - Method in class com.unboundid.ldap.protocol.ModifyDNRequestProtocolOp
Appends a string representation of this LDAP protocol op to the provided buffer.
toString() - Method in class com.unboundid.ldap.protocol.ModifyRequestProtocolOp
Retrieves a string representation of this protocol op.
toString(StringBuilder) - Method in class com.unboundid.ldap.protocol.ModifyRequestProtocolOp
Appends a string representation of this LDAP protocol op to the provided buffer.
toString(StringBuilder) - Method in interface com.unboundid.ldap.protocol.ProtocolOp
Appends a string representation of this LDAP protocol op to the provided buffer.
toString() - Method in class com.unboundid.ldap.protocol.SearchRequestProtocolOp
Retrieves a string representation of this protocol op.
toString(StringBuilder) - Method in class com.unboundid.ldap.protocol.SearchRequestProtocolOp
Appends a string representation of this LDAP protocol op to the provided buffer.
toString() - Method in class com.unboundid.ldap.protocol.SearchResultEntryProtocolOp
Retrieves a string representation of this protocol op.
toString(StringBuilder) - Method in class com.unboundid.ldap.protocol.SearchResultEntryProtocolOp
Appends a string representation of this LDAP protocol op to the provided buffer.
toString() - Method in class com.unboundid.ldap.protocol.SearchResultReferenceProtocolOp
Retrieves a string representation of this protocol op.
toString(StringBuilder) - Method in class com.unboundid.ldap.protocol.SearchResultReferenceProtocolOp
Appends a string representation of this LDAP protocol op to the provided buffer.
toString() - Method in class com.unboundid.ldap.protocol.UnbindRequestProtocolOp
Retrieves a string representation of this protocol op.
toString(StringBuilder) - Method in class com.unboundid.ldap.protocol.UnbindRequestProtocolOp
Appends a string representation of this LDAP protocol op to the provided buffer.
toString() - Method in class com.unboundid.ldap.sdk.AbstractConnectionPool
Retrieves a string representation of this connection pool.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.AbstractConnectionPool
Appends a string representation of this connection pool to the provided buffer.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.AddRequest
Appends a string representation of this request to the provided buffer.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.AggregateLDAPConnectionPoolHealthCheck
Appends a string representation of this LDAP connection pool health check to the provided buffer.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.ANONYMOUSBindRequest
Appends a string representation of this request to the provided buffer.
toString() - Method in class com.unboundid.ldap.sdk.AsyncRequestID
Retrieves a string representation of this async request ID.
toString() - Method in class com.unboundid.ldap.sdk.Attribute
Retrieves a string representation of this LDAP attribute.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.Attribute
Appends a string representation of this LDAP attribute to the provided buffer.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.BindResult
Appends a string representation of this LDAP result to the provided buffer.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.CachingNameResolver
Appends a string representation of this name resolver to the provided buffer.
toString() - Method in enum com.unboundid.ldap.sdk.ChangeType
Retrieves a string representation for this change type.
toString() - Method in class com.unboundid.ldap.sdk.CompactEntry
Retrieves a string representation of this entry.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.CompactEntry
Appends a string representation of this entry to the provided buffer.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.CompareRequest
Appends a string representation of this request to the provided buffer.
toString() - Method in class com.unboundid.ldap.sdk.Control
Retrieves a string representation of this LDAP control.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.Control
Appends a string representation of this LDAP control to the provided buffer.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.controls.AssertionRequestControl
Appends a string representation of this LDAP control to the provided buffer.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.controls.AuthorizationIdentityRequestControl
Appends a string representation of this LDAP control to the provided buffer.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.controls.AuthorizationIdentityResponseControl
Appends a string representation of this LDAP control to the provided buffer.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.controls.ContentSyncDoneControl
Appends a string representation of this LDAP control to the provided buffer.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.controls.ContentSyncInfoIntermediateResponse
Appends a string representation of this intermediate response to the provided buffer.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.controls.ContentSyncRequestControl
Appends a string representation of this LDAP control to the provided buffer.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.controls.ContentSyncStateControl
Appends a string representation of this LDAP control to the provided buffer.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.controls.DontUseCopyRequestControl
Appends a string representation of this LDAP control to the provided buffer.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.controls.DraftLDUPSubentriesRequestControl
Appends a string representation of this LDAP control to the provided buffer.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.controls.EntryChangeNotificationControl
Appends a string representation of this LDAP control to the provided buffer.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.controls.ManageDsaITRequestControl
Appends a string representation of this LDAP control to the provided buffer.
toString() - Method in class com.unboundid.ldap.sdk.controls.MatchedValuesFilter
Retrieves a string representation of this matched values filter.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.controls.MatchedValuesFilter
Appends a string representation of this matched values filter to the provided buffer.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.controls.MatchedValuesRequestControl
Appends a string representation of this LDAP control to the provided buffer.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.controls.PasswordExpiredControl
Appends a string representation of this LDAP control to the provided buffer.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.controls.PasswordExpiringControl
Appends a string representation of this LDAP control to the provided buffer.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.controls.PermissiveModifyRequestControl
Appends a string representation of this LDAP control to the provided buffer.
toString() - Method in enum com.unboundid.ldap.sdk.controls.PersistentSearchChangeType
Retrieves a string representation for this persistent search change type.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.controls.PersistentSearchRequestControl
Appends a string representation of this LDAP control to the provided buffer.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.controls.PostReadRequestControl
Appends a string representation of this LDAP control to the provided buffer.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.controls.PostReadResponseControl
Appends a string representation of this LDAP control to the provided buffer.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.controls.PreReadRequestControl
Appends a string representation of this LDAP control to the provided buffer.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.controls.PreReadResponseControl
Appends a string representation of this LDAP control to the provided buffer.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.controls.ProxiedAuthorizationV1RequestControl
Appends a string representation of this LDAP control to the provided buffer.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.controls.ProxiedAuthorizationV2RequestControl
Appends a string representation of this LDAP control to the provided buffer.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.controls.RFC3672SubentriesRequestControl
Appends a string representation of this LDAP control to the provided buffer.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.controls.ServerSideSortRequestControl
Appends a string representation of this LDAP control to the provided buffer.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.controls.ServerSideSortResponseControl
Appends a string representation of this LDAP control to the provided buffer.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.controls.SimplePagedResultsControl
Appends a string representation of this LDAP control to the provided buffer.
toString() - Method in class com.unboundid.ldap.sdk.controls.SortKey
Retrieves a string representation of this sort key.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.controls.SortKey
Appends a string representation of this sort key to the provided buffer.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.controls.SubentriesRequestControl
Deprecated.
Appends a string representation of this LDAP control to the provided buffer.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.controls.SubtreeDeleteRequestControl
Appends a string representation of this LDAP control to the provided buffer.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.controls.TransactionSpecificationRequestControl
Appends a string representation of this LDAP control to the provided buffer.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.controls.VirtualListViewRequestControl
Appends a string representation of this LDAP control to the provided buffer.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.controls.VirtualListViewResponseControl
Appends a string representation of this LDAP control to the provided buffer.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.CRAMMD5BindRequest
Appends a string representation of this request to the provided buffer.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.DefaultNameResolver
Appends a string representation of this name resolver to the provided buffer.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.DeleteRequest
Appends a string representation of this request to the provided buffer.
toString() - Method in class com.unboundid.ldap.sdk.DereferencePolicy
Retrieves a string representation of this dereference policy.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.DIGESTMD5BindRequest
Appends a string representation of this request to the provided buffer.
toString() - Method in class com.unboundid.ldap.sdk.DIGESTMD5BindRequestProperties
Retrieves a string representation of the DIGEST-MD5 bind request properties.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.DIGESTMD5BindRequestProperties
Appends a string representation of the DIGEST-MD5 bind request properties to the provided buffer.
toString() - Method in enum com.unboundid.ldap.sdk.DisconnectType
Retrieves a string representation for this disconnect type.
toString(StringBuilder) - Method in enum com.unboundid.ldap.sdk.DisconnectType
Appends a string representation of this disconnect type to the provided buffer.
toString() - Method in class com.unboundid.ldap.sdk.DN
Retrieves a string representation of this DN.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.DN
Appends a string representation of this DN to the provided buffer.
toString(StringBuilder, boolean) - Method in class com.unboundid.ldap.sdk.DN
Appends a string representation of this DN to the provided buffer.
toString(ByteStringBuffer, DNEscapingStrategy) - Method in class com.unboundid.ldap.sdk.DN
Appends a string representation of this DN to the provided buffer.
toString() - Method in class com.unboundid.ldap.sdk.DNEscapingStrategy
Retrieves a string representation of this base64 encoding strategy.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.DNEscapingStrategy
Appends a string representation of this base64 encoding strategy to the provided buffer.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.DNSSRVRecordServerSet
Appends a string representation of this server set to the provided buffer.
toString() - Method in class com.unboundid.ldap.sdk.Entry
Retrieves a string representation of this entry.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.Entry
Appends a string representation of this entry to the provided buffer.
toString() - Method in class com.unboundid.ldap.sdk.EntrySorter
Retrieves a string representation of this entry sorter.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.EntrySorter
Appends a string representation of this entry sorter to the provided buffer.
toString(StringBuilder) - Method in exception com.unboundid.ldap.sdk.EntrySourceException
Appends a string representation of this exception to the provided buffer.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.experimental.ActiveDirectoryDirSyncControl
Appends a string representation of this LDAP control to the provided buffer.
toString() - Method in enum com.unboundid.ldap.sdk.experimental.DraftBeheraLDAPPasswordPolicy10ErrorType
Retrieves a string representation for this password policy error type.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.experimental.DraftBeheraLDAPPasswordPolicy10RequestControl
Appends a string representation of this LDAP control to the provided buffer.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.experimental.DraftBeheraLDAPPasswordPolicy10ResponseControl
Appends a string representation of this LDAP control to the provided buffer.
toString() - Method in enum com.unboundid.ldap.sdk.experimental.DraftBeheraLDAPPasswordPolicy10WarningType
Retrieves a string representation for this password policy warning type.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.experimental.DraftZeilengaLDAPNoOp12RequestControl
Appends a string representation of this LDAP control to the provided buffer.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.experimental.DraftZeilengaLDAPRelaxRules03RequestControl
Appends a string representation of this LDAP control to the provided buffer.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.ExtendedRequest
Appends a string representation of this request to the provided buffer.
toString() - Method in class com.unboundid.ldap.sdk.ExtendedResult
Retrieves a string representation of this extended response.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.ExtendedResult
Appends a string representation of this extended response to the provided buffer.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.extensions.AbortedTransactionExtendedResult
Appends a string representation of this extended result to the provided buffer.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.extensions.CancelExtendedRequest
Appends a string representation of this request to the provided buffer.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.extensions.EndTransactionExtendedRequest
Appends a string representation of this request to the provided buffer.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.extensions.EndTransactionExtendedResult
Appends a string representation of this extended result to the provided buffer.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.extensions.NoticeOfDisconnectionExtendedResult
Appends a string representation of this extended result to the provided buffer.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.extensions.PasswordModifyExtendedRequest
Appends a string representation of this request to the provided buffer.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.extensions.PasswordModifyExtendedResult
Appends a string representation of this extended result to the provided buffer.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.extensions.StartTLSExtendedRequest
Appends a string representation of this request to the provided buffer.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.extensions.StartTransactionExtendedRequest
Appends a string representation of this request to the provided buffer.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.extensions.StartTransactionExtendedResult
Appends a string representation of this extended result to the provided buffer.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.extensions.WhoAmIExtendedRequest
Appends a string representation of this request to the provided buffer.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.extensions.WhoAmIExtendedResult
Appends a string representation of this extended result to the provided buffer.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.EXTERNALBindRequest
Appends a string representation of this request to the provided buffer.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.FailoverServerSet
Appends a string representation of this server set to the provided buffer.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.FastestConnectServerSet
Appends a string representation of this server set to the provided buffer.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.FewestConnectionsServerSet
Appends a string representation of this server set to the provided buffer.
toString() - Method in class com.unboundid.ldap.sdk.Filter
Retrieves a string representation of this search filter.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.Filter
Appends a string representation of this search filter to the provided buffer.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.forgerockds.controls.AffinityRequestControl
Appends a string representation of this LDAP control to the provided buffer.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.forgerockds.controls.ChangeSequenceNumberRequestControl
Appends a string representation of this LDAP control to the provided buffer.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.forgerockds.controls.ChangeSequenceNumberResponseControl
Appends a string representation of this LDAP control to the provided buffer.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.forgerockds.controls.ReplicationRepairRequestControl
Appends a string representation of this LDAP control to the provided buffer.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.forgerockds.controls.TransactionIDRequestControl
Appends a string representation of this LDAP control to the provided buffer.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.GenericSASLBindRequest
Appends a string representation of this request to the provided buffer.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.GetEntryLDAPConnectionPoolHealthCheck
Appends a string representation of this LDAP connection pool health check to the provided buffer.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.GSSAPIBindRequest
Appends a string representation of this request to the provided buffer.
toString() - Method in class com.unboundid.ldap.sdk.GSSAPIBindRequestProperties
Retrieves a string representation of the GSSAPI bind request properties.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.GSSAPIBindRequestProperties
Appends a string representation of the GSSAPI bind request properties to the provided buffer.
toString() - Method in class com.unboundid.ldap.sdk.IntermediateResponse
Retrieves a string representation of this intermediate response.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.IntermediateResponse
Appends a string representation of this intermediate response to the provided buffer.
toString() - Method in class com.unboundid.ldap.sdk.JSONLDAPConnectionLoggerProperties
Retrieves a string representation of this JSONLDAPConnectionLoggerProperties object.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.JSONLDAPConnectionLoggerProperties
Appends a string representation of this JSONLDAPConnectionLoggerProperties object to the provided buffer.
toString() - Method in class com.unboundid.ldap.sdk.LDAPConnection
Retrieves a string representation of this LDAP connection.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.LDAPConnection
Appends a string representation of this LDAP connection to the provided buffer.
toString() - Method in interface com.unboundid.ldap.sdk.LDAPConnectionInfo
Retrieves a string representation of this LDAP connection.
toString(StringBuilder) - Method in interface com.unboundid.ldap.sdk.LDAPConnectionInfo
Appends a string representation of this LDAP connection to the provided buffer.
toString() - Method in class com.unboundid.ldap.sdk.LDAPConnectionOptions
Retrieves a string representation of this LDAP connection.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.LDAPConnectionOptions
Appends a string representation of this LDAP connection to the provided buffer.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.LDAPConnectionPool
Appends a string representation of this connection pool to the provided buffer.
toString() - Method in class com.unboundid.ldap.sdk.LDAPConnectionPoolHealthCheck
Retrieves a string representation of this LDAP connection pool health check.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.LDAPConnectionPoolHealthCheck
Appends a string representation of this LDAP connection pool health check to the provided buffer.
toString() - Method in class com.unboundid.ldap.sdk.LDAPConnectionPoolHealthCheckResult
Retrieves a string representation of this connection pool health check result.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.LDAPConnectionPoolHealthCheckResult
Appends a string representation of this connection pool health check result to the provided buffer.
toString() - Method in class com.unboundid.ldap.sdk.LDAPConnectionPoolStatistics
Retrieves a string representation of this LDAP connection pool statistics object.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.LDAPConnectionPoolStatistics
Appends a string representation of this LDAP connection pool statistics object to the provided buffer.
toString() - Method in class com.unboundid.ldap.sdk.LDAPConnectionStatistics
Retrieves a string representation of this LDAP connection statistics object.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.LDAPConnectionStatistics
Appends a string representation of this LDAP connection statistics object to the provided buffer.
toString(StringBuilder) - Method in exception com.unboundid.ldap.sdk.LDAPException
Appends a string representation of this exception to the provided buffer.
toString(StringBuilder, boolean, boolean) - Method in exception com.unboundid.ldap.sdk.LDAPException
Appends a string representation of this LDAPException to the provided buffer.
toString(StringBuilder) - Method in exception com.unboundid.ldap.sdk.LDAPExtendedOperationException
Appends a string representation of this exception to the provided buffer.
toString(StringBuilder, boolean, boolean) - Method in exception com.unboundid.ldap.sdk.LDAPExtendedOperationException
Appends a string representation of this LDAPException to the provided buffer.
toString() - Method in class com.unboundid.ldap.sdk.LDAPRequest
Retrieves a string representation of this request.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.LDAPRequest
Appends a string representation of this request to the provided buffer.
toString() - Method in class com.unboundid.ldap.sdk.LDAPResult
Retrieves a string representation of this LDAP result.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.LDAPResult
Appends a string representation of this LDAP result to the provided buffer.
toString(StringBuilder) - Method in exception com.unboundid.ldap.sdk.LDAPRuntimeException
Appends a string representation of this exception to the provided buffer.
toString(StringBuilder) - Method in exception com.unboundid.ldap.sdk.LDAPSearchException
Appends a string representation of this LDAP exception to the provided buffer.
toString(StringBuilder, boolean, boolean) - Method in exception com.unboundid.ldap.sdk.LDAPSearchException
Appends a string representation of this LDAPException to the provided buffer.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.LDAPThreadLocalConnectionPool
Appends a string representation of this connection pool to the provided buffer.
toString() - Method in class com.unboundid.ldap.sdk.LDAPURL
Retrieves a string representation of this LDAP URL.
toString() - Method in class com.unboundid.ldap.sdk.migrate.jndi.JNDIExtendedRequest
Retrieves a string representation of this JNDI extended request.
toString() - Method in class com.unboundid.ldap.sdk.migrate.jndi.JNDIExtendedResponse
Retrieves a string representation of this JNDI extended response.
toString() - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPAttribute
Retrieves a string representation of this LDAP attribute.
toString() - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPAttributeSet
Retrieves a string representation of this attribute set.
toString() - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPConstraints
Retrieves a string representation of this LDAP constraints object.
toString() - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPControl
Retrieves a string representation of this control.
toString() - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPEntry
Retrieves a string representation of this LDAP entry.
toString() - Method in exception com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPException
Retrieves a string representation of this LDAP exception.
toString() - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPExtendedOperation
Retrieves a string representation of this extended operation.
toString() - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPExtendedResponse
Retrieves a string representation of this LDAP extended response.
toString() - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPModification
Retrieves a string representation of this LDAP modification.
toString() - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPModificationSet
Retrieves a string representation of this modification set.
toString() - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPResponse
Retrieves a string representation of this LDAP response.
toString() - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPSearchConstraints
Retrieves a string representation of this search constraints object.
toString() - Method in class com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPUrl
Retrieves a string representation of this LDAP URL.
toString() - Method in class com.unboundid.ldap.sdk.Modification
Retrieves a string representation of this LDAP modification.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.Modification
Appends a string representation of this LDAP modification to the provided buffer.
toString() - Method in class com.unboundid.ldap.sdk.ModificationType
Retrieves a string representation of this modification type.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.ModifyDNRequest
Appends a string representation of this request to the provided buffer.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.ModifyRequest
Appends a string representation of this request to the provided buffer.
toString() - Method in class com.unboundid.ldap.sdk.NameResolver
Retrieves a string representation of this name resolver.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.NameResolver
Appends a string representation of this name resolver to the provided buffer.
toString() - Method in class com.unboundid.ldap.sdk.OAUTHBEARERBindRequest
Retrieves a string representation of the OAUTHBEARER bind request.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.OAUTHBEARERBindRequest
Appends a string representation of the OAUTHBEARER bind request to the provided buffer.
toString() - Method in class com.unboundid.ldap.sdk.OAUTHBEARERBindRequestProperties
Retrieves a string representation of the OAUTHBEARER bind request properties.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.OAUTHBEARERBindRequestProperties
Appends a string representation of the OAUTHBEARER bind request properties to the provided buffer.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.OAUTHBEARERBindResult
Appends a string representation of this LDAP result to the provided buffer.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.PasswordExpirationLDAPConnectionPoolHealthCheck
Appends a string representation of this LDAP connection pool health check to the provided buffer.
toString(StringBuilder) - Method in exception com.unboundid.ldap.sdk.persist.LDAPPersistException
Appends a string representation of this exception to the provided buffer.
toString(StringBuilder, boolean, boolean) - Method in exception com.unboundid.ldap.sdk.persist.LDAPPersistException
Appends a string representation of this LDAPException to the provided buffer.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.PLAINBindRequest
Appends a string representation of this request to the provided buffer.
toString() - Method in class com.unboundid.ldap.sdk.PooledReferralConnectorProperties
Retrieves a string representation of the pooled referral connector properties.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.PooledReferralConnectorProperties
Appends a string representation of the pooled referral connector properties to the provided buffer.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.PruneUnneededConnectionsLDAPConnectionPoolHealthCheck
Appends a string representation of this LDAP connection pool health check to the provided buffer.
toString() - Method in class com.unboundid.ldap.sdk.RDN
Retrieves a string representation of this RDN.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.RDN
Appends a string representation of this RDN to the provided buffer.
toString(StringBuilder, boolean) - Method in class com.unboundid.ldap.sdk.RDN
Appends a string representation of this RDN to the provided buffer.
toString(ByteStringBuffer, DNEscapingStrategy) - Method in class com.unboundid.ldap.sdk.RDN
Appends a string representation of this RDN to the provided buffer.
toString() - Method in class com.unboundid.ldap.sdk.RDNNameValuePair
Retrieves a string representation of this RDN name-value pair.
toString(StringBuilder, boolean) - Method in class com.unboundid.ldap.sdk.RDNNameValuePair
Appends a string representation of this RDN name-value pair to the provided buffer.
toString(ByteStringBuffer, DNEscapingStrategy) - Method in class com.unboundid.ldap.sdk.RDNNameValuePair
Appends a string representation of this RDN name-value pair to the provided buffer.
toString() - Method in interface com.unboundid.ldap.sdk.ReadOnlyLDAPRequest
Retrieves a string representation of this request.
toString(StringBuilder) - Method in interface com.unboundid.ldap.sdk.ReadOnlyLDAPRequest
Appends a string representation of this request to the provided buffer.
toString() - Method in class com.unboundid.ldap.sdk.ResultCode
Retrieves a string representation of this result code.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.RoundRobinDNSServerSet
Appends a string representation of this server set to the provided buffer.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.RoundRobinServerSet
Appends a string representation of this server set to the provided buffer.
toString() - Method in enum com.unboundid.ldap.sdk.SASLQualityOfProtection
Retrieves a string representation of this SASL quality of protection.
toString(List<SASLQualityOfProtection>) - Static method in enum com.unboundid.ldap.sdk.SASLQualityOfProtection
Retrieves a string representation of the provided list of quality of protection values, as may be provided to a Java SaslClient.
toString() - Method in class com.unboundid.ldap.sdk.schema.AttributeSyntaxDefinition
Retrieves a string representation of this attribute syntax, in the format described in RFC 4512 section 4.1.5.
toString() - Method in class com.unboundid.ldap.sdk.schema.AttributeTypeDefinition
Retrieves a string representation of this attribute type definition, in the format described in RFC 4512 section 4.1.2.
toString() - Method in enum com.unboundid.ldap.sdk.schema.AttributeUsage
Retrieves a string representation of this attribute usage.
toString() - Method in class com.unboundid.ldap.sdk.schema.DITContentRuleDefinition
Retrieves a string representation of this DIT content rule definition, in the format described in RFC 4512 section 4.1.6.
toString() - Method in class com.unboundid.ldap.sdk.schema.DITStructureRuleDefinition
Retrieves a string representation of this DIT structure rule definition, in the format described in RFC 4512 section 4.1.7.1.
toString() - Method in class com.unboundid.ldap.sdk.schema.MatchingRuleDefinition
Retrieves a string representation of this matching rule definition, in the format described in RFC 4512 section 4.1.3.
toString() - Method in class com.unboundid.ldap.sdk.schema.MatchingRuleUseDefinition
Retrieves a string representation of this matching rule definition, in the format described in RFC 4512 section 4.1.4.
toString() - Method in class com.unboundid.ldap.sdk.schema.NameFormDefinition
Retrieves a string representation of this name form definition, in the format described in RFC 4512 section 4.1.7.2.
toString() - Method in class com.unboundid.ldap.sdk.schema.ObjectClassDefinition
Retrieves a string representation of this object class definition, in the format described in RFC 4512 section 4.1.1.
toString() - Method in enum com.unboundid.ldap.sdk.schema.ObjectClassType
Retrieves a string representation of this object class type.
toString() - Method in class com.unboundid.ldap.sdk.schema.Schema
Retrieves a string representation of the associated schema entry.
toString() - Method in class com.unboundid.ldap.sdk.schema.SchemaElement
Retrieves a string representation of this schema element, in the format described in RFC 4512.
toString() - Method in enum com.unboundid.ldap.sdk.schema.SchemaElementType
Retrieves a string representation of this schema element type.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.SCRAMBindRequest
Appends a string representation of this request to the provided buffer.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.SCRAMSHA1BindRequest
Appends a string representation of this request to the provided buffer.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.SCRAMSHA256BindRequest
Appends a string representation of this request to the provided buffer.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.SCRAMSHA512BindRequest
Appends a string representation of this request to the provided buffer.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.SearchRequest
Appends a string representation of this request to the provided buffer.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.SearchResult
Appends a string representation of this LDAP result to the provided buffer.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.SearchResultEntry
Appends a string representation of this entry to the provided buffer.
toString() - Method in class com.unboundid.ldap.sdk.SearchResultReference
Retrieves a string representation of this search result reference.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.SearchResultReference
Appends a string representation of this search result reference to the provided buffer.
toString(StringBuilder) - Method in exception com.unboundid.ldap.sdk.SearchResultReferenceEntrySourceException
Appends a string representation of this exception to the provided buffer.
toString() - Method in class com.unboundid.ldap.sdk.SearchScope
Retrieves a string representation of this search scope.
toString() - Method in class com.unboundid.ldap.sdk.ServerSet
Retrieves a string representation of this server set.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.ServerSet
Appends a string representation of this server set to the provided buffer.
toString() - Method in class com.unboundid.ldap.sdk.ServerSetBlacklistManager
Retrieves a string representation of this server set blacklist manager.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.ServerSetBlacklistManager
Appends a string representation of this server set blacklist manager to the provided buffer.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.SimpleBindRequest
Appends a string representation of this request to the provided buffer.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.SingleServerSet
Appends a string representation of this server set to the provided buffer.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.unboundidds.ActiveAlertsLDAPConnectionPoolHealthCheck
Appends a string representation of this LDAP connection pool health check to the provided buffer.
toString() - Method in class com.unboundid.ldap.sdk.unboundidds.AES256EncodedPassword
Retrieves a string representation of this AES256 password.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.unboundidds.AES256EncodedPassword
Appends a string representation of this AES256 encoded password to the provided buffer.
toString() - Method in class com.unboundid.ldap.sdk.unboundidds.AES256EncodedPasswordSecretKey
Retrieves a string representation of this AES256 encoded password secret key.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.unboundidds.AES256EncodedPasswordSecretKey
Appends a string representation of this AES256 encoded password secret key to the provided buffer.
toString() - Method in enum com.unboundid.ldap.sdk.unboundidds.AlertSeverity
Retrieves a string representation of this alert severity.
toString() - Method in class com.unboundid.ldap.sdk.unboundidds.ChangeLogEntryAttributeExceededMaxValuesCount
Retrieves a string representation of this changelog entry attribute exceeded max values count.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.unboundidds.controls.AccessLogFieldRequestControl
Appends a string representation of this LDAP control to the provided buffer.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.unboundidds.controls.AccountUsableRequestControl
Appends a string representation of this LDAP control to the provided buffer.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.unboundidds.controls.AccountUsableResponseControl
Appends a string representation of this LDAP control to the provided buffer.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.unboundidds.controls.AdministrativeOperationRequestControl
Appends a string representation of this LDAP control to the provided buffer.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.unboundidds.controls.AssuredReplicationRequestControl
Appends a string representation of this LDAP control to the provided buffer.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.unboundidds.controls.AssuredReplicationResponseControl
Appends a string representation of this LDAP control to the provided buffer.
toString() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.AssuredReplicationServerResult
Retrieves a string representation of this assured replication server result.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.unboundidds.controls.AssuredReplicationServerResult
Appends a string representation of this assured replication server result to the provided buffer.
toString() - Method in enum com.unboundid.ldap.sdk.unboundidds.controls.AttributeRight
Retrieves a string representation of this attribute right.
toString() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.AuthenticationFailureReason
Retrieves a string representation of this authentication failure reason.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.unboundidds.controls.BatchedTransactionSpecificationRequestControl
Appends a string representation of this LDAP control to the provided buffer.
toString() - Method in enum com.unboundid.ldap.sdk.unboundidds.controls.EntryRight
Retrieves a string representation of this entry right.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.unboundidds.controls.ExcludeBranchRequestControl
Appends a string representation of this LDAP control to the provided buffer.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.unboundidds.controls.ExtendedSchemaInfoRequestControl
Appends a string representation of this LDAP control to the provided buffer.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.unboundidds.controls.GenerateAccessTokenRequestControl
Appends a string representation of this LDAP control to the provided buffer.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.unboundidds.controls.GenerateAccessTokenResponseControl
Appends a string representation of this LDAP control to the provided buffer.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.unboundidds.controls.GeneratePasswordRequestControl
Appends a string representation of this LDAP control to the provided buffer.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.unboundidds.controls.GeneratePasswordResponseControl
Appends a string representation of this LDAP control to the provided buffer.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.unboundidds.controls.GetAuthorizationEntryRequestControl
Appends a string representation of this LDAP control to the provided buffer.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.unboundidds.controls.GetAuthorizationEntryResponseControl
Appends a string representation of this LDAP control to the provided buffer.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.unboundidds.controls.GetBackendSetIDRequestControl
Appends a string representation of this LDAP control to the provided buffer.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.unboundidds.controls.GetBackendSetIDResponseControl
Appends a string representation of this LDAP control to the provided buffer.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.unboundidds.controls.GetEffectiveRightsRequestControl
Appends a string representation of this LDAP control to the provided buffer.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.unboundidds.controls.GetPasswordPolicyStateIssuesRequestControl
Appends a string representation of this LDAP control to the provided buffer.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.unboundidds.controls.GetPasswordPolicyStateIssuesResponseControl
Appends a string representation of this LDAP control to the provided buffer.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.unboundidds.controls.GetRecentLoginHistoryRequestControl
Appends a string representation of this LDAP control to the provided buffer.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.unboundidds.controls.GetRecentLoginHistoryResponseControl
Appends a string representation of this LDAP control to the provided buffer.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.unboundidds.controls.GetServerIDRequestControl
Appends a string representation of this LDAP control to the provided buffer.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.unboundidds.controls.GetServerIDResponseControl
Appends a string representation of this LDAP control to the provided buffer.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.unboundidds.controls.GetUserResourceLimitsRequestControl
Appends a string representation of this LDAP control to the provided buffer.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.unboundidds.controls.GetUserResourceLimitsResponseControl
Appends a string representation of this LDAP control to the provided buffer.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.unboundidds.controls.HardDeleteRequestControl
Appends a string representation of this LDAP control to the provided buffer.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.unboundidds.controls.IgnoreNoUserModificationRequestControl
Appends a string representation of this LDAP control to the provided buffer.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.unboundidds.controls.IntermediateClientRequestControl
Appends a string representation of this LDAP control to the provided buffer.
toString() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.IntermediateClientRequestValue
Retrieves a string representation of this intermediate client request value.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.unboundidds.controls.IntermediateClientRequestValue
Appends a string representation of this intermediate client request value to the provided buffer.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.unboundidds.controls.IntermediateClientResponseControl
Appends a string representation of this LDAP control to the provided buffer.
toString() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.IntermediateClientResponseValue
Retrieves a string representation of this intermediate client response value.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.unboundidds.controls.IntermediateClientResponseValue
Appends a string representation of this intermediate client response value to the provided buffer.
toString() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.JoinBaseDN
Retrieves a string representation of this join base DN.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.unboundidds.controls.JoinBaseDN
Appends a string representation of this join base DN to the provided buffer.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.unboundidds.controls.JoinedEntry
Appends a string representation of this joined entry to the provided buffer.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.unboundidds.controls.JoinRequestControl
Appends a string representation of this LDAP control to the provided buffer.
toString() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.JoinRequestValue
Retrieves a string representation of this join request value.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.unboundidds.controls.JoinRequestValue
Appends a string representation of this join request value to the provided buffer.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.unboundidds.controls.JoinResultControl
Appends a string representation of this LDAP control to the provided buffer.
toString() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.JoinRule
Retrieves a string representation of this join rule.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.unboundidds.controls.JoinRule
Appends a string representation of this join rule to the provided buffer.
toString() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.JSONFormattedControlDecodeBehavior
Retrieves a string representation of this JSON-formatted control decode behavior.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.unboundidds.controls.JSONFormattedControlDecodeBehavior
Appends a string representation of this JSON-formatted control decode behavior to the provided buffer.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.unboundidds.controls.JSONFormattedRequestControl
Appends a string representation of this LDAP control to the provided buffer.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.unboundidds.controls.JSONFormattedResponseControl
Appends a string representation of this LDAP control to the provided buffer.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.unboundidds.controls.MatchingEntryCountRequestControl
Appends a string representation of this LDAP control to the provided buffer.
toString() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.MatchingEntryCountRequestControlProperties
Retrieves a string representation of the matching entry count request control properties.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.unboundidds.controls.MatchingEntryCountRequestControlProperties
Appends a string representation of the matching entry count request control properties to the provided buffer.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.unboundidds.controls.MatchingEntryCountResponseControl
Appends a string representation of this LDAP control to the provided buffer.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.unboundidds.controls.NameWithEntryUUIDRequestControl
Appends a string representation of this LDAP control to the provided buffer.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.unboundidds.controls.NoOpRequestControl
Appends a string representation of this LDAP control to the provided buffer.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.unboundidds.controls.OperationPurposeRequestControl
Appends a string representation of this LDAP control to the provided buffer.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.unboundidds.controls.OverrideSearchLimitsRequestControl
Appends a string representation of this LDAP control to the provided buffer.
toString() - Method in enum com.unboundid.ldap.sdk.unboundidds.controls.PasswordPolicyErrorType
Retrieves a string representation for this password policy error type.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.unboundidds.controls.PasswordPolicyRequestControl
Appends a string representation of this LDAP control to the provided buffer.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.unboundidds.controls.PasswordPolicyResponseControl
Appends a string representation of this LDAP control to the provided buffer.
toString() - Method in enum com.unboundid.ldap.sdk.unboundidds.controls.PasswordPolicyWarningType
Retrieves a string representation for this password policy warning type.
toString() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.PasswordQualityRequirementValidationResult
Retrieves a string representation of this password quality requirement validation result.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.unboundidds.controls.PasswordQualityRequirementValidationResult
Appends a string representation of this password quality requirement validation result to the provided buffer.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.unboundidds.controls.PasswordUpdateBehaviorRequestControl
Appends a string representation of this LDAP control to the provided buffer.
toString() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.PasswordUpdateBehaviorRequestControlProperties
Retrieves a string representation of this password update behavior request control properties object.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.unboundidds.controls.PasswordUpdateBehaviorRequestControlProperties
Appends a string representation of this password update behavior request control properties object to the provided buffer.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.unboundidds.controls.PasswordValidationDetailsRequestControl
Appends a string representation of this LDAP control to the provided buffer.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.unboundidds.controls.PasswordValidationDetailsResponseControl
Appends a string representation of this LDAP control to the provided buffer.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.unboundidds.controls.PermitUnindexedSearchRequestControl
Appends a string representation of this LDAP control to the provided buffer.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.unboundidds.controls.PurgePasswordRequestControl
Appends a string representation of this LDAP control to the provided buffer.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.unboundidds.controls.RealAttributesOnlyRequestControl
Appends a string representation of this LDAP control to the provided buffer.
toString() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.RecentLoginHistory
Retrieves a string representation of this recent login history.
toString() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.RecentLoginHistoryAttempt
Retrieves a string representation of this recent login history attempt.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.unboundidds.controls.RejectUnindexedSearchRequestControl
Appends a string representation of this LDAP control to the provided buffer.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.unboundidds.controls.ReplicationRepairRequestControl
Appends a string representation of this LDAP control to the provided buffer.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.unboundidds.controls.RetainIdentityRequestControl
Appends a string representation of this LDAP control to the provided buffer.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.unboundidds.controls.RetirePasswordRequestControl
Appends a string representation of this LDAP control to the provided buffer.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.unboundidds.controls.ReturnConflictEntriesRequestControl
Appends a string representation of this LDAP control to the provided buffer.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.unboundidds.controls.RouteToBackendSetRequestControl
Appends a string representation of this LDAP control to the provided buffer.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.unboundidds.controls.RouteToServerRequestControl
Appends a string representation of this LDAP control to the provided buffer.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.unboundidds.controls.SoftDeletedEntryAccessRequestControl
Appends a string representation of this LDAP control to the provided buffer.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.unboundidds.controls.SoftDeleteRequestControl
Appends a string representation of this LDAP control to the provided buffer.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.unboundidds.controls.SoftDeleteResponseControl
Appends a string representation of this LDAP control to the provided buffer.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.unboundidds.controls.SuppressOperationalAttributeUpdateRequestControl
Appends a string representation of this LDAP control to the provided buffer.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.unboundidds.controls.SuppressReferentialIntegrityUpdatesRequestControl
Appends a string representation of this LDAP control to the provided buffer.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.unboundidds.controls.TransactionSettingsRequestControl
Appends a string representation of this LDAP control to the provided buffer.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.unboundidds.controls.TransactionSettingsResponseControl
Appends a string representation of this LDAP control to the provided buffer.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.unboundidds.controls.UndeleteRequestControl
Appends a string representation of this LDAP control to the provided buffer.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.unboundidds.controls.UniquenessRequestControl
Appends a string representation of this LDAP control to the provided buffer.
toString() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.UniquenessRequestControlProperties
Retrieves a string representation of this uniqueness request control properties object.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.unboundidds.controls.UniquenessRequestControlProperties
Appends a string representation of this uniqueness request control properties object to the provided buffer.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.unboundidds.controls.UniquenessResponseControl
Appends a string representation of this LDAP control to the provided buffer.
toString() - Method in enum com.unboundid.ldap.sdk.unboundidds.controls.UniquenessValidationResult
Retrieves a string representation for this uniqueness validation result.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.unboundidds.controls.UnsolicitedCancelResponseControl
Appends a string representation of this LDAP control to the provided buffer.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.unboundidds.controls.VirtualAttributesOnlyRequestControl
Appends a string representation of this LDAP control to the provided buffer.
toString() - Method in class com.unboundid.ldap.sdk.unboundidds.examples.GenericFilter
Retrieves a string representation of this generic filter.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.AllAttributesChangeSelectionCriteria
Appends a string representation of this changelog batch change selection criteria value to the provided buffer.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.AnyAttributesChangeSelectionCriteria
Appends a string representation of this changelog batch change selection criteria value to the provided buffer.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.BeginningOfChangelogStartingPoint
Appends a string representation of this changelog batch starting point to the provided buffer.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.CertificateDataReplaceCertificateKeyStoreContent
Appends a string representation of this key store content object to the provided buffer.
toString() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.ChangelogBatchChangeSelectionCriteria
Retrieves a string representation of this changelog batch change selection criteria value.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.ChangelogBatchChangeSelectionCriteria
Appends a string representation of this changelog batch change selection criteria value to the provided buffer.
toString() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.ChangelogBatchStartingPoint
Retrieves a string representation of this changelog batch starting point.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.ChangelogBatchStartingPoint
Appends a string representation of this changelog batch starting point to the provided buffer.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.ChangelogEntryIntermediateResponse
Appends a string representation of this intermediate response to the provided buffer.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.ChangeTimeStartingPoint
Appends a string representation of this changelog batch starting point to the provided buffer.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.ClearMissedNotificationChangesAlarmExtendedRequest
Appends a string representation of this request to the provided buffer.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.CollectSupportDataArchiveFragmentIntermediateResponse
Appends a string representation of this intermediate response to the provided buffer.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.CollectSupportDataExtendedRequest
Appends a string representation of this request to the provided buffer.
toString() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.CollectSupportDataExtendedRequestProperties
Retrieves a string representation of this collect support data request properties object.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.CollectSupportDataExtendedRequestProperties
Appends a string representation of this collect support data request properties object to the provided buffer.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.CollectSupportDataExtendedResult
Appends a string representation of this extended response to the provided buffer.
toString() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.CollectSupportDataLogCaptureWindow
Retrieves a string representation of this collect support data log capture window object.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.CollectSupportDataLogCaptureWindow
Appends a string representation of this collect support data log capture window object to the provided buffer.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.CollectSupportDataOutputIntermediateResponse
Appends a string representation of this intermediate response to the provided buffer.
toString() - Method in enum com.unboundid.ldap.sdk.unboundidds.extensions.CollectSupportDataOutputStream
Retrieves a string representation of this collect support data output stream value.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.ConsumeSingleUseTokenExtendedRequest
Appends a string representation of this request to the provided buffer.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.DeleteNotificationDestinationExtendedRequest
Appends a string representation of this request to the provided buffer.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.DeleteNotificationSubscriptionExtendedRequest
Appends a string representation of this request to the provided buffer.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.DeliverOneTimePasswordExtendedRequest
Appends a string representation of this request to the provided buffer.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.DeliverOneTimePasswordExtendedResult
Appends a string representation of this extended result to the provided buffer.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.DeliverPasswordResetTokenExtendedRequest
Appends a string representation of this request to the provided buffer.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.DeliverPasswordResetTokenExtendedResult
Appends a string representation of this extended result to the provided buffer.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.DeliverSingleUseTokenExtendedRequest
Appends a string representation of this request to the provided buffer.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.DeliverSingleUseTokenExtendedResult
Appends a string representation of this extended result to the provided buffer.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.DeregisterYubiKeyOTPDeviceExtendedRequest
Appends a string representation of this request to the provided buffer.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.DurationCollectSupportDataLogCaptureWindow
Appends a string representation of this collect support data log capture window object to the provided buffer.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.EndAdministrativeSessionExtendedRequest
Appends a string representation of this request to the provided buffer.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.EndBatchedTransactionExtendedRequest
Appends a string representation of this request to the provided buffer.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.EndBatchedTransactionExtendedResult
Appends a string representation of this extended result to the provided buffer.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.EndOfChangelogStartingPoint
Appends a string representation of this changelog batch starting point to the provided buffer.
toString() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.GeneratedPassword
Retrieves a string representation of this generated password object.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.GeneratedPassword
Appends a string representation of this generated password object to the provided buffer.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.GeneratePasswordExtendedRequest
Appends a string representation of this request to the provided buffer.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.GeneratePasswordExtendedResult
Appends a string representation of this extended result to the provided buffer.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.GenerateTOTPSharedSecretExtendedRequest
Appends a string representation of this request to the provided buffer.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.GenerateTOTPSharedSecretExtendedResult
Appends a string representation of this extended result to the provided buffer.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.GetBackupCompatibilityDescriptorExtendedRequest
Appends a string representation of this request to the provided buffer.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.GetBackupCompatibilityDescriptorExtendedResult
Appends a string representation of this extended response to the provided buffer.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.GetChangelogBatchExtendedRequest
Appends a string representation of this request to the provided buffer.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.GetChangelogBatchExtendedResult
Appends a string representation of this extended response to the provided buffer.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.GetConfigurationExtendedRequest
Appends a string representation of this request to the provided buffer.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.GetConfigurationExtendedResult
Appends a string representation of this extended response to the provided buffer.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.GetConnectionIDExtendedRequest
Appends a string representation of this request to the provided buffer.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.GetConnectionIDExtendedResult
Appends a string representation of this extended response to the provided buffer.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.GetPasswordQualityRequirementsExtendedRequest
Appends a string representation of this request to the provided buffer.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.GetPasswordQualityRequirementsExtendedResult
Appends a string representation of this extended response to the provided buffer.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.GetSubtreeAccessibilityExtendedRequest
Appends a string representation of this request to the provided buffer.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.GetSubtreeAccessibilityExtendedResult
Appends a string representation of this extended response to the provided buffer.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.GetSupportedOTPDeliveryMechanismsExtendedRequest
Appends a string representation of this request to the provided buffer.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.GetSupportedOTPDeliveryMechanismsExtendedResult
Appends a string representation of this extended result to the provided buffer.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.HeadAndTailSizeCollectSupportDataLogCaptureWindow
Appends a string representation of this collect support data log capture window object to the provided buffer.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.IdentifyBackupCompatibilityProblemsExtendedRequest
Appends a string representation of this request to the provided buffer.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.IdentifyBackupCompatibilityProblemsExtendedResult
Appends a string representation of this extended response to the provided buffer.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.IgnoreAttributesChangeSelectionCriteria
Appends a string representation of this changelog batch change selection criteria value to the provided buffer.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.JVMDefaultReplaceCertificateTrustBehavior
Appends a string representation of this trust behavior object to the provided buffer.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.KeyStoreDataReplaceCertificateKeyStoreContent
Appends a string representation of this key store content object to the provided buffer.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.KeyStoreFileReplaceCertificateKeyStoreContent
Appends a string representation of this key store content object to the provided buffer.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.ListConfigurationsExtendedRequest
Appends a string representation of this request to the provided buffer.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.ListConfigurationsExtendedResult
Appends a string representation of this extended response to the provided buffer.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.ListNotificationSubscriptionsExtendedRequest
Appends a string representation of this request to the provided buffer.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.ListNotificationSubscriptionsExtendedResult
Appends a string representation of this extended result to the provided buffer.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.MissingChangelogEntriesIntermediateResponse
Appends a string representation of this intermediate response to the provided buffer.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.MultiUpdateExtendedRequest
Appends a string representation of this request to the provided buffer.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.MultiUpdateExtendedResult
Appends a string representation of this extended result to the provided buffer.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.NotificationDestinationChangeSelectionCriteria
Appends a string representation of this changelog batch change selection criteria value to the provided buffer.
toString() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.NotificationDestinationDetails
Retrieves a string representation of this notification subscription details object.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.NotificationDestinationDetails
Appends a string representation of this notification subscription details object to the provided buffer.
toString() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.NotificationSubscriptionDetails
Retrieves a string representation of this notification subscription details object.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.NotificationSubscriptionDetails
Appends a string representation of this notification subscription details object to the provided buffer.
toString() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateAccountUsabilityError
Retrieves a string representation of this account usability error.
toString() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateAccountUsabilityNotice
Retrieves a string representation of this account usability notice.
toString() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateAccountUsabilityWarning
Retrieves a string representation of this account usability warning.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateExtendedRequest
Appends a string representation of this request to the provided buffer.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateExtendedResult
Appends a string representation of this extended result to the provided buffer.
toString() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateOperation
Retrieves a string representation of this password policy state operation.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateOperation
Appends a string representation of this password policy state operation to the provided buffer.
toString() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordQualityRequirement
Retrieves a string representation of this password quality requirement.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordQualityRequirement
Appends a string representation of this password quality requirement to the provided buffer.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.PurgeRetiredInterServerCertificatesExtendedRequest
Appends a string representation of this request to the provided buffer.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.PurgeRetiredListenerCertificatesExtendedRequest
Appends a string representation of this request to the provided buffer.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.RegisterYubiKeyOTPDeviceExtendedRequest
Appends a string representation of this request to the provided buffer.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.ReplaceCertificateExtendedResult
Appends a string representation of this replace certificate result to the provided buffer.
toString() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.ReplaceCertificateKeyStoreContent
Retrieves a string representation of this key store content object.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.ReplaceCertificateKeyStoreContent
Appends a string representation of this key store content object to the provided buffer.
toString() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.ReplaceCertificateTrustBehavior
Retrieves a string representation of this trust behavior object.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.ReplaceCertificateTrustBehavior
Appends a string representation of this trust behavior object to the provided buffer.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.ReplaceInterServerCertificateExtendedRequest
Appends a string representation of this request to the provided buffer.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.ReplaceListenerCertificateExtendedRequest
Appends a string representation of this request to the provided buffer.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.ResumeWithCSNStartingPoint
Appends a string representation of this changelog batch starting point to the provided buffer.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.ResumeWithTokenStartingPoint
Appends a string representation of this changelog batch starting point to the provided buffer.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.RevokeTOTPSharedSecretExtendedRequest
Appends a string representation of this request to the provided buffer.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.SetNotificationDestinationExtendedRequest
Appends a string representation of this request to the provided buffer.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.SetNotificationSubscriptionExtendedRequest
Appends a string representation of this request to the provided buffer.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.SetSubtreeAccessibilityExtendedRequest
Appends a string representation of this request to the provided buffer.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.StartAdministrativeSessionExtendedRequest
Appends a string representation of this request to the provided buffer.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.StartBatchedTransactionExtendedRequest
Appends a string representation of this request to the provided buffer.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.StartBatchedTransactionExtendedResult
Appends a string representation of this extended result to the provided buffer.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.StreamDirectoryValuesExtendedRequest
Appends a string representation of this request to the provided buffer.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.StreamDirectoryValuesIntermediateResponse
Appends a string representation of this intermediate response to the provided buffer.
toString() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.StreamProxyValuesBackendSet
Retrieves a string representation of this stream proxy values backend set.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.StreamProxyValuesBackendSet
Appends a string representation of this stream proxy values backend set to the provided buffer.
toString() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.StreamProxyValuesBackendSetValue
Retrieves a string representation of this backend set value.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.StreamProxyValuesBackendSetValue
Appends a string representation of this backend set value to the provided buffer.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.StreamProxyValuesExtendedRequest
Appends a string representation of this request to the provided buffer.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.StreamProxyValuesIntermediateResponse
Appends a string representation of this intermediate response to the provided buffer.
toString() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.SubtreeAccessibilityRestriction
Retrieves a string representation of this accessibility restriction.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.SubtreeAccessibilityRestriction
Appends a string representation of this accessibility restriction to the provided buffer.
toString() - Method in enum com.unboundid.ldap.sdk.unboundidds.extensions.SubtreeAccessibilityState
Retrieves a string representation of this subtree accessibility state.
toString() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.SupportedOTPDeliveryMechanismInfo
Retrieves a string representation of this supported OTP delivery mechanism info object.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.SupportedOTPDeliveryMechanismInfo
Appends a string representation of this supported OTP delivery mechanism info object to the provided buffer.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.TimeWindowCollectSupportDataLogCaptureWindow
Appends a string representation of this collect support data log capture window object to the provided buffer.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.ToolDefaultCollectSupportDataLogCaptureWindow
Appends a string representation of this collect support data log capture window object to the provided buffer.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.TrustManagerProviderReplaceCertificateTrustBehavior
Appends a string representation of this trust behavior object to the provided buffer.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.ValidateTOTPPasswordExtendedRequest
Appends a string representation of this request to the provided buffer.
toString() - Method in enum com.unboundid.ldap.sdk.unboundidds.jsonfilter.ExpectedValueType
Retrieves a string representation of this expected value type.
toString() - Method in class com.unboundid.ldap.sdk.unboundidds.jsonfilter.JSONObjectFilter
Retrieves a string representation of the JSON object that represents this filter.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.unboundidds.jsonfilter.JSONObjectFilter
Appends a string representation of the JSON object that represents this filter to the provided buffer.
toString() - Method in class com.unboundid.ldap.sdk.unboundidds.LDAPConnectionHandlerConfiguration
Retrieves a string representation of this LDAP connection handler configuration.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.unboundidds.LDAPConnectionHandlerConfiguration
Appends a string representation of this LDAP connection handler configuration to the provided buffer.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.unboundidds.LockdownModeLDAPConnectionPoolHealthCheck
Appends a string representation of this LDAP connection pool health check to the provided buffer.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.unboundidds.logs.AddAuditLogMessage
Appends a single-line string representation of this audit log message to the provided buffer.
toString() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.AuditLogMessage
Retrieves a single-line string representation of this audit log message.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.unboundidds.logs.AuditLogMessage
Appends a single-line string representation of this audit log message to the provided buffer.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.unboundidds.logs.DeleteAuditLogMessage
Appends a single-line string representation of this audit log message to the provided buffer.
toString() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.LogMessage
Retrieves a string representation of this log message.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.unboundidds.logs.ModifyAuditLogMessage
Appends a single-line string representation of this audit log message to the provided buffer.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.unboundidds.logs.ModifyDNAuditLogMessage
Appends a single-line string representation of this audit log message to the provided buffer.
toString() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONAssuredReplicationServerResult
Retrieves a string representation of this JSON assured replication server result.
toString() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONCertificate
Retrieves a string representation of this JSON certificate.
toString() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONIntermediateClientRequestControl
Retrieves a string representation of this intermediate client request control.
toString() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONIntermediateClientResponseControl
Retrieves a string representation of this intermediate client request control.
toString() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONLogMessage
Retrieves a string representation of this log message.
toString() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONOperationPurposeRequestControl
Retrieves a string representation of this operation purpose request control.
toString() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.LogField
Retrieves a string representation of this log field.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.LogField
Appends a string representation of this log field to the provided buffer.
toString() - Method in interface com.unboundid.ldap.sdk.unboundidds.logs.v2.LogMessage
Retrieves a string representation of this log message.
toString() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedLogMessage
Retrieves a string representation of this log message.
toString() - Method in class com.unboundid.ldap.sdk.unboundidds.ModifiablePasswordPolicyStateJSON
Retrieves a string representation of the password policy state information.
toString() - Method in class com.unboundid.ldap.sdk.unboundidds.ModifiablePasswordPolicyStateJSONBuilder
Retrieves a string representation of the password policy state information.
toString() - Method in enum com.unboundid.ldap.sdk.unboundidds.ModifiablePasswordPolicyStateJSONField
Retrieves a string representation of this modifiable password policy state JSON field.
toString() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.DiskSpaceInfo
Retrieves a string representation of this disk space info object.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.DiskSpaceInfo
Appends a string representation of this disk space info object to the provided buffer.
toString() - Method in enum com.unboundid.ldap.sdk.unboundidds.monitors.HealthCheckState
Retrieves a string representation of this health check state.
toString() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.LoadBalancingAlgorithmServerAvailabilityData
Retrieves a string representation of this server availability data object.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.LoadBalancingAlgorithmServerAvailabilityData
Appends a string representation of this server availability data object to the provided buffer.
toString() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.MonitorAttribute
Retrieves a string representation of this monitor attribute.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.MonitorAttribute
Appends a string representation of this monitor attribute to the provided buffer.
toString() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.MonitorEntry
Retrieves a string representation of this monitor entry.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.MonitorEntry
Appends a string representation of this monitor entry to the provided buffer.
toString() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.ReplicationSummaryReplica
Retrieves a string representation of this replication summary replica.
toString() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.ReplicationSummaryReplicationServer
Retrieves a string representation of this replication summary replica.
toString() - Method in class com.unboundid.ldap.sdk.unboundidds.MoveSubtreeResult
Retrieves a string representation of this move subtree result object.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.unboundidds.MoveSubtreeResult
Appends a string representation of this move subtree result object to the provided buffer.
toString() - Method in class com.unboundid.ldap.sdk.unboundidds.PasswordPolicyStateJSON
Retrieves a string representation of the password policy state information.
toString() - Method in enum com.unboundid.ldap.sdk.unboundidds.PasswordPolicyStateJSONField
Retrieves a string representation of this password policy state JSON field.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.unboundidds.ReplicationBacklogLDAPConnectionPoolHealthCheck
Appends a string representation of this LDAP connection pool health check to the provided buffer.
toString() - Method in enum com.unboundid.ldap.sdk.unboundidds.tasks.CollectSupportDataSecurityLevel
Retrieves a string representation of this collect support data security level.
toString() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.CollectSupportDataTaskProperties
Retrieves a string representation of this collect support data task properties object.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.CollectSupportDataTaskProperties
Appends a string representation of this collect support data task properties object to the provided buffer.
toString() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.ExportTaskProperties
Retrieves a string representation of this collect support data task properties object.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.ExportTaskProperties
Appends a string representation of this collect support data task properties object to the provided buffer.
toString() - Method in enum com.unboundid.ldap.sdk.unboundidds.tasks.FailedDependencyAction
Retrieves a string representation of this failed dependency action.
toString() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.RemoveAttributeTypeTaskProperties
Retrieves a string representation of this remove attribute type task properties object.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.RemoveAttributeTypeTaskProperties
Appends a string representation of this remove attribute type task properties object to the provided buffer.
toString() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.RemoveObjectClassTaskProperties
Retrieves a string representation of this remove object class task properties object.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.RemoveObjectClassTaskProperties
Appends a string representation of this remove object class task properties object to the provided buffer.
toString() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.Task
Retrieves a string representation of this task.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.Task
Appends a string representation of this task to the provided buffer.
toString() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.TaskProperty
Retrieves a string representation of this task property.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.TaskProperty
Appends a string representation of this task property to the provided buffer.
toString() - Method in enum com.unboundid.ldap.sdk.unboundidds.tasks.TaskState
Retrieves a string representation of this task state.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.unboundidds.tools.ReportBindResultLDAPConnectionPoolHealthCheck
Appends a string representation of this LDAP connection pool health check to the provided buffer.
toString() - Method in class com.unboundid.ldap.sdk.unboundidds.tools.ToolInvocationLogDetails
Retrieves a string representation of this tool invocation log details object.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.unboundidds.tools.ToolInvocationLogDetails
Appends a string representation of this tool invocation log details object to the provided buffer.
toString() - Method in class com.unboundid.ldap.sdk.unboundidds.TopologyRegistryTrustManager
Retrieves a string representation of this topology registry trust manager instance.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.unboundidds.TopologyRegistryTrustManager
Appends a string representation of this topology registry trust manager instance to the given buffer.
toString() - Method in class com.unboundid.ldap.sdk.unboundidds.TopologyRegistryTrustManagerProperties
Retrieves a string representation of the topology registry trust manager properties.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.unboundidds.TopologyRegistryTrustManagerProperties
Appends a string representation of the topology registry trust manager properties to the given buffer.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.unboundidds.UnboundIDCertificatePlusPasswordBindRequest
Appends a string representation of this request to the provided buffer.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.unboundidds.UnboundIDDeliveredOTPBindRequest
Appends a string representation of this request to the provided buffer.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.unboundidds.UnboundIDExternallyProcessedAuthenticationBindRequest
Appends a string representation of this request to the provided buffer.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.unboundidds.UnboundIDTOTPBindRequest
Appends a string representation of this request to the provided buffer.
toString(StringBuilder) - Method in class com.unboundid.ldap.sdk.unboundidds.UnboundIDYubiKeyOTPBindRequest
Appends a string representation of this request to the provided buffer.
toString() - Method in class com.unboundid.ldif.Base64EncodingStrategy
Retrieves a string representation of this base64 encoding strategy.
toString(StringBuilder) - Method in class com.unboundid.ldif.Base64EncodingStrategy
Appends a string representation of this base64 encoding strategy to the provided buffer.
toString(StringBuilder) - Method in class com.unboundid.ldif.LDIFAddChangeRecord
Appends a single-line string representation of this change record to the provided buffer.
toString() - Method in class com.unboundid.ldif.LDIFChangeRecord
Retrieves a single-line string representation of this change record.
toString(StringBuilder) - Method in class com.unboundid.ldif.LDIFChangeRecord
Appends a single-line string representation of this change record to the provided buffer.
toString(StringBuilder) - Method in class com.unboundid.ldif.LDIFDeleteChangeRecord
Appends a single-line string representation of this change record to the provided buffer.
toString(StringBuilder) - Method in exception com.unboundid.ldif.LDIFException
Appends a string representation of this exception to the provided buffer.
toString(StringBuilder, boolean, boolean) - Method in exception com.unboundid.ldif.LDIFException
Appends a string representation of this LDIFException to the provided buffer.
toString(StringBuilder) - Method in class com.unboundid.ldif.LDIFModifyChangeRecord
Appends a single-line string representation of this change record to the provided buffer.
toString(StringBuilder) - Method in class com.unboundid.ldif.LDIFModifyDNChangeRecord
Appends a single-line string representation of this change record to the provided buffer.
toString() - Method in interface com.unboundid.ldif.LDIFRecord
Retrieves a string representation of this LDIF record.
toString(StringBuilder) - Method in interface com.unboundid.ldif.LDIFRecord
Appends a string representation of this LDIF record to the provided buffer.
toString() - Method in class com.unboundid.util.args.Argument
Retrieves a string representation of this argument.
toString(StringBuilder) - Method in class com.unboundid.util.args.Argument
Appends a string representation of this argument to the provided buffer.
toString(StringBuilder) - Method in class com.unboundid.util.args.ArgumentListArgument
Appends a string representation of this argument to the provided buffer.
toString() - Method in class com.unboundid.util.args.ArgumentParser
Retrieves a string representation of this argument parser.
toString(StringBuilder) - Method in class com.unboundid.util.args.ArgumentParser
Appends a string representation of this argument parser to the provided buffer.
toString() - Method in class com.unboundid.util.args.AttributeNameArgumentValueValidator
Retrieves a string representation of this argument value validator.
toString(StringBuilder) - Method in class com.unboundid.util.args.AttributeNameArgumentValueValidator
Appends a string representation of this argument value validator to the provided buffer.
toString(StringBuilder) - Method in class com.unboundid.util.args.BooleanArgument
Appends a string representation of this argument to the provided buffer.
toString(StringBuilder) - Method in class com.unboundid.util.args.BooleanValueArgument
Appends a string representation of this argument to the provided buffer.
toString(StringBuilder) - Method in class com.unboundid.util.args.ControlArgument
Appends a string representation of this argument to the provided buffer.
toString(StringBuilder) - Method in class com.unboundid.util.args.DNArgument
Appends a string representation of this argument to the provided buffer.
toString() - Method in class com.unboundid.util.args.DNSHostNameArgumentValueValidator
Retrieves a string representation of this argument value validator.
toString(StringBuilder) - Method in class com.unboundid.util.args.DNSHostNameArgumentValueValidator
Appends a string representation of this argument value validator to the provided buffer.
toString(StringBuilder) - Method in class com.unboundid.util.args.DurationArgument
Appends a string representation of this argument to the provided buffer.
toString(StringBuilder) - Method in class com.unboundid.util.args.FileArgument
Appends a string representation of this argument to the provided buffer.
toString(StringBuilder) - Method in class com.unboundid.util.args.FilterArgument
Appends a string representation of this argument to the provided buffer.
toString() - Method in class com.unboundid.util.args.IA5StringArgumentValueValidator
Retrieves a string representation of this argument value validator.
toString(StringBuilder) - Method in class com.unboundid.util.args.IA5StringArgumentValueValidator
Appends a string representation of this argument value validator to the provided buffer.
toString(StringBuilder) - Method in class com.unboundid.util.args.IntegerArgument
Appends a string representation of this argument to the provided buffer.
toString() - Method in class com.unboundid.util.args.IPAddressArgumentValueValidator
Retrieves a string representation of this argument value validator.
toString(StringBuilder) - Method in class com.unboundid.util.args.IPAddressArgumentValueValidator
Appends a string representation of this argument value validator to the provided buffer.
toString() - Method in class com.unboundid.util.args.LDAPURLArgumentValueValidator
Retrieves a string representation of this argument value validator.
toString(StringBuilder) - Method in class com.unboundid.util.args.LDAPURLArgumentValueValidator
Appends a string representation of this argument value validator to the provided buffer.
toString() - Method in class com.unboundid.util.args.OIDArgumentValueValidator
Retrieves a string representation of this argument value validator.
toString(StringBuilder) - Method in class com.unboundid.util.args.OIDArgumentValueValidator
Appends a string representation of this argument value validator to the provided buffer.
toString() - Method in class com.unboundid.util.args.ProhibitDNInSubtreeArgumentValueValidator
Retrieves a string representation of this argument value validator.
toString(StringBuilder) - Method in class com.unboundid.util.args.ProhibitDNInSubtreeArgumentValueValidator
Appends a string representation of this argument value validator to the provided buffer.
toString() - Method in class com.unboundid.util.args.RegularExpressionArgumentValueValidator
Retrieves a string representation of this argument value validator.
toString(StringBuilder) - Method in class com.unboundid.util.args.RegularExpressionArgumentValueValidator
Appends a string representation of this argument value validator to the provided buffer.
toString() - Method in class com.unboundid.util.args.RequireDNInSubtreeArgumentValueValidator
Retrieves a string representation of this argument value validator.
toString(StringBuilder) - Method in class com.unboundid.util.args.RequireDNInSubtreeArgumentValueValidator
Appends a string representation of this argument value validator to the provided buffer.
toString(StringBuilder) - Method in class com.unboundid.util.args.ScopeArgument
Appends a string representation of this argument to the provided buffer.
toString(StringBuilder) - Method in class com.unboundid.util.args.StringArgument
Appends a string representation of this argument to the provided buffer.
toString() - Method in class com.unboundid.util.args.SubCommand
Retrieves a string representation of this subcommand.
toString(StringBuilder) - Method in class com.unboundid.util.args.SubCommand
Appends a string representation of this subcommand to the provided buffer.
toString(StringBuilder) - Method in class com.unboundid.util.args.TimestampArgument
Appends a string representation of this argument to the provided buffer.
toString() - Method in class com.unboundid.util.args.TimestampRangeArgumentValueValidator
Retrieves a string representation of this argument value validator.
toString(StringBuilder) - Method in class com.unboundid.util.args.TimestampRangeArgumentValueValidator
Appends a string representation of this argument value validator to the provided buffer.
toString() - Method in class com.unboundid.util.args.URLArgumentValueValidator
Retrieves a string representation of this argument value validator.
toString(StringBuilder) - Method in class com.unboundid.util.args.URLArgumentValueValidator
Appends a string representation of this argument value validator to the provided buffer.
toString() - Method in class com.unboundid.util.ByteStringBuffer
Retrieves a string representation of the contents for this buffer.
toString() - Method in class com.unboundid.util.CloseableLock
Retrieves a string representation of this lock.
toString() - Method in class com.unboundid.util.CloseableReadWriteLock
Retrieves a string representation of this read-write lock.
toString() - Method in enum com.unboundid.util.DebugType
Retrieves a string representation of this debug type.
toString() - Method in class com.unboundid.util.FormattableColumn
Retrieves a string representation of this formattable column.
toString(StringBuilder) - Method in class com.unboundid.util.FormattableColumn
Appends a string representation of this formattable column to the provided buffer.
toString() - Method in class com.unboundid.util.json.JSONArray
Retrieves a string representation of this array as it should appear in a JSON object, including the surrounding square brackets.
toString(StringBuilder) - Method in class com.unboundid.util.json.JSONArray
Appends a string representation of this value as it should appear in a JSON object, including the surrounding square brackets,.
toString() - Method in class com.unboundid.util.json.JSONBoolean
Retrieves a string representation of this Boolean value as it should appear in a JSON object.
toString(StringBuilder) - Method in class com.unboundid.util.json.JSONBoolean
Appends a string representation of this Boolean value as it should appear in a JSON object to the provided buffer.
toString() - Method in class com.unboundid.util.json.JSONBuffer
Retrieves a string representation of the current contents of this JSON buffer.
toString() - Method in class com.unboundid.util.json.JSONField
Retrieves a string representation of this field.
toString(StringBuilder) - Method in class com.unboundid.util.json.JSONField
Appends a string representation of this field to the provided buffer.
toString() - Method in class com.unboundid.util.json.JSONNull
Retrieves a string representation of this null value as it should appear in a JSON object.
toString(StringBuilder) - Method in class com.unboundid.util.json.JSONNull
Appends a string representation of this null value as it should appear in a JSON object to the provided buffer.
toString() - Method in class com.unboundid.util.json.JSONNumber
Retrieves a string representation of this number as it should appear in a JSON object.
toString(StringBuilder) - Method in class com.unboundid.util.json.JSONNumber
Appends a string representation of this number as it should appear in a JSON object to the provided buffer.
toString() - Method in class com.unboundid.util.json.JSONObject
Retrieves a string representation of this JSON object.
toString(StringBuilder) - Method in class com.unboundid.util.json.JSONObject
Appends a string representation of this JSON object to the provided buffer.
toString() - Method in class com.unboundid.util.json.JSONString
Retrieves a string representation of this JSON string as it should appear in a JSON object, including the surrounding quotation marks and any appropriate escaping To obtain the string to which this value refers without the surrounding quotation marks or escaping, use the JSONString.stringValue() method.
toString(StringBuilder) - Method in class com.unboundid.util.json.JSONString
Appends a string representation of this JSON string as it should appear in a JSON object, including the surrounding quotation marks and any appropriate escaping, to the provided buffer.
toString() - Method in class com.unboundid.util.json.JSONValue
Retrieves a string representation of this value as it should appear in a JSON object, including any necessary quoting, escaping, etc.
toString(StringBuilder) - Method in class com.unboundid.util.json.JSONValue
Appends a string representation of this value (as it should appear in a JSON object, including any necessary quoting, escaping, etc.) to the provided buffer.
toString() - Method in exception com.unboundid.util.LDAPSDKException
Retrieves a string representation of this exception.
toString(StringBuilder) - Method in exception com.unboundid.util.LDAPSDKException
Appends a string representation of this exception to the provided buffer.
toString() - Method in exception com.unboundid.util.LDAPSDKRuntimeException
Retrieves a string representation of this exception.
toString(StringBuilder) - Method in exception com.unboundid.util.LDAPSDKRuntimeException
Appends a string representation of this exception to the provided buffer.
toString(StringBuilder) - Method in exception com.unboundid.util.LDAPSDKUsageException
Appends a string representation of this exception to the provided buffer.
toString() - Method in class com.unboundid.util.ObjectPair
Retrieves a string representation of this object pair.
toString(StringBuilder) - Method in class com.unboundid.util.ObjectPair
Appends a string representation of this object pair to the provided buffer.
toString() - Method in class com.unboundid.util.ObjectTrio
Retrieves a string representation of this object trio.
toString(StringBuilder) - Method in class com.unboundid.util.ObjectTrio
Appends a string representation of this object trio to the provided buffer.
toString() - Method in class com.unboundid.util.OID
Retrieves a string representation of this OID.
toString() - Method in class com.unboundid.util.OIDRegistryItem
Retrieves a string representation of this OID registry item.
toString() - Method in class com.unboundid.util.PassphraseEncryptedOutputStreamProperties
Retrieves a string representation of these properties.
toString(StringBuilder) - Method in class com.unboundid.util.PassphraseEncryptedOutputStreamProperties
Appends a string representation of these properties to the provided buffer.
toString() - Method in class com.unboundid.util.PassphraseEncryptedStreamHeader
Retrieves a string representation of this passphrase-encrypted stream header.
toString(StringBuilder) - Method in class com.unboundid.util.PassphraseEncryptedStreamHeader
Appends a string representation of this passphrase-encrypted stream header to the provided buffer.
toString() - Method in enum com.unboundid.util.PassphraseEncryptionCipherType
Retrieves a string representation of this cipher type value.
toString(StringBuilder) - Method in enum com.unboundid.util.PassphraseEncryptionCipherType
Appends a string representation of this cipher type value to the provided buffer.
toString() - Method in class com.unboundid.util.SASLMechanismInfo
Retrieves a string representation of this SASL mechanism info object.
toString(StringBuilder) - Method in class com.unboundid.util.SASLMechanismInfo
Appends a string representation of this SASL mechanism info object to the provided buffer.
toString() - Method in class com.unboundid.util.SASLOption
Retrieves a string representation for this SASL option.
toString(StringBuilder) - Method in class com.unboundid.util.SASLOption
Appends a string representation of this SASL option to the provided buffer.
toString(StringBuilder) - Method in class com.unboundid.util.ssl.cert.AuthorityKeyIdentifierExtension
Appends a string representation of this certificate extension to the provided buffer.
toString(StringBuilder) - Method in class com.unboundid.util.ssl.cert.BasicConstraintsExtension
Appends a string representation of this certificate extension to the provided buffer.
toString() - Method in class com.unboundid.util.ssl.cert.CRLDistributionPoint
Retrieves a string representation of this CRL distribution point.
toString(StringBuilder) - Method in class com.unboundid.util.ssl.cert.CRLDistributionPoint
Appends a string representation of this CRL distribution point to the provided buffer.
toString(StringBuilder) - Method in class com.unboundid.util.ssl.cert.CRLDistributionPointsExtension
Appends a string representation of this certificate extension to the provided buffer.
toString() - Method in class com.unboundid.util.ssl.cert.DecodedPrivateKey
Retrieves a string representation of this decoded private key.
toString(StringBuilder) - Method in class com.unboundid.util.ssl.cert.DecodedPrivateKey
Appends a string representation of this decoded private key to the provided buffer.
toString() - Method in class com.unboundid.util.ssl.cert.DecodedPublicKey
Retrieves a string representation of this decoded public key.
toString(StringBuilder) - Method in class com.unboundid.util.ssl.cert.DecodedPublicKey
Appends a string representation of this decoded public key to the provided buffer.
toString(StringBuilder) - Method in class com.unboundid.util.ssl.cert.EllipticCurvePrivateKey
Appends a string representation of this decoded private key to the provided buffer.
toString(StringBuilder) - Method in class com.unboundid.util.ssl.cert.EllipticCurvePublicKey
Appends a string representation of this decoded public key to the provided buffer.
toString(StringBuilder) - Method in class com.unboundid.util.ssl.cert.ExtendedKeyUsageExtension
Appends a string representation of this certificate extension to the provided buffer.
toString(String, StringBuilder) - Method in class com.unboundid.util.ssl.cert.GeneralAlternativeNameExtension
Appends a string representation of this extension to the provided buffer.
toString() - Method in class com.unboundid.util.ssl.cert.GeneralNames
Retrieves a string representation of this general names element.
toString(StringBuilder) - Method in class com.unboundid.util.ssl.cert.GeneralNames
Appends a string representation of this general names element to the provided buffer.
toString(StringBuilder) - Method in class com.unboundid.util.ssl.cert.IssuerAlternativeNameExtension
Appends a string representation of this certificate extension to the provided buffer.
toString(StringBuilder) - Method in class com.unboundid.util.ssl.cert.KeyUsageExtension
Appends a string representation of this certificate extension to the provided buffer.
toString() - Method in class com.unboundid.util.ssl.cert.PKCS10CertificateSigningRequest
Retrieves a string representation of the decoded X.509 certificate.
toString(StringBuilder) - Method in class com.unboundid.util.ssl.cert.PKCS10CertificateSigningRequest
Appends a string representation of the decoded X.509 certificate to the provided buffer.
toString() - Method in enum com.unboundid.util.ssl.cert.PKCS5AlgorithmIdentifier
Retrieves a string representation of this PKCS #5 algorithm identifier.
toString() - Method in class com.unboundid.util.ssl.cert.PKCS8EncryptionProperties
Retrieves a string representation of the PKCS #8 encryption properties.
toString(StringBuilder) - Method in class com.unboundid.util.ssl.cert.PKCS8EncryptionProperties
Appends a string representation of the PKCS #8 encryption properties to the provided buffer.
toString() - Method in class com.unboundid.util.ssl.cert.PKCS8PrivateKey
Retrieves a string representation of the decoded X.509 certificate.
toString(StringBuilder) - Method in class com.unboundid.util.ssl.cert.PKCS8PrivateKey
Appends a string representation of the decoded X.509 certificate to the provided buffer.
toString() - Method in enum com.unboundid.util.ssl.cert.PublicKeyAlgorithmIdentifier
Retrieves a string representation of this public key algorithm identifier.
toString(StringBuilder) - Method in class com.unboundid.util.ssl.cert.RSAPrivateKey
Appends a string representation of this decoded private key to the provided buffer.
toString(StringBuilder) - Method in class com.unboundid.util.ssl.cert.RSAPublicKey
Appends a string representation of this decoded public key to the provided buffer.
toString() - Method in enum com.unboundid.util.ssl.cert.SignatureAlgorithmIdentifier
Retrieves a string representation of this signature algorithm identifier.
toString(StringBuilder) - Method in class com.unboundid.util.ssl.cert.SubjectAlternativeNameExtension
Appends a string representation of this certificate extension to the provided buffer.
toString(StringBuilder) - Method in class com.unboundid.util.ssl.cert.SubjectKeyIdentifierExtension
Appends a string representation of this certificate extension to the provided buffer.
toString() - Method in class com.unboundid.util.ssl.cert.X509Certificate
Retrieves a string representation of the decoded X.509 certificate.
toString(StringBuilder) - Method in class com.unboundid.util.ssl.cert.X509Certificate
Appends a string representation of the decoded X.509 certificate to the provided buffer.
toString() - Method in class com.unboundid.util.ssl.cert.X509CertificateExtension
Retrieves a string representation of this extension.
toString(StringBuilder) - Method in class com.unboundid.util.ssl.cert.X509CertificateExtension
Appends a string representation of this certificate extension to the provided buffer.
toString() - Method in class com.unboundid.util.SubtreeDeleter
Retrieves a string representation of this subtree deleter.
toString(StringBuilder) - Method in class com.unboundid.util.SubtreeDeleter
Appends a string representation of this subtree deleter to the provided buffer.
toString() - Method in class com.unboundid.util.SubtreeDeleterResult
Retrieves a string representation of this subtree deleter result.
toString(StringBuilder) - Method in class com.unboundid.util.SubtreeDeleterResult
Appends a string representation of this subtree deleter result to the provided buffer.
toString() - Method in class com.unboundid.util.ValuePattern
Retrieves a string representation of this value pattern, which will be the original pattern string used to create it.
toString() - Method in class com.unboundid.util.WeakHashSet
Retrieves a string representation of this set.
totp(byte[]) - Static method in class com.unboundid.ldap.sdk.unboundidds.OneTimePassword
Generates a six-digit time-based one-time-password using the provided information and a 30-second time interval.
totp(byte[], long, int, int) - Static method in class com.unboundid.ldap.sdk.unboundidds.OneTimePassword
Generates a six-digit time-based one-time-password using the provided information.
toUpperCase(String) - Static method in class com.unboundid.util.StaticUtils
Retrieves an all-uppercase version of the provided string.
toUTF8String(byte[]) - Static method in class com.unboundid.util.StaticUtils
Retrieves a string generated from the provided byte array using the UTF-8 encoding.
toUTF8String(byte[], int, int) - Static method in class com.unboundid.util.StaticUtils
Retrieves a string generated from the specified portion of the provided byte array using the UTF-8 encoding.
TraditionalWorkQueueMonitorEntry - Class in com.unboundid.ldap.sdk.unboundidds.monitors
This class defines a monitor entry that provides information about the state of the traditional work queue.
TraditionalWorkQueueMonitorEntry(Entry) - Constructor for class com.unboundid.ldap.sdk.unboundidds.monitors.TraditionalWorkQueueMonitorEntry
Creates a new traditional work queue monitor entry from the provided entry.
TrailingSpaceBehavior - Enum in com.unboundid.ldif
This enum defines a set of possible behaviors that may be exhibited by the LDIF reader when encountering trailing spaces in attribute values that are not base64-encoded.
TRANSACTION_ID_REQUEST_OID - Static variable in class com.unboundid.ldap.sdk.forgerockds.controls.TransactionIDRequestControl
The OID (1.3.6.1.4.1.36733.2.1.5.1) for the transaction ID request control.
TRANSACTION_SETTINGS_REQUEST_OID - Static variable in class com.unboundid.ldap.sdk.unboundidds.controls.TransactionSettingsRequestControl
The OID (1.3.6.1.4.1.30221.2.5.38) for the undelete request control.
TRANSACTION_SETTINGS_RESPONSE_OID - Static variable in class com.unboundid.ldap.sdk.unboundidds.controls.TransactionSettingsResponseControl
The OID (1.3.6.1.4.1.30221.2.5.39) for the transaction settings response control.
TRANSACTION_SPECIFICATION_REQUEST_OID - Static variable in class com.unboundid.ldap.sdk.controls.TransactionSpecificationRequestControl
The OID (1.3.6.1.1.21.2) for the transaction specification request control.
TransactionExtendedOperationHandler - Class in com.unboundid.ldap.listener
This class provides an implementation of an extended operation handler for the start transaction and end transaction extended operations as defined in RFC 5805.
TransactionExtendedOperationHandler() - Constructor for class com.unboundid.ldap.listener.TransactionExtendedOperationHandler
Creates a new instance of this extended operation handler.
TransactionIDRequestControl - Class in com.unboundid.ldap.sdk.forgerockds.controls
This class provides an implementation of a control that can be used to specify an external identifier for a request sent to a ForgeRock Directory Server that will appear in the access log message for the associated operation.
TransactionIDRequestControl(String) - Constructor for class com.unboundid.ldap.sdk.forgerockds.controls.TransactionIDRequestControl
Creates a new transaction ID request control with the specified identifier.
TransactionIDRequestControl(boolean, String) - Constructor for class com.unboundid.ldap.sdk.forgerockds.controls.TransactionIDRequestControl
Creates a new transaction ID request control with the specified identifier and criticality.
TransactionIDRequestControl(Control) - Constructor for class com.unboundid.ldap.sdk.forgerockds.controls.TransactionIDRequestControl
Creates a new transaction ID request control which is decoded from the provided generic control.
TransactionSettingsBackendLockBehavior - Enum in com.unboundid.ldap.sdk.unboundidds.controls
This enum defines the options that may be specified to indicate whether and when to acquire an exclusive lock in the target backend when processing a transaction.
TransactionSettingsCommitDurability - Enum in com.unboundid.ldap.sdk.unboundidds.controls
This enum defines the options that may be specified for the transaction commit durability when using the transaction settings request control.
TransactionSettingsRequestControl - Class in com.unboundid.ldap.sdk.unboundidds.controls
This class provides a request control that can be used to specify a number of settings used for any database transaction that may be associated with the associated request.
TransactionSettingsRequestControl(boolean, String, TransactionSettingsCommitDurability, TransactionSettingsBackendLockBehavior, Long, Integer, Long, Long) - Constructor for class com.unboundid.ldap.sdk.unboundidds.controls.TransactionSettingsRequestControl
Creates a new transaction settings request control with the provided information.
TransactionSettingsRequestControl(boolean, String, TransactionSettingsCommitDurability, TransactionSettingsBackendLockBehavior, Long, Integer, Long, Long, boolean) - Constructor for class com.unboundid.ldap.sdk.unboundidds.controls.TransactionSettingsRequestControl
Creates a new transaction settings request control with the provided information.
TransactionSettingsRequestControl(Control) - Constructor for class com.unboundid.ldap.sdk.unboundidds.controls.TransactionSettingsRequestControl
Creates a new transaction settings request control that is decoded from the provided generic control.
TransactionSettingsResponseControl - Class in com.unboundid.ldap.sdk.unboundidds.controls
This class provides a response control that may be used to provide the client with information about transaction-related information over the course of the associated operation.
TransactionSettingsResponseControl(int, boolean) - Constructor for class com.unboundid.ldap.sdk.unboundidds.controls.TransactionSettingsResponseControl
Creates a new transaction settings response control with the provided information.
TransactionSettingsResponseControl(String, boolean, ASN1OctetString) - Constructor for class com.unboundid.ldap.sdk.unboundidds.controls.TransactionSettingsResponseControl
Creates a new transaction settings response control with the provided information.
TransactionSpecificationRequestControl - Class in com.unboundid.ldap.sdk.controls
This class provides an implementation of the transaction specification request control as defined in RFC 5805.
TransactionSpecificationRequestControl(ASN1OctetString) - Constructor for class com.unboundid.ldap.sdk.controls.TransactionSpecificationRequestControl
Creates a new transaction specification request control with the provided transaction ID.
TransactionSpecificationRequestControl(Control) - Constructor for class com.unboundid.ldap.sdk.controls.TransactionSpecificationRequestControl
Creates a new transaction specification request control which is decoded from the provided generic control.
transformChangeRecord(LDIFChangeRecord) - Method in class com.unboundid.ldap.sdk.transformations.ExcludeAttributeTransformation
Applies an appropriate transformation to the provided LDIF change record.
transformChangeRecord(LDIFChangeRecord) - Method in class com.unboundid.ldap.sdk.transformations.ExcludeChangeTypeTransformation
Applies an appropriate transformation to the provided LDIF change record.
transformChangeRecord(LDIFChangeRecord) - Method in interface com.unboundid.ldap.sdk.transformations.LDIFChangeRecordTransformation
Applies an appropriate transformation to the provided LDIF change record.
transformChangeRecord(LDIFChangeRecord) - Method in class com.unboundid.ldap.sdk.transformations.MoveSubtreeTransformation
Applies an appropriate transformation to the provided LDIF change record.
transformChangeRecord(LDIFChangeRecord) - Method in class com.unboundid.ldap.sdk.transformations.RedactAttributeTransformation
Applies an appropriate transformation to the provided LDIF change record.
transformChangeRecord(LDIFChangeRecord) - Method in class com.unboundid.ldap.sdk.transformations.RenameAttributeTransformation
Applies an appropriate transformation to the provided LDIF change record.
transformChangeRecord(LDIFChangeRecord) - Method in class com.unboundid.ldap.sdk.transformations.ScrambleAttributeTransformation
Applies an appropriate transformation to the provided LDIF change record.
transformEntry(int, SearchResultEntryProtocolOp, Control[]) - Method in class com.unboundid.ldap.listener.AccessLogRequestHandler
Transforms the provided search result entry and/or set of controls to alter what will be returned to the client.
transformEntry(int, SearchResultEntryProtocolOp, Control[]) - Method in class com.unboundid.ldap.listener.interceptor.InMemoryOperationInterceptorRequestHandler
Transforms the provided search result entry and/or set of controls to alter what will be returned to the client.
transformEntry(int, SearchResultEntryProtocolOp, Control[]) - Method in class com.unboundid.ldap.listener.JSONAccessLogRequestHandler
Transforms the provided search result entry and/or set of controls to alter what will be returned to the client.
transformEntry(int, SearchResultEntryProtocolOp, Control[]) - Method in class com.unboundid.ldap.listener.LDAPDebuggerRequestHandler
Transforms the provided search result entry and/or set of controls to alter what will be returned to the client.
transformEntry(int, SearchResultEntryProtocolOp, Control[]) - Method in interface com.unboundid.ldap.listener.SearchEntryTransformer
Transforms the provided search result entry and/or set of controls to alter what will be returned to the client.
transformEntry(Entry) - Method in class com.unboundid.ldap.sdk.transformations.AddAttributeTransformation
Applies an appropriate transformation to the provided entry.
transformEntry(Entry) - Method in interface com.unboundid.ldap.sdk.transformations.EntryTransformation
Applies an appropriate transformation to the provided entry.
transformEntry(Entry) - Method in class com.unboundid.ldap.sdk.transformations.ExcludeAllEntriesTransformation
Applies an appropriate transformation to the provided entry.
transformEntry(Entry) - Method in class com.unboundid.ldap.sdk.transformations.ExcludeAttributeTransformation
Applies an appropriate transformation to the provided entry.
transformEntry(Entry) - Method in class com.unboundid.ldap.sdk.transformations.ExcludeEntryTransformation
Applies an appropriate transformation to the provided entry.
transformEntry(Entry) - Method in class com.unboundid.ldap.sdk.transformations.FlattenSubtreeTransformation
Applies an appropriate transformation to the provided entry.
transformEntry(Entry) - Method in class com.unboundid.ldap.sdk.transformations.MoveSubtreeTransformation
Applies an appropriate transformation to the provided entry.
transformEntry(Entry) - Method in class com.unboundid.ldap.sdk.transformations.RedactAttributeTransformation
Applies an appropriate transformation to the provided entry.
transformEntry(Entry) - Method in class com.unboundid.ldap.sdk.transformations.RenameAttributeTransformation
Applies an appropriate transformation to the provided entry.
transformEntry(Entry) - Method in class com.unboundid.ldap.sdk.transformations.ReplaceAttributeTransformation
Applies an appropriate transformation to the provided entry.
transformEntry(Entry) - Method in class com.unboundid.ldap.sdk.transformations.ReplaceWithCounterTransformation
Applies an appropriate transformation to the provided entry.
transformEntry(Entry) - Method in class com.unboundid.ldap.sdk.transformations.ScrambleAttributeTransformation
Applies an appropriate transformation to the provided entry.
transformIntermediateResponse(int, IntermediateResponseProtocolOp, Control[]) - Method in class com.unboundid.ldap.listener.interceptor.InMemoryOperationInterceptorRequestHandler
Transforms the provided intermediate response and/or set of controls to alter what will be returned to the client.
transformIntermediateResponse(int, IntermediateResponseProtocolOp, Control[]) - Method in interface com.unboundid.ldap.listener.IntermediateResponseTransformer
Transforms the provided intermediate response and/or set of controls to alter what will be returned to the client.
transformIntermediateResponse(int, IntermediateResponseProtocolOp, Control[]) - Method in class com.unboundid.ldap.listener.LDAPDebuggerRequestHandler
Transforms the provided intermediate response and/or set of controls to alter what will be returned to the client.
TransformLDIF - Class in com.unboundid.ldap.sdk.transformations
This class provides a command-line tool that can be used to apply a number of transformations to an LDIF file.
TransformLDIF(OutputStream, OutputStream) - Constructor for class com.unboundid.ldap.sdk.transformations.TransformLDIF
Creates a new instance of this tool with the provided information.
transformReference(int, SearchResultReferenceProtocolOp, Control[]) - Method in class com.unboundid.ldap.listener.interceptor.InMemoryOperationInterceptorRequestHandler
Transforms the provided search result reference and/or set of controls to alter what will be returned to the client.
transformReference(int, SearchResultReferenceProtocolOp, Control[]) - Method in class com.unboundid.ldap.listener.LDAPDebuggerRequestHandler
Transforms the provided search result reference and/or set of controls to alter what will be returned to the client.
transformReference(int, SearchResultReferenceProtocolOp, Control[]) - Method in interface com.unboundid.ldap.listener.SearchReferenceTransformer
Transforms the provided search result reference and/or set of controls to alter what will be returned to the client.
translate(Entry, long) - Method in class com.unboundid.ldap.sdk.examples.ValidateLDIF
Examines the provided entry to determine whether it conforms to the server schema.
translate(Entry, long) - Method in class com.unboundid.ldap.sdk.transformations.AddAttributeTransformation
Applies some special transformation or filtering to the original Entry.
translate(Entry, long) - Method in class com.unboundid.ldap.sdk.transformations.ExcludeAllEntriesTransformation
Applies some special transformation or filtering to the original Entry.
translate(Entry, long) - Method in class com.unboundid.ldap.sdk.transformations.ExcludeAttributeTransformation
Applies some special transformation or filtering to the original Entry.
translate(LDIFChangeRecord, long) - Method in class com.unboundid.ldap.sdk.transformations.ExcludeAttributeTransformation
Applies some special transformation or filtering to the original change record.
translate(LDIFChangeRecord, long) - Method in class com.unboundid.ldap.sdk.transformations.ExcludeChangeTypeTransformation
Applies some special transformation or filtering to the original change record.
translate(Entry, long) - Method in class com.unboundid.ldap.sdk.transformations.ExcludeEntryTransformation
Applies some special transformation or filtering to the original Entry.
translate(Entry, long) - Method in class com.unboundid.ldap.sdk.transformations.FlattenSubtreeTransformation
Applies some special transformation or filtering to the original Entry.
translate(Entry, long) - Method in class com.unboundid.ldap.sdk.transformations.MoveSubtreeTransformation
Applies some special transformation or filtering to the original Entry.
translate(LDIFChangeRecord, long) - Method in class com.unboundid.ldap.sdk.transformations.MoveSubtreeTransformation
Applies some special transformation or filtering to the original change record.
translate(Entry, long) - Method in class com.unboundid.ldap.sdk.transformations.RedactAttributeTransformation
Applies some special transformation or filtering to the original Entry.
translate(LDIFChangeRecord, long) - Method in class com.unboundid.ldap.sdk.transformations.RedactAttributeTransformation
Applies some special transformation or filtering to the original change record.
translate(Entry, long) - Method in class com.unboundid.ldap.sdk.transformations.RenameAttributeTransformation
Applies some special transformation or filtering to the original Entry.
translate(LDIFChangeRecord, long) - Method in class com.unboundid.ldap.sdk.transformations.RenameAttributeTransformation
Applies some special transformation or filtering to the original change record.
translate(Entry, long) - Method in class com.unboundid.ldap.sdk.transformations.ReplaceAttributeTransformation
Applies some special transformation or filtering to the original Entry.
translate(Entry, long) - Method in class com.unboundid.ldap.sdk.transformations.ReplaceWithCounterTransformation
Applies some special transformation or filtering to the original Entry.
translate(Entry, long) - Method in class com.unboundid.ldap.sdk.transformations.ScrambleAttributeTransformation
Applies some special transformation or filtering to the original Entry.
translate(LDIFChangeRecord, long) - Method in class com.unboundid.ldap.sdk.transformations.ScrambleAttributeTransformation
Applies some special transformation or filtering to the original change record.
translate(Entry, long) - Method in class com.unboundid.ldap.sdk.transformations.TransformLDIF
Applies some special transformation or filtering to the original Entry.
translate(LDIFChangeRecord, long) - Method in class com.unboundid.ldif.AggregateLDIFReaderChangeRecordTranslator
Applies some special transformation or filtering to the original change record.
translate(Entry, long) - Method in class com.unboundid.ldif.AggregateLDIFReaderEntryTranslator
Applies some special transformation or filtering to the original Entry.
translate(LDIFChangeRecord, long) - Method in interface com.unboundid.ldif.LDIFReaderChangeRecordTranslator
Applies some special transformation or filtering to the original change record.
translate(Entry, long) - Method in interface com.unboundid.ldif.LDIFReaderEntryTranslator
Applies some special transformation or filtering to the original Entry.
translateChangeRecordToWrite(LDIFChangeRecord) - Method in class com.unboundid.ldap.sdk.transformations.ExcludeAttributeTransformation
Applies some special transformation or filtering to the original change record.
translateChangeRecordToWrite(LDIFChangeRecord) - Method in class com.unboundid.ldap.sdk.transformations.ExcludeChangeTypeTransformation
Applies some special transformation or filtering to the original change record.
translateChangeRecordToWrite(LDIFChangeRecord) - Method in class com.unboundid.ldap.sdk.transformations.MoveSubtreeTransformation
Applies some special transformation or filtering to the original change record.
translateChangeRecordToWrite(LDIFChangeRecord) - Method in class com.unboundid.ldap.sdk.transformations.RedactAttributeTransformation
Applies some special transformation or filtering to the original change record.
translateChangeRecordToWrite(LDIFChangeRecord) - Method in class com.unboundid.ldap.sdk.transformations.RenameAttributeTransformation
Applies some special transformation or filtering to the original change record.
translateChangeRecordToWrite(LDIFChangeRecord) - Method in class com.unboundid.ldap.sdk.transformations.ScrambleAttributeTransformation
Applies some special transformation or filtering to the original change record.
translateChangeRecordToWrite(LDIFChangeRecord) - Method in class com.unboundid.ldif.AggregateLDIFWriterChangeRecordTranslator
Applies some special transformation or filtering to the original change record.
translateChangeRecordToWrite(LDIFChangeRecord) - Method in interface com.unboundid.ldif.LDIFWriterChangeRecordTranslator
Applies some special transformation or filtering to the original change record.
translateEntryToWrite(Entry) - Method in class com.unboundid.ldap.sdk.transformations.AddAttributeTransformation
Applies some special transformation or filtering to the original Entry.
translateEntryToWrite(Entry) - Method in class com.unboundid.ldap.sdk.transformations.ExcludeAllEntriesTransformation
Applies some special transformation or filtering to the original Entry.
translateEntryToWrite(Entry) - Method in class com.unboundid.ldap.sdk.transformations.ExcludeAttributeTransformation
Applies some special transformation or filtering to the original Entry.
translateEntryToWrite(Entry) - Method in class com.unboundid.ldap.sdk.transformations.ExcludeEntryTransformation
Applies some special transformation or filtering to the original Entry.
translateEntryToWrite(Entry) - Method in class com.unboundid.ldap.sdk.transformations.FlattenSubtreeTransformation
Applies some special transformation or filtering to the original Entry.
translateEntryToWrite(Entry) - Method in class com.unboundid.ldap.sdk.transformations.MoveSubtreeTransformation
Applies some special transformation or filtering to the original Entry.
translateEntryToWrite(Entry) - Method in class com.unboundid.ldap.sdk.transformations.RedactAttributeTransformation
Applies some special transformation or filtering to the original Entry.
translateEntryToWrite(Entry) - Method in class com.unboundid.ldap.sdk.transformations.RenameAttributeTransformation
Applies some special transformation or filtering to the original Entry.
translateEntryToWrite(Entry) - Method in class com.unboundid.ldap.sdk.transformations.ReplaceAttributeTransformation
Applies some special transformation or filtering to the original Entry.
translateEntryToWrite(Entry) - Method in class com.unboundid.ldap.sdk.transformations.ReplaceWithCounterTransformation
Applies some special transformation or filtering to the original Entry.
translateEntryToWrite(Entry) - Method in class com.unboundid.ldap.sdk.transformations.ScrambleAttributeTransformation
Applies some special transformation or filtering to the original Entry.
translateEntryToWrite(Entry) - Method in class com.unboundid.ldif.AggregateLDIFWriterEntryTranslator
Applies some special transformation or filtering to the original Entry.
translateEntryToWrite(Entry) - Method in interface com.unboundid.ldif.LDIFWriterEntryTranslator
Applies some special transformation or filtering to the original Entry.
treeSetOf(T...) - Static method in class com.unboundid.util.StaticUtils
Creates a TreeSet containing the provided items.
TRIGGERED_BY_CONNECTION_ID - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONFormattedAccessLogFields
A field that holds the connection ID for another operation that triggered the associated operation.
TRIGGERED_BY_CONNECTION_ID - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedAccessLogFields
A field that holds the connection ID for another operation that triggered the associated operation.
TRIGGERED_BY_OPERATION_ID - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONFormattedAccessLogFields
A field that holds the operation ID for another operation that triggered the associated operation.
TRIGGERED_BY_OPERATION_ID - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedAccessLogFields
A field that holds the operation ID for another operation that triggered the associated operation.
trimInterfaceNameFromHostAddress(String) - Static method in class com.unboundid.util.StaticUtils
Retrieves a version of the provided host address with the interface name stripped off.
trimLeading(String) - Static method in class com.unboundid.util.StaticUtils
Trims only leading spaces from the provided string, leaving any trailing spaces intact.
trimToSize() - Method in class com.unboundid.util.ByteStringBuffer
Trims the backing array to the minimal size required for this buffer.
trimTrailing(String) - Static method in class com.unboundid.util.StaticUtils
Trims only trailing spaces from the provided string, leaving any leading spaces intact.
TRUE - Static variable in class com.unboundid.util.json.JSONBoolean
A pre-allocated object that represents a value of true.
TrustAllSSLSocketVerifier - Class in com.unboundid.util.ssl
This class provides an implementation of an SSLSocket verifier that will blindly accept any SSLSocket.
TrustAllTrustManager - Class in com.unboundid.util.ssl
This class provides an SSL trust manager which will blindly trust any certificate that is presented to it, although it may optionally reject certificates that are expired or not yet valid.
TrustAllTrustManager() - Constructor for class com.unboundid.util.ssl.TrustAllTrustManager
Creates a new instance of this trust all trust manager that will trust any certificate, including certificates that are expired or not yet valid.
TrustAllTrustManager(boolean) - Constructor for class com.unboundid.util.ssl.TrustAllTrustManager
Creates a new instance of this trust all trust manager that will trust any certificate, potentially excluding certificates that are expired or not yet valid.
TrustManagerProviderReplaceCertificateTrustBehavior - Class in com.unboundid.ldap.sdk.unboundidds.extensions
This class provides a ReplaceCertificateTrustBehavior implementation to indicate that the server should update a specified trust manager provider.
TrustManagerProviderReplaceCertificateTrustBehavior(String) - Constructor for class com.unboundid.ldap.sdk.unboundidds.extensions.TrustManagerProviderReplaceCertificateTrustBehavior
Creates a new trust manager provider trust behavior object with the provided information.
TrustStoreTrustManager - Class in com.unboundid.util.ssl
This class provides an SSL trust manager that will consult a specified trust store file to determine whether to trust a certificate that is presented to it.
TrustStoreTrustManager(File) - Constructor for class com.unboundid.util.ssl.TrustStoreTrustManager
Creates a new instance of this trust store trust manager that will trust all certificates in the specified file within the validity window.
TrustStoreTrustManager(String) - Constructor for class com.unboundid.util.ssl.TrustStoreTrustManager
Creates a new instance of this trust store trust manager that will trust all certificates in the specified file within the validity window.
TrustStoreTrustManager(File, char[], String, boolean) - Constructor for class com.unboundid.util.ssl.TrustStoreTrustManager
Creates a new instance of this trust store trust manager that will trust all certificates in the specified file with the specified constraints.
TrustStoreTrustManager(String, char[], String, boolean) - Constructor for class com.unboundid.util.ssl.TrustStoreTrustManager
Creates a new instance of this trust store trust manager that will trust all certificates in the specified file with the specified constraints.
tryLock(long, TimeUnit) - Method in class com.unboundid.util.CloseableLock
Tries to acquire the lock, waiting up to the specified length of time for it to become available.
tryLockRead(long, TimeUnit) - Method in class com.unboundid.util.CloseableReadWriteLock
Tries to acquire a read lock, waiting up to the specified length of time for it to become available.
tryLockWrite(long, TimeUnit) - Method in class com.unboundid.util.CloseableReadWriteLock
Tries to acquire the write lock, waiting up to the specified length of time for it to become available.
trySynchronousReadDuringHealthCheck() - Method in class com.unboundid.ldap.sdk.LDAPConnectionPool
Indicates whether health check processing for connections operating in synchronous mode should include attempting to perform a read from each connection with a very short timeout.
TYPE_DURATION - Static variable in class com.unboundid.ldap.sdk.unboundidds.extensions.CollectSupportDataLogCaptureWindow
The BER type that should be used for duration log capture window objects.
TYPE_EXTENDED_REQUEST_OID - Static variable in class com.unboundid.ldap.sdk.ExtendedRequest
The BER type for the extended request OID element.
TYPE_EXTENDED_REQUEST_VALUE - Static variable in class com.unboundid.ldap.sdk.ExtendedRequest
The BER type for the extended request value element.
TYPE_HEAD_AND_TAIL_SIZE - Static variable in class com.unboundid.ldap.sdk.unboundidds.extensions.CollectSupportDataLogCaptureWindow
The BER type that should be used for head and tail size log capture window objects.
TYPE_INTERMEDIATE_RESPONSE_OID - Static variable in class com.unboundid.ldap.sdk.IntermediateResponse
The BER type for the intermediate response OID element.
TYPE_INTERMEDIATE_RESPONSE_VALUE - Static variable in class com.unboundid.ldap.sdk.IntermediateResponse
The BER type for the intermediate response value element.
TYPE_NEW_SUPERIOR - Static variable in class com.unboundid.ldap.protocol.ModifyDNRequestProtocolOp
The BER type for the newSuperior element.
TYPE_OID - Static variable in class com.unboundid.ldap.protocol.ExtendedRequestProtocolOp
The BER type for the OID element.
TYPE_OID - Static variable in class com.unboundid.ldap.protocol.IntermediateResponseProtocolOp
The BER type for the OID element.
TYPE_REFERRALS - Static variable in class com.unboundid.ldap.protocol.GenericResponseProtocolOp
The BER type for the referral URLs elements.
TYPE_RESPONSE_OID - Static variable in class com.unboundid.ldap.protocol.ExtendedResponseProtocolOp
The BER type for the response OID element.
TYPE_RESPONSE_VALUE - Static variable in class com.unboundid.ldap.protocol.ExtendedResponseProtocolOp
The BER type for the response value element.
TYPE_SERVER_SASL_CREDENTIALS - Static variable in class com.unboundid.ldap.protocol.BindResponseProtocolOp
The BER type for the server SASL credentials element.
TYPE_TIME_WINDOW - Static variable in class com.unboundid.ldap.sdk.unboundidds.extensions.CollectSupportDataLogCaptureWindow
The BER type that should be used for time window log capture window objects.
TYPE_TOOL_DEFAULT - Static variable in class com.unboundid.ldap.sdk.unboundidds.extensions.CollectSupportDataLogCaptureWindow
The BER type that should be used for tool-default log capture window objects.
TYPE_VALUE - Static variable in class com.unboundid.ldap.protocol.ExtendedRequestProtocolOp
The BER type for the value element.
TYPE_VALUE - Static variable in class com.unboundid.ldap.protocol.IntermediateResponseProtocolOp
The BER type for the value element.
typesOnly() - Method in class com.unboundid.ldap.protocol.SearchRequestProtocolOp
Indicates whether the server should return only attribute types or both attribute types and values.
typesOnly() - Method in class com.unboundid.ldap.sdk.experimental.DraftChuLDAPLogSchema00SearchEntry
Retrieves the value of the typesOnly flag for the search request described by this search access log entry.
typesOnly() - Method in interface com.unboundid.ldap.sdk.ReadOnlySearchRequest
Indicates whether the server should return only attribute names in matching entries, rather than both names and values.
typesOnly() - Method in class com.unboundid.ldap.sdk.SearchRequest
Indicates whether the server should return only attribute names in matching entries, rather than both names and values.
typesOnly() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.SearchRequestAccessLogMessage
Retrieves the typesOnly value for the search request.

U

UNAVAILABLE - Static variable in exception com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPException
The int value for the UNAVAILABLE result code.
UNAVAILABLE - Static variable in class com.unboundid.ldap.sdk.ResultCode
The result code (52) that will be used if the server is unavailable.
UNAVAILABLE_CRITICAL_EXTENSION - Static variable in exception com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPException
The int value for the UNAVAILABLE_CRITICAL_EXTENSION result code.
UNAVAILABLE_CRITICAL_EXTENSION - Static variable in class com.unboundid.ldap.sdk.ResultCode
The result code (12) that will be used if the client requests a critical control that is not supported by the server.
UNAVAILABLE_CRITICAL_EXTENSION_INT_VALUE - Static variable in class com.unboundid.ldap.sdk.ResultCode
The integer value (12) for the "UNAVAILABLE_CRITICAL_EXTENSION" result code.
UNAVAILABLE_INT_VALUE - Static variable in class com.unboundid.ldap.sdk.ResultCode
The integer value (52) for the "UNAVAILABLE" result code.
UnbindRequestAccessLogMessage - Class in com.unboundid.ldap.sdk.unboundidds.logs
This class provides a data structure that holds information about a log message that may appear in the Directory Server access log about an unbind request received from a client.
UnbindRequestAccessLogMessage(String) - Constructor for class com.unboundid.ldap.sdk.unboundidds.logs.UnbindRequestAccessLogMessage
Creates a new unbind request access log message from the provided message string.
UnbindRequestAccessLogMessage(LogMessage) - Constructor for class com.unboundid.ldap.sdk.unboundidds.logs.UnbindRequestAccessLogMessage
Creates a new unbind request access log message from the provided log message.
UnbindRequestAccessLogMessage - Interface in com.unboundid.ldap.sdk.unboundidds.logs.v2
This class provides a data structure that holds information about an unbind request access log message.
UnbindRequestProtocolOp - Class in com.unboundid.ldap.protocol
This class provides an implementation of an LDAP unbind request protocol op.
UnbindRequestProtocolOp() - Constructor for class com.unboundid.ldap.protocol.UnbindRequestProtocolOp
Creates a new unbind request protocol op.
UNBOUNDID_CERT_PLUS_PW_MECHANISM_NAME - Static variable in class com.unboundid.ldap.sdk.unboundidds.UnboundIDCertificatePlusPasswordBindRequest
The name for the UnboundID certificate plus password SASL mechanism.
UNBOUNDID_DELIVERED_OTP_MECHANISM_NAME - Static variable in class com.unboundid.ldap.sdk.unboundidds.UnboundIDDeliveredOTPBindRequest
The name for the UnboundID delivered OTP SASL mechanism.
UNBOUNDID_EXTERNALLY_PROCESSED_AUTH_MECHANISM_NAME - Static variable in class com.unboundid.ldap.sdk.unboundidds.UnboundIDExternallyProcessedAuthenticationBindRequest
The name for the UnboundID externally-processed authentication SASL mechanism.
UNBOUNDID_TOTP_MECHANISM_NAME - Static variable in class com.unboundid.ldap.sdk.unboundidds.UnboundIDTOTPBindRequest
The name for the UnboundID TOTP SASL mechanism.
UNBOUNDID_YUBIKEY_OTP_MECHANISM_NAME - Static variable in class com.unboundid.ldap.sdk.unboundidds.UnboundIDYubiKeyOTPBindRequest
The name for the UnboundID YubiKey SASL mechanism.
UnboundIDCertificatePlusPasswordBindRequest - Class in com.unboundid.ldap.sdk.unboundidds
This class provides support for an UnboundID-proprietary SASL mechanism that provides multifactor authentication using the combination of a client certificate (presented during SSL/TLS negotiation) and a static password.
UnboundIDCertificatePlusPasswordBindRequest(String, Control...) - Constructor for class com.unboundid.ldap.sdk.unboundidds.UnboundIDCertificatePlusPasswordBindRequest
Creates a new certificate plus password bind request with the provided information.
UnboundIDCertificatePlusPasswordBindRequest(byte[], Control...) - Constructor for class com.unboundid.ldap.sdk.unboundidds.UnboundIDCertificatePlusPasswordBindRequest
Creates a new certificate plus password bind request with the provided information.
UnboundIDChangeLogEntry - Class in com.unboundid.ldap.sdk.unboundidds
This class provides an implementation of a changelog entry which provides support for all standard changelog entry attributes as well as those unique to the Ping Identity, UnboundID, and Nokia/Alcatel-Lucent 8661 Directory Server.
UnboundIDChangeLogEntry(Entry) - Constructor for class com.unboundid.ldap.sdk.unboundidds.UnboundIDChangeLogEntry
Creates a new UnboundID changelog entry object from the provided entry.
UnboundIDDeliveredOTPBindRequest - Class in com.unboundid.ldap.sdk.unboundidds
This class provides support for an UnboundID-proprietary SASL mechanism that allows for multifactor authentication using a one-time password that has been delivered to the user via some out-of-band mechanism as triggered by the DeliverOneTimePasswordExtendedRequest (which requires the user to provide an authentication ID and a static password).
UnboundIDDeliveredOTPBindRequest(String, String, String, Control...) - Constructor for class com.unboundid.ldap.sdk.unboundidds.UnboundIDDeliveredOTPBindRequest
Creates a new delivered one-time password bind request with the provided information.
UnboundIDExternallyProcessedAuthenticationBindRequest - Class in com.unboundid.ldap.sdk.unboundidds
This class provides support for an UnboundID-proprietary SASL mechanism that may be used to indicate that a user has attempted authentication, whether successfully or not, through some mechanism that is external to the Directory Server.
UnboundIDExternallyProcessedAuthenticationBindRequest(String, String, boolean, String, boolean, boolean, String, Map<String, String>, Control...) - Constructor for class com.unboundid.ldap.sdk.unboundidds.UnboundIDExternallyProcessedAuthenticationBindRequest
Creates a new UNBOUNDID-EXTERNALLY-PROCESSED-AUTHENTICATION bind request with the provided information.
UnboundIDRootDSE - Class in com.unboundid.ldap.sdk.unboundidds
This class provides an enhanced implementation of the RootDSE class that provides access to additional attributes that may be included in the root DSE of a Ping Identity, UnboundID, or Nokia/Alcatel-Lucent 8661 server.
UnboundIDRootDSE(Entry) - Constructor for class com.unboundid.ldap.sdk.unboundidds.UnboundIDRootDSE
Creates a new UnboundID root DSE object from the information in the provided entry.
UnboundIDTOTPBindRequest - Class in com.unboundid.ldap.sdk.unboundidds
This class provides support for an UnboundID-proprietary SASL mechanism that uses the time-based one-time password mechanism (TOTP) as described in RFC 6238, optionally (based on the server configuration) in conjunction with a static password for a form of multifactor authentication.
UnboundIDTOTPBindRequest(String, String, String, Control...) - Constructor for class com.unboundid.ldap.sdk.unboundidds.UnboundIDTOTPBindRequest
Creates a new TOTP bind request with the provided information.
UnboundIDTOTPBindRequest(String, String, byte[], Control...) - Constructor for class com.unboundid.ldap.sdk.unboundidds.UnboundIDTOTPBindRequest
Creates a new TOTP bind request with the provided information.
UnboundIDTOTPBindRequest(String, String, ASN1OctetString, Control...) - Constructor for class com.unboundid.ldap.sdk.unboundidds.UnboundIDTOTPBindRequest
Creates a new TOTP bind request with the provided information.
UnboundIDWorkQueueMonitorEntry - Class in com.unboundid.ldap.sdk.unboundidds.monitors
This class defines a monitor entry that provides information about the state of the UnboundID work queue.
UnboundIDWorkQueueMonitorEntry(Entry) - Constructor for class com.unboundid.ldap.sdk.unboundidds.monitors.UnboundIDWorkQueueMonitorEntry
Creates a new UnboundID work queue monitor entry from the provided entry.
UnboundIDYubiKeyOTPBindRequest - Class in com.unboundid.ldap.sdk.unboundidds
This class provides an implementation of a SASL bind request that may be used to authenticate to a Directory Server using the UNBOUNDID-YUBIKEY-OTP mechanism.
UnboundIDYubiKeyOTPBindRequest(String, String, String, String, Control...) - Constructor for class com.unboundid.ldap.sdk.unboundidds.UnboundIDYubiKeyOTPBindRequest
Creates a new UNBOUNDID-YUBIKEY-OTP bind request with the provided information.
UnboundIDYubiKeyOTPBindRequest(String, String, byte[], String, Control...) - Constructor for class com.unboundid.ldap.sdk.unboundidds.UnboundIDYubiKeyOTPBindRequest
Creates a new UNBOUNDID-YUBIKEY-OTP bind request with the provided information.
UNCACHED_DATA_ACCESSED - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONFormattedAccessLogFields
A field that indicates whether the server accessed any uncached data in the course of processing the operation.
UNCACHED_DATA_ACCESSED - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedAccessLogFields
A field that indicates whether the server accessed any uncached data in the course of processing the operation.
UNDEFINED_ATTRIBUTE_TYPE - Static variable in exception com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPException
The int value for the UNDEFINED_ATTRIBUTE_TYPE result code.
UNDEFINED_ATTRIBUTE_TYPE - Static variable in class com.unboundid.ldap.sdk.ResultCode
The result code (17) that will be used if the client referenced an attribute that is not defined in the server schema.
UNDEFINED_ATTRIBUTE_TYPE_INT_VALUE - Static variable in class com.unboundid.ldap.sdk.ResultCode
The integer value (17) for the "UNDEFINED_ATTRIBUTE_TYPE" result code.
UNDELETE_REQUEST_OID - Static variable in class com.unboundid.ldap.sdk.unboundidds.controls.UndeleteRequestControl
The OID (1.3.6.1.4.1.30221.2.5.23) for the undelete request control.
UndeleteRequestControl - Class in com.unboundid.ldap.sdk.unboundidds.controls
This class provides a request control which may be included in an add request to indicate that the contents of the resulting entry should come not from the data of the add request itself but instead from a soft-deleted entry.
UndeleteRequestControl() - Constructor for class com.unboundid.ldap.sdk.unboundidds.controls.UndeleteRequestControl
Creates a undelete request control with a criticality of TRUE and no value.
UndeleteRequestControl(Control) - Constructor for class com.unboundid.ldap.sdk.unboundidds.controls.UndeleteRequestControl
Creates a new undelete request control which is decoded from the provided generic control.
unFormat(byte[]) - Method in class com.unboundid.ldap.listener.Base64PasswordEncoderOutputFormatter
Reverses the formatting that has been applied to the provided data.
unFormat(byte[]) - Method in class com.unboundid.ldap.listener.HexPasswordEncoderOutputFormatter
Reverses the formatting that has been applied to the provided data.
unFormat(byte[]) - Method in class com.unboundid.ldap.listener.PasswordEncoderOutputFormatter
Reverses the formatting that has been applied to the provided data.
unicodeStringsAreEquivalent(String, String) - Static method in class com.unboundid.util.StaticUtils
Indicates whether the provided strings represent an equivalent sequence of Unicode characters.
UNIQUENESS_REQUEST_OID - Static variable in class com.unboundid.ldap.sdk.unboundidds.controls.UniquenessRequestControl
The OID (1.3.6.1.4.1.30221.2.5.52) for the uniqueness request control.
UNIQUENESS_RESPONSE_OID - Static variable in class com.unboundid.ldap.sdk.unboundidds.controls.UniquenessResponseControl
The OID (1.3.6.1.4.1.30221.2.5.53) for the uniqueness response control.
uniquenessConflictFound() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.UniquenessResponseControl
Indicates whether a uniqueness conflict was found during processing.
UniquenessMultipleAttributeBehavior - Enum in com.unboundid.ldap.sdk.unboundidds.controls
This enum defines the set of multiple attribute behavior values that may be used in conjunction with the UniquenessRequestControl.
UniquenessRequestControl - Class in com.unboundid.ldap.sdk.unboundidds.controls
This class provides a request control that may be included in an add, modify, or modify DN request to ensure that the contents of that request will not result in a uniqueness conflict with any other entry in the server.
UniquenessRequestControl(boolean, String, UniquenessRequestControlProperties) - Constructor for class com.unboundid.ldap.sdk.unboundidds.controls.UniquenessRequestControl
Creates a new uniqueness request control with the provided information.
UniquenessRequestControl(Control) - Constructor for class com.unboundid.ldap.sdk.unboundidds.controls.UniquenessRequestControl
Creates a new uniqueness request control that is decoded from the provided generic control.
UniquenessRequestControlProperties - Class in com.unboundid.ldap.sdk.unboundidds.controls
This class provides a data structure that holds a set of properties for use in conjunction with the UniquenessRequestControl.
UniquenessRequestControlProperties(String...) - Constructor for class com.unboundid.ldap.sdk.unboundidds.controls.UniquenessRequestControlProperties
Creates a new instance of this uniqueness request control properties object with the provided set of attribute types and default values for all other properties as specified in the class-level javadoc documentation.
UniquenessRequestControlProperties(Collection<String>) - Constructor for class com.unboundid.ldap.sdk.unboundidds.controls.UniquenessRequestControlProperties
Creates a new instance of this uniqueness request control properties object with the provided set of attribute types and default values for all other properties as specified in the class-level javadoc documentation.
UniquenessRequestControlProperties(Filter) - Constructor for class com.unboundid.ldap.sdk.unboundidds.controls.UniquenessRequestControlProperties
Creates a new instance of this uniqueness request control properties object with the provided filter and default values for all other properties as specified in the class-level javadoc documentation.
UniquenessResponseControl - Class in com.unboundid.ldap.sdk.unboundidds.controls
This class provides a response control that may be included in the response to add, modify, and modify DN requests that included the UniquenessRequestControl.
UniquenessResponseControl(String, Boolean, Boolean, String) - Constructor for class com.unboundid.ldap.sdk.unboundidds.controls.UniquenessResponseControl
Creates a new uniqueness response control with the provided information.
UniquenessResponseControl(String, boolean, ASN1OctetString) - Constructor for class com.unboundid.ldap.sdk.unboundidds.controls.UniquenessResponseControl
Creates a new uniqueness response control with the provided information.
UniquenessValidationLevel - Enum in com.unboundid.ldap.sdk.unboundidds.controls
This enum defines the set of validation level values that may be used in conjunction with the UniquenessRequestControl.
UniquenessValidationResult - Enum in com.unboundid.ldap.sdk.unboundidds.controls
This enum defines a set of values that provide information about the result of validation processing that the server performed in response to a UniquenessRequestControl.
UNIVERSAL_BOOLEAN_FALSE_ELEMENT - Static variable in class com.unboundid.asn1.ASN1Boolean
A pre-allocated ASN.1 Boolean element with the universal Boolean BER type and a value of "FALSE".
UNIVERSAL_BOOLEAN_TRUE_ELEMENT - Static variable in class com.unboundid.asn1.ASN1Boolean
A pre-allocated ASN.1 Boolean element with the universal Boolean BER type and a value of "TRUE".
UNIVERSAL_NULL_ELEMENT - Static variable in class com.unboundid.asn1.ASN1Null
A pre-allocated ASN.1 null element with the universal null BER type.
unparsableEntryReturned(SearchResultEntry, LDAPPersistException) - Method in interface com.unboundid.ldap.sdk.persist.ObjectSearchListener
Indicates that the provided entry was retrieved from the director server in the course of processing the search operation, but an error occurred while attempting to instantiate an object from it.
UnsaltedMessageDigestInMemoryPasswordEncoder - Class in com.unboundid.ldap.listener
This class provides an implementation of an in-memory directory server password encoder that uses a message digest to encode passwords.
UnsaltedMessageDigestInMemoryPasswordEncoder(String, PasswordEncoderOutputFormatter, MessageDigest) - Constructor for class com.unboundid.ldap.listener.UnsaltedMessageDigestInMemoryPasswordEncoder
Creates a new instance of this in-memory directory server password encoder with the provided information.
UNSOLICITED_CANCEL_RESPONSE_OID - Static variable in class com.unboundid.ldap.sdk.unboundidds.controls.UnsolicitedCancelResponseControl
The OID (1.3.6.1.4.1.30221.2.5.7) for the unsolicited cancel response control.
UnsolicitedCancelResponseControl - Class in com.unboundid.ldap.sdk.unboundidds.controls
This class provides an implementation of the unsolicited cancel response control, which may be returned by the Directory Server if an operation is canceled by the server without a cancel or abandon request from the client.
UnsolicitedCancelResponseControl() - Constructor for class com.unboundid.ldap.sdk.unboundidds.controls.UnsolicitedCancelResponseControl
Creates a new unsolicited cancel response control.
UnsolicitedCancelResponseControl(String, boolean, ASN1OctetString) - Constructor for class com.unboundid.ldap.sdk.unboundidds.controls.UnsolicitedCancelResponseControl
Creates a new account usable response control with the provided information.
UnsolicitedNotificationHandler - Interface in com.unboundid.ldap.sdk
This interface defines a method that may be invoked if an unsolicited notification is received from the directory server.
UNWILLING_TO_PERFORM - Static variable in exception com.unboundid.ldap.sdk.migrate.ldapjdk.LDAPException
The int value for the UNWILLING_TO_PERFORM result code.
UNWILLING_TO_PERFORM - Static variable in class com.unboundid.ldap.sdk.ResultCode
The result code (53) that will be used if the server is not willing to perform the requested operation.
UNWILLING_TO_PERFORM_INT_VALUE - Static variable in class com.unboundid.ldap.sdk.ResultCode
The integer value (53) for the "UNWILLING_TO_PERFORM" result code.
UpdatableLDAPRequest - Class in com.unboundid.ldap.sdk
This class is the superclass of all types of LDAP requests that can be altered.
UpdatableLDAPRequest(Control[]) - Constructor for class com.unboundid.ldap.sdk.UpdatableLDAPRequest
Creates a new LDAP request with the provided set of controls.
updateOutputStream(OutputStream) - Method in class com.unboundid.ldap.sdk.unboundidds.tools.LDAPResultWriter
Updates the output stream to which output will be written.
updateSchema(LDAPInterface) - Method in class com.unboundid.ldap.sdk.persist.LDAPPersister
Attempts to update the schema for a directory server to ensure that it includes the attribute type and object class definitions used to store objects of the associated type.
updateSchema(LDAPInterface, OIDAllocator) - Method in class com.unboundid.ldap.sdk.persist.LDAPPersister
Attempts to update the schema for a directory server to ensure that it includes the attribute type and object class definitions used to store objects of the associated type.
upstreamServerSecure() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.IntermediateClientResponseControl
Indicates whether the communication with the communication with the upstream server is secure (i.e., whether communication between the server application and the upstream server is safe from interpretation or undetectable alteration by a third party observer or interceptor).
upstreamServerSecure() - Method in class com.unboundid.ldap.sdk.unboundidds.controls.IntermediateClientResponseValue
Indicates whether the communication with the communication with the upstream server is secure (i.e., whether communication between the server application and the upstream server is safe from interpretation or undetectable alteration by a third party observer or interceptor).
URLArgumentValueValidator - Class in com.unboundid.util.args
This class provides an implementation of an argument value validator that is expected to be used with a string argument and ensures that all values for the argument are valid URLs.
URLArgumentValueValidator(String...) - Constructor for class com.unboundid.util.args.URLArgumentValueValidator
Creates a new instance of this URL argument value validator that will accept values that are URLs with any of the specified schemes.
URLArgumentValueValidator(Collection<String>) - Constructor for class com.unboundid.util.args.URLArgumentValueValidator
Creates a new instance of this URL argument value validator that will accept values that are URLs with any of the specified schemes.
urlDecode(String) - Static method in class com.unboundid.util.Base64
Decodes the contents of the provided base64url-encoded string.
urlDecodeToString(String) - Static method in class com.unboundid.util.Base64
Decodes the contents of the provided base64-encoded string to a string containing the raw data using the UTF-8 encoding.
urlEncode(String, boolean) - Static method in class com.unboundid.util.Base64
Retrieves a base64url-encoded representation of the provided data to the given buffer.
urlEncode(String, StringBuilder, boolean) - Static method in class com.unboundid.util.Base64
Retrieves a base64url-encoded representation of the provided data to the given buffer.
urlEncode(String, ByteStringBuffer, boolean) - Static method in class com.unboundid.util.Base64
Retrieves a base64url-encoded representation of the provided data to the given buffer.
urlEncode(byte[], boolean) - Static method in class com.unboundid.util.Base64
Retrieves a base64url-encoded representation of the provided data to the given buffer.
urlEncode(byte[], int, int, StringBuilder, boolean) - Static method in class com.unboundid.util.Base64
Appends a base64url-encoded representation of the provided data to the given buffer.
urlEncode(byte[], int, int, ByteStringBuffer, boolean) - Static method in class com.unboundid.util.Base64
Appends a base64url-encoded representation of the provided data to the given buffer.
USED_PRIVILEGES - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONFormattedAccessLogFields
A field whose value is a JSON array containing the names of any privileges used in the course of processing the operation.
USED_PRIVILEGES - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedAccessLogFields
A field that holds a comma-delimited list of the names of any privileges used in the course of processing the operation.
useDedicatedThreadPool() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.StartAdministrativeSessionExtendedRequest
Indicates whether the server should attempt to use a dedicated worker thread pool for requests from this client.
useHardDeleteControlIfAvailable() - Method in class com.unboundid.util.SubtreeDeleter
Indicates whether to include the HardDeleteRequestControl in delete requests if the server root DSE advertises support for it.
useKeepAlive() - Method in class com.unboundid.ldap.listener.LDAPListenerConfig
Indicates whether to use the SO_KEEPALIVE socket option for sockets accepted by the listener.
useKeepAlive() - Method in class com.unboundid.ldap.sdk.LDAPConnectionOptions
Indicates whether to use the SO_KEEPALIVE option for the underlying sockets used by associated connections.
useKeyTab() - Method in class com.unboundid.ldap.sdk.GSSAPIBindRequest
Indicates whether to use a keytab to obtain the user credentials.
useKeyTab() - Method in class com.unboundid.ldap.sdk.GSSAPIBindRequestProperties
Indicates whether to use a keytab to obtain the user credentials.
useLinger() - Method in class com.unboundid.ldap.listener.LDAPListenerConfig
Indicates whether to use the SO_LINGER socket option for sockets accepted by the listener.
useLinger() - Method in class com.unboundid.ldap.sdk.LDAPConnectionOptions
Indicates whether to use the SO_LINGER option for the underlying sockets used by associated connections.
useLowercaseLetters() - Method in class com.unboundid.ldap.listener.HexPasswordEncoderOutputFormatter
Indicates whether to represent the hexadecimal digits 'A' through 'F' as lowercase letters or uppercase letters.
useManageDSAITControlIfAvailable() - Method in class com.unboundid.util.SubtreeDeleter
Indicates whether to include the ManageDsaITRequestControl in search and delete requests if the server root DSE advertises support for it.
usePermitUnindexedSearchControlIfAvailable() - Method in class com.unboundid.util.SubtreeDeleter
Indicates whether to include the PermitUnindexedSearchRequestControl in search requests used to identify the entries to be deleted if the server root DSE advertises support for it.
usePooledSchema() - Method in class com.unboundid.ldap.sdk.LDAPConnectionOptions
Indicates whether to have connections that are part of a pool try to use shared schema information when reading data from the server (e.g., to select the appropriate matching rules for the attributes included in a search result entry).
USER_CANCELED - Static variable in class com.unboundid.ldap.sdk.ResultCode
The client-side result code (88) that will be used if the end user canceled the operation in progress.
USER_CANCELED_INT_VALUE - Static variable in class com.unboundid.ldap.sdk.ResultCode
The integer value (88) for the "USER_CANCELED" result code.
USER_FRIENDLY_NON_COMPLIANT - Static variable in class com.unboundid.ldif.Base64EncodingStrategy
A base64-encoding strategy that indicates that the presence of non-ASCII characters that the LDAP SDK considers displayable should not cause a value to be encoded.
useReturnConflictEntriesRequestControlIfAvailable() - Method in class com.unboundid.util.SubtreeDeleter
Indicates whether to use the ReturnConflictEntriesRequestControl when searching for entries to delete if the server root DSE advertises support for it.
useReuseAddress() - Method in class com.unboundid.ldap.listener.LDAPListenerConfig
Indicates whether to use the SO_REUSEADDR socket option for sockets accepted by the listener.
useReuseAddress() - Method in class com.unboundid.ldap.sdk.LDAPConnectionOptions
Indicates whether to use the SO_REUSEADDR option for the underlying sockets used by associated connections.
useSchema() - Method in class com.unboundid.ldap.sdk.LDAPConnectionOptions
Indicates whether to try to use schema information when reading data from the server (e.g., to select the appropriate matching rules for the attributes included in a search result entry).
usesCompressedForm() - Method in class com.unboundid.util.ssl.cert.EllipticCurvePublicKey
Indicates whether the public key uses the compressed form (which merely contains the x coordinate and an indication as to whether the y coordinate is even or odd) or the uncompressed form (which contains both the x and y coordinate values).
useSetSubtreeAccessibilityOperationIfAvailable() - Method in class com.unboundid.util.SubtreeDeleter
Indicates whether to use the SetSubtreeAccessibilityExtendedRequest to make the target subtree hidden before starting to search for entries to delete if the server root DSE advertises support for both that extended request and the "Who Am I?" extended request.
useSimplePagedResultsControlIfAvailable() - Method in class com.unboundid.util.SubtreeDeleter
Indicates whether to use the SimplePagedResultsControl when searching for entries to delete if the server advertises support for it.
useSoftDeletedEntryAccessControlIfAvailable() - Method in class com.unboundid.util.SubtreeDeleter
Indicates whether to use the SoftDeletedEntryAccessRequestControl when searching for entries to delete if the server root DSE advertises support for it.
useSSL() - Method in class com.unboundid.ldap.sdk.unboundidds.monitors.ReplicaMonitorEntry
Indicates whether this replica uses SSL when communicating with the replication server.
usesSSL() - Method in class com.unboundid.ldap.sdk.unboundidds.LDAPConnectionHandlerConfiguration
Indicates whether the connection handler uses SSL to encrypt communication.
useStrictOIDValidation() - Method in class com.unboundid.ldap.sdk.schema.SchemaValidator
Indicates whether to use strict validation for numeric object identifiers.
useSubentriesControlIfAvailable() - Method in class com.unboundid.util.SubtreeDeleter
Indicates whether to use the DraftLDUPSubentriesRequestControl when searching for entries to delete if the server root DSE advertises support for it.
useSubjectCredentialsOnly() - Method in class com.unboundid.ldap.sdk.GSSAPIBindRequest
Indicates whether to allow the client to use credentials that are outside of the current subject, obtained via some system-specific mechanism.
useSubjectCredentialsOnly() - Method in class com.unboundid.ldap.sdk.GSSAPIBindRequestProperties
Indicates whether to allow the client to use credentials that are outside of the current subject, obtained via some system-specific mechanism.
useSynchronousMode() - Method in class com.unboundid.ldap.sdk.LDAPConnectionOptions
Indicates whether to operate in synchronous mode, in which at most one operation may be in progress at any time on a given connection, which may allow it to operate more efficiently and without requiring a separate reader thread per connection.
useTCPNoDelay() - Method in class com.unboundid.ldap.listener.LDAPListenerConfig
Indicates whether to use the TCP_NODELAY socket option for sockets accepted by the listener.
useTCPNoDelay() - Method in class com.unboundid.ldap.sdk.LDAPConnectionOptions
Indicates whether to use the TCP_NODELAY option for the underlying sockets used by associated connections.
useTicketCache() - Method in class com.unboundid.ldap.sdk.GSSAPIBindRequest
Indicates whether to enable the use of a ticket cache to to avoid the need to supply credentials if the client already has an existing Kerberos session.
useTicketCache() - Method in class com.unboundid.ldap.sdk.GSSAPIBindRequestProperties
Indicates whether to enable the use of a ticket cache to to avoid the need to supply credentials if the client already has an existing Kerberos session.
USING_ADMIN_SESSION_WORKER_THREAD - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONFormattedAccessLogFields
A field that indicates whether the associated operation is being processed using a worker thread from a thread pool dedicated to processing administrative operations.
USING_ADMIN_SESSION_WORKER_THREAD - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedAccessLogFields
A field that indicates whether the associated operation is being processed using a worker thread from a thread pool dedicated to processing administrative operations.
usingAdminSessionWorkerThread() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.OperationRequestAccessLogMessage
Indicates whether the operation was processed using a worker thread from the dedicated administrative session thread pool.
utf8StringsAreEquivalent(byte[], byte[]) - Static method in class com.unboundid.util.StaticUtils
Indicates whether the provided byte arrays represent UTF-8 strings that have an equivalent sequence of Unicode characters.

V

VALIDATE_TOTP_PASSWORD_REQUEST_OID - Static variable in class com.unboundid.ldap.sdk.unboundidds.extensions.ValidateTOTPPasswordExtendedRequest
The OID (1.3.6.1.4.1.30221.2.6.15) for the validate TOTP password extended request.
validateArgumentValue(Argument, String) - Method in class com.unboundid.util.args.ArgumentValueValidator
Examines the value(s) assigned to the provided argument to determine whether they are acceptable.
validateArgumentValue(Argument, String) - Method in class com.unboundid.util.args.AttributeNameArgumentValueValidator
Examines the value(s) assigned to the provided argument to determine whether they are acceptable.
validateArgumentValue(Argument, String) - Method in class com.unboundid.util.args.DNSHostNameArgumentValueValidator
Examines the value(s) assigned to the provided argument to determine whether they are acceptable.
validateArgumentValue(Argument, String) - Method in class com.unboundid.util.args.IA5StringArgumentValueValidator
Examines the value(s) assigned to the provided argument to determine whether they are acceptable.
validateArgumentValue(Argument, String) - Method in class com.unboundid.util.args.IPAddressArgumentValueValidator
Examines the value(s) assigned to the provided argument to determine whether they are acceptable.
validateArgumentValue(Argument, String) - Method in class com.unboundid.util.args.LDAPURLArgumentValueValidator
Examines the value(s) assigned to the provided argument to determine whether they are acceptable.
validateArgumentValue(Argument, String) - Method in class com.unboundid.util.args.OIDArgumentValueValidator
Examines the value(s) assigned to the provided argument to determine whether they are acceptable.
validateArgumentValue(Argument, String) - Method in class com.unboundid.util.args.ProhibitDNInSubtreeArgumentValueValidator
Examines the value(s) assigned to the provided argument to determine whether they are acceptable.
validateArgumentValue(Argument, String) - Method in class com.unboundid.util.args.RegularExpressionArgumentValueValidator
Examines the value(s) assigned to the provided argument to determine whether they are acceptable.
validateArgumentValue(Argument, String) - Method in class com.unboundid.util.args.RequireDNInSubtreeArgumentValueValidator
Examines the value(s) assigned to the provided argument to determine whether they are acceptable.
validateArgumentValue(Argument, String) - Method in class com.unboundid.util.args.TimestampRangeArgumentValueValidator
Examines the value(s) assigned to the provided argument to determine whether they are acceptable.
validateArgumentValue(Argument, String) - Method in class com.unboundid.util.args.URLArgumentValueValidator
Examines the value(s) assigned to the provided argument to determine whether they are acceptable.
validateDNSHostName(String) - Static method in class com.unboundid.util.args.DNSHostNameArgumentValueValidator
Ensures that the provided name represents a valid DNS host name using the default settings.
validateDNSHostName(String, boolean, boolean, boolean, NameResolver) - Static method in class com.unboundid.util.args.DNSHostNameArgumentValueValidator
Ensures that the provided name represents a valid DNS host name using the provided settings.
ValidateLDAPSchema - Class in com.unboundid.ldap.sdk.schema
This class provides a command-line tool that may be used to validate definitions read from one or more schema files.
ValidateLDAPSchema(OutputStream, OutputStream) - Constructor for class com.unboundid.ldap.sdk.schema.ValidateLDAPSchema
Creates a new instance of this tool with the provided output and error streams.
ValidateLDIF - Class in com.unboundid.ldap.sdk.examples
This class provides a simple tool that can be used to validate that the contents of an LDIF file are valid.
ValidateLDIF(OutputStream, OutputStream) - Constructor for class com.unboundid.ldap.sdk.examples.ValidateLDIF
Creates a new instance of this tool.
validateSchema(File, Schema, List<String>) - Method in class com.unboundid.ldap.sdk.schema.SchemaValidator
Validates the schema definitions in the file or set of files at the given path.
ValidateTOTPPasswordExtendedRequest - Class in com.unboundid.ldap.sdk.unboundidds.extensions
This class provides an implementation of an extended request which may be used to validate a TOTP password for a user.
ValidateTOTPPasswordExtendedRequest(String, String, Control...) - Constructor for class com.unboundid.ldap.sdk.unboundidds.extensions.ValidateTOTPPasswordExtendedRequest
Creates a new validate TOTP password extended request with the provided information.
ValidateTOTPPasswordExtendedRequest(ExtendedRequest) - Constructor for class com.unboundid.ldap.sdk.unboundidds.extensions.ValidateTOTPPasswordExtendedRequest
Creates a new validate TOTP password extended request from the provided generic extended request.
validateValue(ASN1OctetString, boolean) - Method in enum com.unboundid.ldap.matchingrules.TelephoneNumberValidationPolicy
Validates the provided value to ensure that it satisfies this validation policy.
validationAttempted() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.GeneratedPassword
Indicates whether the server attempted to validate the quality of the generated password.
Validator - Class in com.unboundid.util
This class provides a number of methods that can be used to enforce constraints on the behavior of SDK methods.
ValidityDateTrustManager - Class in com.unboundid.util.ssl
This class provides an SSL trust manager that merely checks to see whether a presented certificate is currently within its validity time window (i.e., the current time is not earlier than the certificate's notBefore timestamp and not later than the certificate's notAfter timestamp).
ValidityDateTrustManager() - Constructor for class com.unboundid.util.ssl.ValidityDateTrustManager
Creates a new validity date trust manager.
valueOf(String) - Static method in enum com.unboundid.ldap.matchingrules.TelephoneNumberComparisonPolicy
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum com.unboundid.ldap.matchingrules.TelephoneNumberValidationPolicy
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum com.unboundid.ldap.sdk.ChangeType
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum com.unboundid.ldap.sdk.controls.ContentSyncInfoType
Returns the enum constant of this type with the specified name.
valueOf(byte) - Static method in enum com.unboundid.ldap.sdk.controls.ContentSyncInfoType
Retrieves the content synchronization info type with the specified BER type.
valueOf(String) - Static method in enum com.unboundid.ldap.sdk.controls.ContentSyncRequestMode
Returns the enum constant of this type with the specified name.
valueOf(int) - Static method in enum com.unboundid.ldap.sdk.controls.ContentSyncRequestMode
Retrieves the content synchronization request mode with the specified integer value.
valueOf(String) - Static method in enum com.unboundid.ldap.sdk.controls.ContentSyncState
Returns the enum constant of this type with the specified name.
valueOf(int) - Static method in enum com.unboundid.ldap.sdk.controls.ContentSyncState
Retrieves the content synchronization state with the specified integer value.
valueOf(String) - Static method in enum com.unboundid.ldap.sdk.controls.PersistentSearchChangeType
Returns the enum constant of this type with the specified name.
valueOf(int) - Static method in enum com.unboundid.ldap.sdk.controls.PersistentSearchChangeType
Retrieves the persistent search change type with the specified int value.
valueOf(int) - Static method in class com.unboundid.ldap.sdk.DereferencePolicy
Retrieves the dereference policy with the specified integer value.
valueOf(String) - Static method in enum com.unboundid.ldap.sdk.DisconnectType
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum com.unboundid.ldap.sdk.experimental.DraftBeheraLDAPPasswordPolicy10ErrorType
Returns the enum constant of this type with the specified name.
valueOf(int) - Static method in enum com.unboundid.ldap.sdk.experimental.DraftBeheraLDAPPasswordPolicy10ErrorType
Retrieves the password policy error type with the specified int value.
valueOf(String) - Static method in enum com.unboundid.ldap.sdk.experimental.DraftBeheraLDAPPasswordPolicy10WarningType
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum com.unboundid.ldap.sdk.GSSAPIChannelBindingType
Returns the enum constant of this type with the specified name.
valueOf(int) - Static method in class com.unboundid.ldap.sdk.ModificationType
Retrieves the modification type with the specified integer value.
valueOf(String) - Static method in enum com.unboundid.ldap.sdk.OperationType
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum com.unboundid.ldap.sdk.persist.FilterUsage
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum com.unboundid.ldap.sdk.persist.PersistFilterType
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum com.unboundid.ldap.sdk.PooledReferralConnectorLDAPURLSecurityType
Returns the enum constant of this type with the specified name.
valueOf(int) - Static method in class com.unboundid.ldap.sdk.ResultCode
Retrieves the result code with the specified integer value.
valueOf(int, String) - Static method in class com.unboundid.ldap.sdk.ResultCode
Retrieves the result code with the specified integer value.
valueOf(int, String, boolean) - Static method in class com.unboundid.ldap.sdk.ResultCode
Retrieves the result code with the specified integer value.
valueOf(String) - Static method in enum com.unboundid.ldap.sdk.RoundRobinDNSServerSet.AddressSelectionMode
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum com.unboundid.ldap.sdk.SASLQualityOfProtection
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum com.unboundid.ldap.sdk.schema.AttributeUsage
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum com.unboundid.ldap.sdk.schema.ObjectClassType
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum com.unboundid.ldap.sdk.schema.SchemaElementType
Returns the enum constant of this type with the specified name.
valueOf(int) - Static method in class com.unboundid.ldap.sdk.SearchScope
Retrieves the search scope with the specified integer value.
valueOf(String) - Static method in enum com.unboundid.ldap.sdk.unboundidds.AlarmSeverity
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum com.unboundid.ldap.sdk.unboundidds.AlertSeverity
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum com.unboundid.ldap.sdk.unboundidds.controls.AssuredReplicationLocalLevel
Returns the enum constant of this type with the specified name.
valueOf(int) - Static method in enum com.unboundid.ldap.sdk.unboundidds.controls.AssuredReplicationLocalLevel
Retrieves the local assurance level with the specified integer value.
valueOf(String) - Static method in enum com.unboundid.ldap.sdk.unboundidds.controls.AssuredReplicationRemoteLevel
Returns the enum constant of this type with the specified name.
valueOf(int) - Static method in enum com.unboundid.ldap.sdk.unboundidds.controls.AssuredReplicationRemoteLevel
Retrieves the remote assurance level with the specified integer value.
valueOf(String) - Static method in enum com.unboundid.ldap.sdk.unboundidds.controls.AssuredReplicationServerResultCode
Returns the enum constant of this type with the specified name.
valueOf(int) - Static method in enum com.unboundid.ldap.sdk.unboundidds.controls.AssuredReplicationServerResultCode
Retrieves the assured replication server result code with the specified integer value.
valueOf(String) - Static method in enum com.unboundid.ldap.sdk.unboundidds.controls.AttributeRight
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum com.unboundid.ldap.sdk.unboundidds.controls.EntryRight
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum com.unboundid.ldap.sdk.unboundidds.controls.MatchingEntryCountType
Returns the enum constant of this type with the specified name.
valueOf(byte) - Static method in enum com.unboundid.ldap.sdk.unboundidds.controls.MatchingEntryCountType
Retrieves the count type value for the provided BER type.
valueOf(String) - Static method in enum com.unboundid.ldap.sdk.unboundidds.controls.PasswordPolicyErrorType
Returns the enum constant of this type with the specified name.
valueOf(int) - Static method in enum com.unboundid.ldap.sdk.unboundidds.controls.PasswordPolicyErrorType
Retrieves the password policy error type with the specified int value.
valueOf(String) - Static method in enum com.unboundid.ldap.sdk.unboundidds.controls.PasswordPolicyWarningType
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum com.unboundid.ldap.sdk.unboundidds.controls.PasswordValidationDetailsResponseType
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum com.unboundid.ldap.sdk.unboundidds.controls.RouteToBackendSetRoutingType
Returns the enum constant of this type with the specified name.
valueOf(byte) - Static method in enum com.unboundid.ldap.sdk.unboundidds.controls.RouteToBackendSetRoutingType
Retrieves the routing type value for the provided BER type.
valueOf(String) - Static method in enum com.unboundid.ldap.sdk.unboundidds.controls.SuppressType
Returns the enum constant of this type with the specified name.
valueOf(int) - Static method in enum com.unboundid.ldap.sdk.unboundidds.controls.SuppressType
Retrieves the suppress type value for the provided integer value.
valueOf(String) - Static method in enum com.unboundid.ldap.sdk.unboundidds.controls.TransactionSettingsBackendLockBehavior
Returns the enum constant of this type with the specified name.
valueOf(int) - Static method in enum com.unboundid.ldap.sdk.unboundidds.controls.TransactionSettingsBackendLockBehavior
Retrieves the backend lock behavior value with the specified integer value.
valueOf(String) - Static method in enum com.unboundid.ldap.sdk.unboundidds.controls.TransactionSettingsCommitDurability
Returns the enum constant of this type with the specified name.
valueOf(int) - Static method in enum com.unboundid.ldap.sdk.unboundidds.controls.TransactionSettingsCommitDurability
Retrieves the commit durability value with the specified integer value.
valueOf(String) - Static method in enum com.unboundid.ldap.sdk.unboundidds.controls.UniquenessMultipleAttributeBehavior
Returns the enum constant of this type with the specified name.
valueOf(int) - Static method in enum com.unboundid.ldap.sdk.unboundidds.controls.UniquenessMultipleAttributeBehavior
Retrieves the uniqueness multiple attribute behavior with the specified integer value.
valueOf(String) - Static method in enum com.unboundid.ldap.sdk.unboundidds.controls.UniquenessValidationLevel
Returns the enum constant of this type with the specified name.
valueOf(int) - Static method in enum com.unboundid.ldap.sdk.unboundidds.controls.UniquenessValidationLevel
Retrieves the uniqueness validation level with the specified integer value.
valueOf(String) - Static method in enum com.unboundid.ldap.sdk.unboundidds.controls.UniquenessValidationResult
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum com.unboundid.ldap.sdk.unboundidds.extensions.CollectSupportDataOutputStream
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum com.unboundid.ldap.sdk.unboundidds.extensions.GeneratePasswordPolicySelectionType
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum com.unboundid.ldap.sdk.unboundidds.extensions.GetConfigurationType
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum com.unboundid.ldap.sdk.unboundidds.extensions.GetPasswordQualityRequirementsTargetType
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum com.unboundid.ldap.sdk.unboundidds.extensions.MultiUpdateChangesApplied
Returns the enum constant of this type with the specified name.
valueOf(int) - Static method in enum com.unboundid.ldap.sdk.unboundidds.extensions.MultiUpdateChangesApplied
Retrieves the multi-update changes applied value with the specified integer value.
valueOf(String) - Static method in enum com.unboundid.ldap.sdk.unboundidds.extensions.MultiUpdateErrorBehavior
Returns the enum constant of this type with the specified name.
valueOf(int) - Static method in enum com.unboundid.ldap.sdk.unboundidds.extensions.MultiUpdateErrorBehavior
Retrieves the multi-update error behavior value with the specified integer value.
valueOf(String) - Static method in enum com.unboundid.ldap.sdk.unboundidds.extensions.SetNotificationDestinationChangeType
Returns the enum constant of this type with the specified name.
valueOf(int) - Static method in enum com.unboundid.ldap.sdk.unboundidds.extensions.SetNotificationDestinationChangeType
Retrieves the set notification destination change type with the specified integer value.
valueOf(String) - Static method in enum com.unboundid.ldap.sdk.unboundidds.extensions.SubtreeAccessibilityState
Returns the enum constant of this type with the specified name.
valueOf(int) - Static method in enum com.unboundid.ldap.sdk.unboundidds.extensions.SubtreeAccessibilityState
Retrieves the subtree accessibility state with the specified integer value.
valueOf(String) - Static method in enum com.unboundid.ldap.sdk.unboundidds.jsonfilter.ExpectedValueType
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum com.unboundid.ldap.sdk.unboundidds.logs.AccessLogMessageType
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum com.unboundid.ldap.sdk.unboundidds.logs.AccessLogOperationType
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum com.unboundid.ldap.sdk.unboundidds.logs.BindRequestAuthenticationType
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum com.unboundid.ldap.sdk.unboundidds.logs.ErrorLogCategory
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum com.unboundid.ldap.sdk.unboundidds.logs.ErrorLogSeverity
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum com.unboundid.ldap.sdk.unboundidds.ModifiablePasswordPolicyStateJSONField
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum com.unboundid.ldap.sdk.unboundidds.monitors.HealthCheckState
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum com.unboundid.ldap.sdk.unboundidds.PasswordPolicyStateJSONField
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum com.unboundid.ldap.sdk.unboundidds.tasks.CollectSupportDataSecurityLevel
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum com.unboundid.ldap.sdk.unboundidds.tasks.FailedDependencyAction
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum com.unboundid.ldap.sdk.unboundidds.tasks.FileRetentionTaskTimestampFormat
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum com.unboundid.ldap.sdk.unboundidds.tasks.TaskState
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum com.unboundid.ldap.sdk.unboundidds.tools.ManageAccountSubCommandType
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum com.unboundid.ldif.DuplicateValueBehavior
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum com.unboundid.ldif.TrailingSpaceBehavior
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum com.unboundid.util.BinarySizeUnit
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum com.unboundid.util.DebugType
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum com.unboundid.util.DecimalSizeUnit
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum com.unboundid.util.HorizontalAlignment
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum com.unboundid.util.OutputFormat
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum com.unboundid.util.PassphraseEncryptionCipherType
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum com.unboundid.util.ssl.cert.CRLDistributionPointRevocationReason
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum com.unboundid.util.ssl.cert.ExtendedKeyUsageID
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum com.unboundid.util.ssl.cert.NamedCurve
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum com.unboundid.util.ssl.cert.PKCS10CertificateSigningRequestVersion
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum com.unboundid.util.ssl.cert.PKCS5AlgorithmIdentifier
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum com.unboundid.util.ssl.cert.PKCS8PrivateKeyVersion
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum com.unboundid.util.ssl.cert.PublicKeyAlgorithmIdentifier
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum com.unboundid.util.ssl.cert.RSAPrivateKeyVersion
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum com.unboundid.util.ssl.cert.SignatureAlgorithmIdentifier
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum com.unboundid.util.ssl.cert.X509CertificateVersion
Returns the enum constant of this type with the specified name.
valueOf(String) - Static method in enum com.unboundid.util.ThreadSafetyLevel
Returns the enum constant of this type with the specified name.
ValuePattern - Class in com.unboundid.util
This class provides a method for generating a string value comprised of zero or more components.
ValuePattern(String) - Constructor for class com.unboundid.util.ValuePattern
Creates a new value pattern from the provided string.
ValuePattern(String, Long) - Constructor for class com.unboundid.util.ValuePattern
Creates a new value pattern from the provided string.
values() - Static method in enum com.unboundid.ldap.matchingrules.TelephoneNumberComparisonPolicy
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum com.unboundid.ldap.matchingrules.TelephoneNumberValidationPolicy
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum com.unboundid.ldap.sdk.ChangeType
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum com.unboundid.ldap.sdk.controls.ContentSyncInfoType
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum com.unboundid.ldap.sdk.controls.ContentSyncRequestMode
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum com.unboundid.ldap.sdk.controls.ContentSyncState
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum com.unboundid.ldap.sdk.controls.PersistentSearchChangeType
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in class com.unboundid.ldap.sdk.DereferencePolicy
Retrieves an array of all dereference policies defined in the LDAP SDK.
values() - Static method in enum com.unboundid.ldap.sdk.DisconnectType
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum com.unboundid.ldap.sdk.experimental.DraftBeheraLDAPPasswordPolicy10ErrorType
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum com.unboundid.ldap.sdk.experimental.DraftBeheraLDAPPasswordPolicy10WarningType
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum com.unboundid.ldap.sdk.GSSAPIChannelBindingType
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in class com.unboundid.ldap.sdk.ModificationType
Retrieves an array of all modification types defined in the LDAP SDK.
values() - Static method in enum com.unboundid.ldap.sdk.OperationType
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum com.unboundid.ldap.sdk.persist.FilterUsage
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum com.unboundid.ldap.sdk.persist.PersistFilterType
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum com.unboundid.ldap.sdk.PooledReferralConnectorLDAPURLSecurityType
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in class com.unboundid.ldap.sdk.ResultCode
Retrieves an array of all result codes defined in the LDAP SDK.
values() - Static method in enum com.unboundid.ldap.sdk.RoundRobinDNSServerSet.AddressSelectionMode
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum com.unboundid.ldap.sdk.SASLQualityOfProtection
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum com.unboundid.ldap.sdk.schema.AttributeUsage
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum com.unboundid.ldap.sdk.schema.ObjectClassType
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum com.unboundid.ldap.sdk.schema.SchemaElementType
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in class com.unboundid.ldap.sdk.SearchScope
Retrieves an array of all search scopes defined in the LDAP SDK.
values() - Static method in enum com.unboundid.ldap.sdk.unboundidds.AlarmSeverity
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum com.unboundid.ldap.sdk.unboundidds.AlertSeverity
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum com.unboundid.ldap.sdk.unboundidds.controls.AssuredReplicationLocalLevel
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum com.unboundid.ldap.sdk.unboundidds.controls.AssuredReplicationRemoteLevel
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum com.unboundid.ldap.sdk.unboundidds.controls.AssuredReplicationServerResultCode
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum com.unboundid.ldap.sdk.unboundidds.controls.AttributeRight
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum com.unboundid.ldap.sdk.unboundidds.controls.EntryRight
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum com.unboundid.ldap.sdk.unboundidds.controls.MatchingEntryCountType
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum com.unboundid.ldap.sdk.unboundidds.controls.PasswordPolicyErrorType
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum com.unboundid.ldap.sdk.unboundidds.controls.PasswordPolicyWarningType
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum com.unboundid.ldap.sdk.unboundidds.controls.PasswordValidationDetailsResponseType
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum com.unboundid.ldap.sdk.unboundidds.controls.RouteToBackendSetRoutingType
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum com.unboundid.ldap.sdk.unboundidds.controls.SuppressType
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum com.unboundid.ldap.sdk.unboundidds.controls.TransactionSettingsBackendLockBehavior
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum com.unboundid.ldap.sdk.unboundidds.controls.TransactionSettingsCommitDurability
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum com.unboundid.ldap.sdk.unboundidds.controls.UniquenessMultipleAttributeBehavior
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum com.unboundid.ldap.sdk.unboundidds.controls.UniquenessValidationLevel
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum com.unboundid.ldap.sdk.unboundidds.controls.UniquenessValidationResult
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum com.unboundid.ldap.sdk.unboundidds.extensions.CollectSupportDataOutputStream
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum com.unboundid.ldap.sdk.unboundidds.extensions.GeneratePasswordPolicySelectionType
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum com.unboundid.ldap.sdk.unboundidds.extensions.GetConfigurationType
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum com.unboundid.ldap.sdk.unboundidds.extensions.GetPasswordQualityRequirementsTargetType
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum com.unboundid.ldap.sdk.unboundidds.extensions.MultiUpdateChangesApplied
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum com.unboundid.ldap.sdk.unboundidds.extensions.MultiUpdateErrorBehavior
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum com.unboundid.ldap.sdk.unboundidds.extensions.SetNotificationDestinationChangeType
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum com.unboundid.ldap.sdk.unboundidds.extensions.SubtreeAccessibilityState
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum com.unboundid.ldap.sdk.unboundidds.jsonfilter.ExpectedValueType
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum com.unboundid.ldap.sdk.unboundidds.logs.AccessLogMessageType
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum com.unboundid.ldap.sdk.unboundidds.logs.AccessLogOperationType
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum com.unboundid.ldap.sdk.unboundidds.logs.BindRequestAuthenticationType
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum com.unboundid.ldap.sdk.unboundidds.logs.ErrorLogCategory
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum com.unboundid.ldap.sdk.unboundidds.logs.ErrorLogSeverity
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum com.unboundid.ldap.sdk.unboundidds.ModifiablePasswordPolicyStateJSONField
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum com.unboundid.ldap.sdk.unboundidds.monitors.HealthCheckState
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum com.unboundid.ldap.sdk.unboundidds.PasswordPolicyStateJSONField
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum com.unboundid.ldap.sdk.unboundidds.tasks.CollectSupportDataSecurityLevel
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum com.unboundid.ldap.sdk.unboundidds.tasks.FailedDependencyAction
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum com.unboundid.ldap.sdk.unboundidds.tasks.FileRetentionTaskTimestampFormat
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum com.unboundid.ldap.sdk.unboundidds.tasks.TaskState
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum com.unboundid.ldap.sdk.unboundidds.tools.ManageAccountSubCommandType
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum com.unboundid.ldif.DuplicateValueBehavior
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum com.unboundid.ldif.TrailingSpaceBehavior
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum com.unboundid.util.BinarySizeUnit
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum com.unboundid.util.DebugType
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum com.unboundid.util.DecimalSizeUnit
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum com.unboundid.util.HorizontalAlignment
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum com.unboundid.util.OutputFormat
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum com.unboundid.util.PassphraseEncryptionCipherType
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum com.unboundid.util.ssl.cert.CRLDistributionPointRevocationReason
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum com.unboundid.util.ssl.cert.ExtendedKeyUsageID
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum com.unboundid.util.ssl.cert.NamedCurve
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum com.unboundid.util.ssl.cert.PKCS10CertificateSigningRequestVersion
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum com.unboundid.util.ssl.cert.PKCS5AlgorithmIdentifier
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum com.unboundid.util.ssl.cert.PKCS8PrivateKeyVersion
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum com.unboundid.util.ssl.cert.PublicKeyAlgorithmIdentifier
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum com.unboundid.util.ssl.cert.RSAPrivateKeyVersion
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum com.unboundid.util.ssl.cert.SignatureAlgorithmIdentifier
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum com.unboundid.util.ssl.cert.X509CertificateVersion
Returns an array containing the constants of this enum type, in the order they are declared.
values() - Static method in enum com.unboundid.util.ThreadSafetyLevel
Returns an array containing the constants of this enum type, in the order they are declared.
valuesMatch(ASN1OctetString, ASN1OctetString) - Method in class com.unboundid.ldap.matchingrules.AcceptAllSimpleMatchingRule
Indicates whether the provided values are equal to each other, according to the constraints of this matching rule.
valuesMatch(ASN1OctetString, ASN1OctetString) - Method in class com.unboundid.ldap.matchingrules.BooleanMatchingRule
Indicates whether the provided values are equal to each other, according to the constraints of this matching rule.
valuesMatch(ASN1OctetString, ASN1OctetString) - Method in class com.unboundid.ldap.matchingrules.CaseExactStringMatchingRule
Indicates whether the provided values are equal to each other, according to the constraints of this matching rule.
valuesMatch(ASN1OctetString, ASN1OctetString) - Method in class com.unboundid.ldap.matchingrules.CaseIgnoreListMatchingRule
Indicates whether the provided values are equal to each other, according to the constraints of this matching rule.
valuesMatch(ASN1OctetString, ASN1OctetString) - Method in class com.unboundid.ldap.matchingrules.CaseIgnoreStringMatchingRule
Indicates whether the provided values are equal to each other, according to the constraints of this matching rule.
valuesMatch(ASN1OctetString, ASN1OctetString) - Method in class com.unboundid.ldap.matchingrules.DistinguishedNameMatchingRule
Indicates whether the provided values are equal to each other, according to the constraints of this matching rule.
valuesMatch(ASN1OctetString, ASN1OctetString) - Method in class com.unboundid.ldap.matchingrules.GeneralizedTimeMatchingRule
Indicates whether the provided values are equal to each other, according to the constraints of this matching rule.
valuesMatch(ASN1OctetString, ASN1OctetString) - Method in class com.unboundid.ldap.matchingrules.IntegerMatchingRule
Indicates whether the provided values are equal to each other, according to the constraints of this matching rule.
valuesMatch(ASN1OctetString, ASN1OctetString) - Method in class com.unboundid.ldap.matchingrules.MatchingRule
Indicates whether the provided values are equal to each other, according to the constraints of this matching rule.
valuesMatch(ASN1OctetString, ASN1OctetString) - Method in class com.unboundid.ldap.matchingrules.SimpleMatchingRule
Indicates whether the provided values are equal to each other, according to the constraints of this matching rule.
valuesMatch(ASN1OctetString, ASN1OctetString) - Method in class com.unboundid.ldap.sdk.unboundidds.jsonfilter.JSONObjectExactMatchingRule
Indicates whether the provided values are equal to each other, according to the constraints of this matching rule.
ValuesOnlyLDAPResultWriter - Class in com.unboundid.ldap.sdk.unboundidds.tools
This class provides an LDAPResultWriter instance that simply prints the values of all attributes in the entries that are returned, with each value on a line by itself.
ValuesOnlyLDAPResultWriter(OutputStream) - Constructor for class com.unboundid.ldap.sdk.unboundidds.tools.ValuesOnlyLDAPResultWriter
Creates a new instance of this LDAP result writer.
valueStringIncludesRedactedComponent(String) - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.FloatingPointLogFieldSyntax
Determines whether the provided value string represents a value that has had one or more components redacted.
valueStringIncludesRedactedComponent(String) - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.GeneralizedTimeLogFieldSyntax
Determines whether the provided value string represents a value that has had one or more components redacted.
valueStringIncludesRedactedComponent(String) - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.IntegerLogFieldSyntax
Determines whether the provided value string represents a value that has had one or more components redacted.
valueStringIncludesRedactedComponent(String) - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.LogFieldSyntax
Determines whether the provided value string represents a value that has had one or more components redacted.
valueStringIncludesRedactedComponent(String) - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.RFC3339TimestampLogFieldSyntax
Determines whether the provided value string represents a value that has had one or more components redacted.
valueStringIncludesTokenizedComponent(String) - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.FloatingPointLogFieldSyntax
Determines whether the provided value string represents a value that has had one or more components tokenized.
valueStringIncludesTokenizedComponent(String) - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.GeneralizedTimeLogFieldSyntax
Determines whether the provided value string represents a value that has had one or more components tokenized.
valueStringIncludesTokenizedComponent(String) - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.IntegerLogFieldSyntax
Determines whether the provided value string represents a value that has had one or more components tokenized.
valueStringIncludesTokenizedComponent(String) - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.LogFieldSyntax
Determines whether the provided value string represents a value that has had one or more components tokenized.
valueStringIncludesTokenizedComponent(String) - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.RFC3339TimestampLogFieldSyntax
Determines whether the provided value string represents a value that has had one or more components tokenized.
valueStringIsCompletelyRedacted(String) - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.DNLogFieldSyntax
Determines whether the provided value string represents a value that has been completely redacted.
valueStringIsCompletelyRedacted(String) - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.FilterLogFieldSyntax
Determines whether the provided value string represents a value that has been completely redacted.
valueStringIsCompletelyRedacted(String) - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.FloatingPointLogFieldSyntax
Determines whether the provided value string represents a value that has been completely redacted.
valueStringIsCompletelyRedacted(String) - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.GeneralizedTimeLogFieldSyntax
Determines whether the provided value string represents a value that has been completely redacted.
valueStringIsCompletelyRedacted(String) - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.IntegerLogFieldSyntax
Determines whether the provided value string represents a value that has been completely redacted.
valueStringIsCompletelyRedacted(String) - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.JSONLogFieldSyntax
Determines whether the provided value string represents a value that has been completely redacted.
valueStringIsCompletelyRedacted(String) - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.LogFieldSyntax
Determines whether the provided value string represents a value that has been completely redacted.
valueStringIsCompletelyRedacted(String) - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.RFC3339TimestampLogFieldSyntax
Determines whether the provided value string represents a value that has been completely redacted.
valueStringIsCompletelyTokenized(String) - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.DNLogFieldSyntax
Determines whether the provided value string represents a value that has been completely tokenized.
valueStringIsCompletelyTokenized(String) - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.FilterLogFieldSyntax
Determines whether the provided value string represents a value that has been completely tokenized.
valueStringIsCompletelyTokenized(String) - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.FloatingPointLogFieldSyntax
Determines whether the provided value string represents a value that has been completely tokenized.
valueStringIsCompletelyTokenized(String) - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.GeneralizedTimeLogFieldSyntax
Determines whether the provided value string represents a value that has been completely tokenized.
valueStringIsCompletelyTokenized(String) - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.IntegerLogFieldSyntax
Determines whether the provided value string represents a value that has been completely tokenized.
valueStringIsCompletelyTokenized(String) - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.JSONLogFieldSyntax
Determines whether the provided value string represents a value that has been completely tokenized.
valueStringIsCompletelyTokenized(String) - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.LogFieldSyntax
Determines whether the provided value string represents a value that has been completely tokenized.
valueStringIsCompletelyTokenized(String) - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.RFC3339TimestampLogFieldSyntax
Determines whether the provided value string represents a value that has been completely tokenized.
valueToSanitizedString(Boolean) - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.BooleanLogFieldSyntax
Encodes the provided value to a sanitized string representation suitable for inclusion in a log message.
valueToSanitizedString(Boolean, ByteStringBuffer) - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.BooleanLogFieldSyntax
Encodes the provided value to a sanitized string representation suitable for inclusion in a log message.
valueToSanitizedString(Collection<? extends CharSequence>, ByteStringBuffer) - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.CommaDelimitedStringListLogFieldSyntax
Encodes the provided value to a sanitized string representation suitable for inclusion in a log message.
valueToSanitizedString(DN, ByteStringBuffer) - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.DNLogFieldSyntax
Encodes the provided value to a sanitized string representation suitable for inclusion in a log message.
valueToSanitizedString(Filter, ByteStringBuffer) - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.FilterLogFieldSyntax
Encodes the provided value to a sanitized string representation suitable for inclusion in a log message.
valueToSanitizedString(float, ByteStringBuffer) - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.FloatingPointLogFieldSyntax
Appends a sanitized string representation of the provided float to the given buffer.
valueToSanitizedString(double, ByteStringBuffer) - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.FloatingPointLogFieldSyntax
Appends a sanitized string representation of the provided double to the given buffer.
valueToSanitizedString(Double, ByteStringBuffer) - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.FloatingPointLogFieldSyntax
Encodes the provided value to a sanitized string representation suitable for inclusion in a log message.
valueToSanitizedString(Date, ByteStringBuffer) - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.GeneralizedTimeLogFieldSyntax
Encodes the provided value to a sanitized string representation suitable for inclusion in a log message.
valueToSanitizedString(int, ByteStringBuffer) - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.IntegerLogFieldSyntax
Appends a sanitized string representation of the provided integer to the given buffer.
valueToSanitizedString(long, ByteStringBuffer) - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.IntegerLogFieldSyntax
Appends a sanitized string representation of the provided long to the given buffer.
valueToSanitizedString(Long, ByteStringBuffer) - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.IntegerLogFieldSyntax
Encodes the provided value to a sanitized string representation suitable for inclusion in a log message.
valueToSanitizedString(JSONObject, ByteStringBuffer) - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.JSONLogFieldSyntax
Encodes the provided value to a sanitized string representation suitable for inclusion in a log message.
valueToSanitizedString(T) - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.LogFieldSyntax
Encodes the provided value to a sanitized string representation suitable for inclusion in a log message.
valueToSanitizedString(T, ByteStringBuffer) - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.LogFieldSyntax
Encodes the provided value to a sanitized string representation suitable for inclusion in a log message.
valueToSanitizedString(Date, ByteStringBuffer) - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.RFC3339TimestampLogFieldSyntax
Encodes the provided value to a sanitized string representation suitable for inclusion in a log message.
valueToSanitizedString(CharSequence, ByteStringBuffer) - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.StringLogFieldSyntax
Encodes the provided value to a sanitized string representation suitable for inclusion in a log message.
valueToString() - Method in class com.unboundid.ldap.sdk.controls.ContentSyncInfoIntermediateResponse
Retrieves a human-readable string representation for the contents of the value for this intermediate response, if appropriate.
valueToString() - Method in class com.unboundid.ldap.sdk.IntermediateResponse
Retrieves a human-readable string representation for the contents of the value for this intermediate response, if appropriate.
valueToString() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.ChangelogEntryIntermediateResponse
Retrieves a human-readable string representation for the contents of the value for this intermediate response, if appropriate.
valueToString() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.CollectSupportDataArchiveFragmentIntermediateResponse
Retrieves a human-readable string representation for the contents of the value for this intermediate response, if appropriate.
valueToString() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.CollectSupportDataOutputIntermediateResponse
Retrieves a human-readable string representation for the contents of the value for this intermediate response, if appropriate.
valueToString() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.MissingChangelogEntriesIntermediateResponse
Retrieves a human-readable string representation for the contents of the value for this intermediate response, if appropriate.
valueToString() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.StreamDirectoryValuesIntermediateResponse
Retrieves a human-readable string representation for the contents of the value for this intermediate response, if appropriate.
valueToString() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.StreamProxyValuesIntermediateResponse
Retrieves a human-readable string representation for the contents of the value for this intermediate response, if appropriate.
valueWithRedactedComponentsConformsToSyntax() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.BooleanLogFieldSyntax
Indicates whether values with one or more redacted components still conform to this syntax.
valueWithRedactedComponentsConformsToSyntax() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.CommaDelimitedStringListLogFieldSyntax
Indicates whether values with one or more redacted components still conform to this syntax.
valueWithRedactedComponentsConformsToSyntax() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.DNLogFieldSyntax
Indicates whether values with one or more redacted components still conform to this syntax.
valueWithRedactedComponentsConformsToSyntax() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.FilterLogFieldSyntax
Indicates whether values with one or more redacted components still conform to this syntax.
valueWithRedactedComponentsConformsToSyntax() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.FloatingPointLogFieldSyntax
Indicates whether values with one or more redacted components still conform to this syntax.
valueWithRedactedComponentsConformsToSyntax() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.GeneralizedTimeLogFieldSyntax
Indicates whether values with one or more redacted components still conform to this syntax.
valueWithRedactedComponentsConformsToSyntax() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.IntegerLogFieldSyntax
Indicates whether values with one or more redacted components still conform to this syntax.
valueWithRedactedComponentsConformsToSyntax() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.JSONLogFieldSyntax
Indicates whether values with one or more redacted components still conform to this syntax.
valueWithRedactedComponentsConformsToSyntax() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.LogFieldSyntax
Indicates whether values with one or more redacted components still conform to this syntax.
valueWithRedactedComponentsConformsToSyntax() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.RFC3339TimestampLogFieldSyntax
Indicates whether values with one or more redacted components still conform to this syntax.
valueWithRedactedComponentsConformsToSyntax() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.StringLogFieldSyntax
Indicates whether values with one or more redacted components still conform to this syntax.
valueWithTokenizedComponentsConformsToSyntax() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.BooleanLogFieldSyntax
Indicates whether values with one or more tokenized components still conform to this syntax.
valueWithTokenizedComponentsConformsToSyntax() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.CommaDelimitedStringListLogFieldSyntax
Indicates whether values with one or more tokenized components still conform to this syntax.
valueWithTokenizedComponentsConformsToSyntax() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.DNLogFieldSyntax
Indicates whether values with one or more tokenized components still conform to this syntax.
valueWithTokenizedComponentsConformsToSyntax() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.FilterLogFieldSyntax
Indicates whether values with one or more tokenized components still conform to this syntax.
valueWithTokenizedComponentsConformsToSyntax() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.FloatingPointLogFieldSyntax
Indicates whether values with one or more tokenized components still conform to this syntax.
valueWithTokenizedComponentsConformsToSyntax() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.GeneralizedTimeLogFieldSyntax
Indicates whether values with one or more tokenized components still conform to this syntax.
valueWithTokenizedComponentsConformsToSyntax() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.IntegerLogFieldSyntax
Indicates whether values with one or more tokenized components still conform to this syntax.
valueWithTokenizedComponentsConformsToSyntax() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.JSONLogFieldSyntax
Indicates whether values with one or more tokenized components still conform to this syntax.
valueWithTokenizedComponentsConformsToSyntax() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.LogFieldSyntax
Indicates whether values with one or more tokenized components still conform to this syntax.
valueWithTokenizedComponentsConformsToSyntax() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.RFC3339TimestampLogFieldSyntax
Indicates whether values with one or more tokenized components still conform to this syntax.
valueWithTokenizedComponentsConformsToSyntax() - Method in class com.unboundid.ldap.sdk.unboundidds.logs.v2.syntax.StringLogFieldSyntax
Indicates whether values with one or more tokenized components still conform to this syntax.
verify(String, SSLSession) - Method in class com.unboundid.util.ssl.HostNameSSLSocketVerifier
Verifies that the provided hostname is acceptable for use with the negotiated SSL session.
verify(String, SSLSession) - Method in class com.unboundid.util.ssl.TrustAllSSLSocketVerifier
Verifies that the provided hostname is acceptable for use with the negotiated SSL session.
verifyOnly() - Method in class com.unboundid.ldap.sdk.unboundidds.tasks.RestoreTask
Indicates whether the backup should only be verified without actually being restored.
verifySignature() - Method in class com.unboundid.util.ssl.cert.PKCS10CertificateSigningRequest
Verifies the signature for this certificate signing request.
verifySignature(X509Certificate) - Method in class com.unboundid.util.ssl.cert.X509Certificate
Verifies the signature for this certificate.
verifySSLSocket(String, int, SSLSocket) - Method in class com.unboundid.util.ssl.HostNameSSLSocketVerifier
Verifies that the provided SSLSocket is acceptable and the connection should be allowed to remain established.
verifySSLSocket(String, int, SSLSocket) - Method in class com.unboundid.util.ssl.SSLSocketVerifier
Verifies that the provided SSLSocket is acceptable and the connection should be allowed to remain established.
verifySSLSocket(String, int, SSLSocket) - Method in class com.unboundid.util.ssl.TrustAllSSLSocketVerifier
Verifies that the provided SSLSocket is acceptable and the connection should be allowed to remain established.
Version - Class in com.unboundid.ldap.sdk
This class provides information about the current version of the UnboundID LDAP SDK for Java.
VERSION_ELEMENT - Static variable in class com.unboundid.ldap.sdk.BindRequest
The pre-encoded ASN.1 element used to represent the protocol version.
VERSION_MONITOR_OC - Static variable in class com.unboundid.ldap.sdk.unboundidds.monitors.VersionMonitorEntry
The structural object class used in version monitor entries.
VERSION_QUALIFIER - Static variable in class com.unboundid.ldap.sdk.Version
The version qualifier string for the LDAP SDK.
VersionMonitorEntry - Class in com.unboundid.ldap.sdk.unboundidds.monitors
This class defines a monitor entry that provides general information about the Directory Server version.
VersionMonitorEntry(Entry) - Constructor for class com.unboundid.ldap.sdk.unboundidds.monitors.VersionMonitorEntry
Creates a new version monitor entry from the provided entry.
violation(String) - Static method in class com.unboundid.util.Validator
Indicates that an expected condition was not true by throwing an LDAPSDKUsageException with the provided information.
violation(String, Throwable) - Static method in class com.unboundid.util.Validator
Indicates that an expected condition was not true by throwing an LDAPSDKUsageException with the provided information.
VIRTUAL_ATTRIBUTES_ONLY_REQUEST_OID - Static variable in class com.unboundid.ldap.sdk.unboundidds.controls.VirtualAttributesOnlyRequestControl
The OID (2.16.840.1.113730.3.4.19) for the virtual attributes only request control.
VIRTUAL_LIST_VIEW_ERROR - Static variable in class com.unboundid.ldap.sdk.ResultCode
The result code (76) that will be used if an error occurred while performing processing associated with the virtual list view control.
VIRTUAL_LIST_VIEW_ERROR_INT_VALUE - Static variable in class com.unboundid.ldap.sdk.ResultCode
The integer value (76) for the "VIRTUAL_LIST_VIEW_ERROR" result code.
VIRTUAL_LIST_VIEW_REQUEST_OID - Static variable in class com.unboundid.ldap.sdk.controls.VirtualListViewRequestControl
The OID (2.16.840.1.113730.3.4.9) for the virtual list view request control.
VIRTUAL_LIST_VIEW_RESPONSE_OID - Static variable in class com.unboundid.ldap.sdk.controls.VirtualListViewResponseControl
The OID (2.16.840.1.113730.3.4.10) for the virtual list view response control.
VirtualAttributesOnlyRequestControl - Class in com.unboundid.ldap.sdk.unboundidds.controls
This class provides an implementation of the virtual attributes only request control, which may be included in a search request to indicate that only virtual attributes should be included in matching entries.
VirtualAttributesOnlyRequestControl() - Constructor for class com.unboundid.ldap.sdk.unboundidds.controls.VirtualAttributesOnlyRequestControl
Creates a new virtual attributes only request control.
VirtualAttributesOnlyRequestControl(boolean) - Constructor for class com.unboundid.ldap.sdk.unboundidds.controls.VirtualAttributesOnlyRequestControl
Creates a new virtual attributes only request control with the specified criticality.
VirtualAttributesOnlyRequestControl(Control) - Constructor for class com.unboundid.ldap.sdk.unboundidds.controls.VirtualAttributesOnlyRequestControl
Creates a new virtual attributes only request control which is decoded from the provided generic control.
VirtualListViewRequestControl - Class in com.unboundid.ldap.sdk.controls
This class provides an implementation of the LDAP virtual list view (VLV) request control as defined in draft-ietf-ldapext-ldapv3-vlv.
VirtualListViewRequestControl(int, int, int, int, ASN1OctetString) - Constructor for class com.unboundid.ldap.sdk.controls.VirtualListViewRequestControl
Creates a new virtual list view request control that will identify the beginning of the result set by a target offset.
VirtualListViewRequestControl(String, int, int, ASN1OctetString) - Constructor for class com.unboundid.ldap.sdk.controls.VirtualListViewRequestControl
Creates a new virtual list view request control that will identify the beginning of the result set by an assertion value.
VirtualListViewRequestControl(byte[], int, int, ASN1OctetString) - Constructor for class com.unboundid.ldap.sdk.controls.VirtualListViewRequestControl
Creates a new virtual list view request control that will identify the beginning of the result set by an assertion value.
VirtualListViewRequestControl(ASN1OctetString, int, int, ASN1OctetString) - Constructor for class com.unboundid.ldap.sdk.controls.VirtualListViewRequestControl
Creates a new virtual list view request control that will identify the beginning of the result set by an assertion value.
VirtualListViewRequestControl(int, int, int, int, ASN1OctetString, boolean) - Constructor for class com.unboundid.ldap.sdk.controls.VirtualListViewRequestControl
Creates a new virtual list view request control that will identify the beginning of the result set by a target offset.
VirtualListViewRequestControl(String, int, int, ASN1OctetString, boolean) - Constructor for class com.unboundid.ldap.sdk.controls.VirtualListViewRequestControl
Creates a new virtual list view request control that will identify the beginning of the result set by an assertion value.
VirtualListViewRequestControl(byte[], int, int, ASN1OctetString, boolean) - Constructor for class com.unboundid.ldap.sdk.controls.VirtualListViewRequestControl
Creates a new virtual list view request control that will identify the beginning of the result set by an assertion value.
VirtualListViewRequestControl(ASN1OctetString, int, int, ASN1OctetString, boolean) - Constructor for class com.unboundid.ldap.sdk.controls.VirtualListViewRequestControl
Creates a new virtual list view request control that will identify the beginning of the result set by an assertion value.
VirtualListViewRequestControl(Control) - Constructor for class com.unboundid.ldap.sdk.controls.VirtualListViewRequestControl
Creates a new virtual list view request control which is decoded from the provided generic control.
VirtualListViewResponseControl - Class in com.unboundid.ldap.sdk.controls
This class provides an implementation of the virtual list view (VLV) response control, as defined in draft-ietf-ldapext-ldapv3-vlv.
VirtualListViewResponseControl(int, int, ResultCode, ASN1OctetString) - Constructor for class com.unboundid.ldap.sdk.controls.VirtualListViewResponseControl
Creates a new virtual list view response control with the provided information.
VirtualListViewResponseControl(String, boolean, ASN1OctetString) - Constructor for class com.unboundid.ldap.sdk.controls.VirtualListViewResponseControl
Creates a new virtual list view response control from the information contained in the provided control.

W

waitForMaxChanges() - Method in class com.unboundid.ldap.sdk.unboundidds.extensions.GetChangelogBatchExtendedRequest
Indicates whether the server should wait for up to the maximum length of time for up to the maximum number of changes to be returned before sending the extended result.
waitForTask(String, LDAPConnection, long, long) - Static method in class com.unboundid.ldap.sdk.unboundidds.tasks.TaskManager
Waits for the specified task to complete.
waitForTask(String, LDAPInterface, long, long) - Static method in class com.unboundid.ldap.sdk.unboundidds.tasks.TaskManager
Waits for the specified task to complete.
WakeableSleeper - Class in com.unboundid.util
This class provides a utility that can be used to sleep for a specified period of time in a manner that allows it to be woken up if necessary.
WakeableSleeper() - Constructor for class com.unboundid.util.WakeableSleeper
Creates a new instance of this wakeable sleeper.
wakeup() - Method in class com.unboundid.util.WakeableSleeper
Indicates that the sleeper should wake up if it is currently sleeping.
WARNING_NAME_ACCOUNT_EXPIRING - Static variable in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateAccountUsabilityWarning
The name for the warning type that indicates the user's account is about to expire.
WARNING_NAME_ACCOUNT_IDLE - Static variable in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateAccountUsabilityWarning
The name for the warning type that indicates the user has not authenticated in some time, and the account may be locked in the near future if it remains idle.
WARNING_NAME_DEPRECATED_PASSWORD_STORAGE_SCHEME - Static variable in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateAccountUsabilityWarning
The numeric value for the warning type that indicates that the user's account has a password that is encoded with a deprecated password storage scheme.
WARNING_NAME_OUTSTANDING_BIND_FAILURES - Static variable in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateAccountUsabilityWarning
The name for the warning type that indicates the user has one or more failed authentication attempts since the last successful bind, and that the account may be locked if there are too many more failures.
WARNING_NAME_PASSWORD_EXPIRING - Static variable in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateAccountUsabilityWarning
The name for the warning type that indicates the user's password is about to expire.
WARNING_NAME_REQUIRE_PASSWORD_CHANGE_BY_TIME - Static variable in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateAccountUsabilityWarning
The name for the warning type that indicates the user user will be required to change his/her password by a specific time because the password policy requires all users to change their passwords by that time.
WARNING_NAME_TOO_MANY_OUTSTANDING_BIND_FAILURES - Static variable in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateAccountUsabilityWarning
The name for the warning type that indicates that although the user's account should be locked as a result of too many outstanding failed authentication attempts, their password policy is configured with a failure lockout action that will not prevent them from authenticating (although it may still have an effect on their account's usability).
WARNING_TYPE_ACCOUNT_EXPIRING - Static variable in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateAccountUsabilityWarning
The numeric value for the warning type that indicates the user's account is about to expire.
WARNING_TYPE_ACCOUNT_IDLE - Static variable in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateAccountUsabilityWarning
The numeric value for the warning type that indicates the user has not authenticated in some time, and the account may be locked in the near future if it remains idle.
WARNING_TYPE_DEPRECATED_PASSWORD_STORAGE_SCHEME - Static variable in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateAccountUsabilityWarning
The numeric value for the warning type that indicates that the user's account has a password that is encoded with a deprecated password storage scheme.
WARNING_TYPE_OUTSTANDING_BIND_FAILURES - Static variable in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateAccountUsabilityWarning
The numeric value for the warning type that indicates the user has one or more failed authentication attempts since the last successful bind, and that the account may be locked if there are too many more failures.
WARNING_TYPE_PASSWORD_EXPIRING - Static variable in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateAccountUsabilityWarning
The numeric value for the warning type that indicates the user's password is about to expire.
WARNING_TYPE_REQUIRE_PASSWORD_CHANGE_BY_TIME - Static variable in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateAccountUsabilityWarning
The numeric value for the warning type that indicates the user will be required to change his/her password by a specific time because the password policy requires all users to change their passwords by that time.
WARNING_TYPE_TOO_MANY_OUTSTANDING_BIND_FAILURES - Static variable in class com.unboundid.ldap.sdk.unboundidds.extensions.PasswordPolicyStateAccountUsabilityWarning
The numeric value for the warning type that indicates that although the user's account should be locked as a result of too many outstanding failed authentication attempts, their password policy is configured with a failure lockout action that will not prevent them from authenticating (although it may still have an effect on their account's usability).
WeakHashSet<T> - Class in com.unboundid.util
This class provides a weak hash set, which maintains weak references to the elements it contains, so that they will be removed automatically once there are no more normal references to them.
WeakHashSet() - Constructor for class com.unboundid.util.WeakHashSet
Creates a new weak hash set with the default initial capacity.
WeakHashSet(int) - Constructor for class com.unboundid.util.WeakHashSet
Creates a new weak hash set with the specified initial capacity.
WHO_AM_I_REQUEST_OID - Static variable in class com.unboundid.ldap.sdk.extensions.WhoAmIExtendedRequest
The OID (1.3.6.1.4.1.4203.1.11.3) for the "Who Am I?" extended request.
WhoAmIExtendedOperationHandler - Class in com.unboundid.ldap.listener
This class provides an implementation of an extended operation handler for the in-memory directory server that can be used to process the "Who Am I?" extended operation as defined in RFC 4532.
WhoAmIExtendedOperationHandler() - Constructor for class com.unboundid.ldap.listener.WhoAmIExtendedOperationHandler
Creates a new instance of this extended operation handler.
WhoAmIExtendedRequest - Class in com.unboundid.ldap.sdk.extensions
This class provides an implementation of the LDAP "Who Am I?" extended request as defined in RFC 4532.
WhoAmIExtendedRequest() - Constructor for class com.unboundid.ldap.sdk.extensions.WhoAmIExtendedRequest
Creates a new "Who Am I?" extended request.
WhoAmIExtendedRequest(Control[]) - Constructor for class com.unboundid.ldap.sdk.extensions.WhoAmIExtendedRequest
Creates a new "Who Am I?" extended request.
WhoAmIExtendedRequest(ExtendedRequest) - Constructor for class com.unboundid.ldap.sdk.extensions.WhoAmIExtendedRequest
Creates a new "Who Am I?" extended request from the provided generic extended request.
WhoAmIExtendedResult - Class in com.unboundid.ldap.sdk.extensions
This class implements a data structure for storing the information from an extended result for the "Who Am I?" extended request as defined in RFC 4532.
WhoAmIExtendedResult(ExtendedResult) - Constructor for class com.unboundid.ldap.sdk.extensions.WhoAmIExtendedResult
Creates a new "Who Am I?" extended result from the provided extended result.
WhoAmIExtendedResult(int, ResultCode, String, String, String[], String, Control[]) - Constructor for class com.unboundid.ldap.sdk.extensions.WhoAmIExtendedResult
Creates a new "Who Am I?" extended result with the provided information.
withSchema(Schema) - Method in class com.unboundid.util.OIDRegistry
Retrieves a copy of this OID registry that has been augmented with information from the provided schema.
WORK_QUEUE_WAIT_TIME_MILLIS - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.json.JSONFormattedAccessLogFields
A field that holds the length of time (in milliseconds) that the operation had to wait in the work queue before being picked up for processing.
WORK_QUEUE_WAIT_TIME_MILLIS - Static variable in class com.unboundid.ldap.sdk.unboundidds.logs.v2.text.TextFormattedAccessLogFields
A field that holds the length of time (in milliseconds) that the operation had to wait in the work queue before being picked up for processing.
wouldPrompt(X509Certificate[]) - Method in class com.unboundid.util.ssl.PromptTrustManager
Indicates whether this trust manager would interactively prompt the user about whether to trust the provided certificate chain.
wrap(CharSequence, PrintStream) - Static method in class com.unboundid.ldap.sdk.unboundidds.tools.ToolUtils
Writes a wrapped version of the provided message to the given stream.
wrapErr(int, int, Object...) - Method in class com.unboundid.util.CommandLineTool
Writes the provided message to the standard error stream for this tool, optionally wrapping and/or indenting the text in the process.
wrapLine(String, int) - Static method in class com.unboundid.util.StaticUtils
Wraps the contents of the specified line using the given width.
wrapLine(String, int, int) - Static method in class com.unboundid.util.StaticUtils
Wraps the contents of the specified line using the given width.
wrapLines(int, String...) - Static method in class com.unboundid.ldif.LDIFWriter
Performs any appropriate wrapping for the provided set of LDIF lines.
wrapLines(int, List<String>) - Static method in class com.unboundid.ldif.LDIFWriter
Performs any appropriate wrapping for the provided set of LDIF lines.
wrapOut(int, int, Object...) - Method in class com.unboundid.util.CommandLineTool
Writes the provided message to the standard output stream for this tool, optionally wrapping and/or indenting the text in the process.
WrapperKeyManager - Class in com.unboundid.util.ssl
This class provides an SSL key manager that may be used to wrap a provided set of key managers.
WrapperKeyManager(KeyManager[], String) - Constructor for class com.unboundid.util.ssl.WrapperKeyManager
Creates a new instance of this wrapper key manager with the provided information.
WrapperKeyManager(X509KeyManager[], String) - Constructor for class com.unboundid.util.ssl.WrapperKeyManager
Creates a new instance of this wrapper key manager with the provided information.
wrapPrompt(CharSequence, boolean, PrintStream) - Static method in class com.unboundid.ldap.sdk.unboundidds.tools.ToolUtils
Wraps the provided prompt such that every line except the last will be followed by a newline, but the last line will not be followed by a newline.
write(OutputStream) - Method in class com.unboundid.util.ByteStringBuffer
Writes the contents of this byte string buffer to the provided output stream.
write(int) - Method in class com.unboundid.util.FixedArrayOutputStream
Writes the provided byte to this output stream.
write(byte[]) - Method in class com.unboundid.util.FixedArrayOutputStream
Writes the contents of the provided array to this output stream.
write(byte[], int, int) - Method in class com.unboundid.util.FixedArrayOutputStream
Writes the contents of the provided array to this output stream.
write(byte[]) - Method in class com.unboundid.util.NullOutputStream
Writes the contents of the provided byte array over this output stream.
write(byte[], int, int) - Method in class com.unboundid.util.NullOutputStream
Writes the contents of the provided byte array over this output stream.
write(int) - Method in class com.unboundid.util.NullOutputStream
Writes the provided byte over this input stream.
write(int) - Method in class com.unboundid.util.PassphraseEncryptedOutputStream
Writes an encrypted representation of the provided byte to the underlying output stream.
write(byte[]) - Method in class com.unboundid.util.PassphraseEncryptedOutputStream
Writes an encrypted representation of the contents of the provided byte array to the underlying output stream.
write(byte[], int, int) - Method in class com.unboundid.util.PassphraseEncryptedOutputStream
Writes an encrypted representation of the specified portion of the provided byte array to the underlying output stream.
write(int) - Method in class com.unboundid.util.RateLimitedOutputStream
Writes a single byte of data to the wrapped output stream.
write(byte[]) - Method in class com.unboundid.util.RateLimitedOutputStream
Writes the contents of the provided array to the wrapped output stream.
write(byte[], int, int) - Method in class com.unboundid.util.RateLimitedOutputStream
Writes the contents of the specified portion of the provided array to the wrapped output stream.
write(int) - Method in class com.unboundid.util.TeeOutputStream
Writes the provided byte of data to each of the target output streams.
write(byte[]) - Method in class com.unboundid.util.TeeOutputStream
Writes the entire contents of the provided byte array to each of the target output streams.
write(byte[], int, int) - Method in class com.unboundid.util.TeeOutputStream
Writes a portion of the contents of the provided byte array to each of the target output streams.
writeChangeRecord(LDIFChangeRecord) - Method in class com.unboundid.ldif.LDIFWriter
Writes the provided change record in LDIF form.
writeChangeRecord(LDIFChangeRecord, String) - Method in class com.unboundid.ldif.LDIFWriter
Writes the provided change record in LDIF form, preceded by the provided comment.
writeComment(String) - Method in class com.unboundid.ldap.sdk.unboundidds.tools.ColumnBasedLDAPResultWriter
Writes the provided comment to the output.
writeComment(String) - Method in class com.unboundid.ldap.sdk.unboundidds.tools.DNsOnlyLDAPResultWriter
Writes the provided comment to the output.
writeComment(String) - Method in class com.unboundid.ldap.sdk.unboundidds.tools.JSONLDAPResultWriter
Writes the provided comment to the output.
writeComment(String) - Method in class com.unboundid.ldap.sdk.unboundidds.tools.LDAPResultWriter
Writes the provided comment to the output.
writeComment(String) - Method in class com.unboundid.ldap.sdk.unboundidds.tools.LDIFLDAPResultWriter
Writes the provided comment to the output.
writeComment(String) - Method in class com.unboundid.ldap.sdk.unboundidds.tools.ValuesOnlyLDAPResultWriter
Writes the provided comment to the output.
writeComment(String, boolean, boolean) - Method in class com.unboundid.ldif.LDIFWriter
Writes the provided comment to the LDIF target, wrapping long lines as necessary.
writeElement(ASN1Element, OutputStream) - Static method in class com.unboundid.asn1.ASN1Writer
Writes an encoded representation of the provided ASN.1 element to the given output stream.
writeElement(ASN1Element, ByteBuffer) - Static method in class com.unboundid.asn1.ASN1Writer
Appends an encoded representation of the provided ASN.1 element to the given byte buffer.
writeEntry(Entry) - Method in class com.unboundid.ldif.LDIFWriter
Writes the provided entry in LDIF form.
writeEntry(Entry, String) - Method in class com.unboundid.ldif.LDIFWriter
Writes the provided entry in LDIF form, preceded by the provided comment.
writeFile(String, byte[]) - Static method in class com.unboundid.util.StaticUtils
Writes the provided bytes to the specified file.
writeFile(File, byte[]) - Static method in class com.unboundid.util.StaticUtils
Writes the provided bytes to the specified file.
writeFile(String, CharSequence...) - Static method in class com.unboundid.util.StaticUtils
Writes the provided lines to the specified file, with each followed by an appropriate end-of-line marker for the current platform.
writeFile(File, CharSequence...) - Static method in class com.unboundid.util.StaticUtils
Writes the provided lines to the specified file, with each followed by an appropriate end-of-line marker for the current platform.
writeFile(String, List<? extends CharSequence>) - Static method in class com.unboundid.util.StaticUtils
Writes the provided lines to the specified file, with each followed by an appropriate end-of-line marker for the current platform.
writeFile(File, List<? extends CharSequence>) - Static method in class com.unboundid.util.StaticUtils
Writes the provided lines to the specified file, with each followed by an appropriate end-of-line marker for the current platform.
writeHeader() - Method in class com.unboundid.ldap.sdk.unboundidds.tools.ColumnBasedLDAPResultWriter
Formats and writes a header that describes the way in which the data will be formatted.
writeHeader() - Method in class com.unboundid.ldap.sdk.unboundidds.tools.DNsOnlyLDAPResultWriter
Formats and writes a header that describes the way in which the data will be formatted.
writeHeader() - Method in class com.unboundid.ldap.sdk.unboundidds.tools.JSONLDAPResultWriter
Formats and writes a header that describes the way in which the data will be formatted.
writeHeader() - Method in class com.unboundid.ldap.sdk.unboundidds.tools.LDAPResultWriter
Formats and writes a header that describes the way in which the data will be formatted.
writeHeader() - Method in class com.unboundid.ldap.sdk.unboundidds.tools.LDIFLDAPResultWriter
Formats and writes a header that describes the way in which the data will be formatted.
writeHeader() - Method in class com.unboundid.ldap.sdk.unboundidds.tools.ValuesOnlyLDAPResultWriter
Formats and writes a header that describes the way in which the data will be formatted.
writeHeaderToStream() - Method in class com.unboundid.util.PassphraseEncryptedOutputStreamProperties
Indicates whether the PassphraseEncryptedOutputStream should write the generated PassphraseEncryptedStreamHeader to the wrapped output stream before starting the encrypted data so that a PassphraseEncryptedInputStream can read it to obtain the necessary information for decrypting the data.
writeLDIFRecord(LDIFRecord) - Method in class com.unboundid.ldif.LDIFWriter
Writes the provided record in LDIF form.
writeLDIFRecord(LDIFRecord, String) - Method in class com.unboundid.ldif.LDIFWriter
Writes the provided record in LDIF form, preceded by the provided comment.
writeLDIFRecords(List<? extends LDIFRecord>) - Method in class com.unboundid.ldif.LDIFWriter
Writes the provided list of LDIF records (most likely Entries) to the output.
writeResult(LDAPResult) - Method in class com.unboundid.ldap.sdk.unboundidds.tools.ColumnBasedLDAPResultWriter
Formats and writes the provided LDAP result.
writeResult(LDAPResult) - Method in class com.unboundid.ldap.sdk.unboundidds.tools.DNsOnlyLDAPResultWriter
Formats and writes the provided LDAP result.
writeResult(LDAPResult) - Method in class com.unboundid.ldap.sdk.unboundidds.tools.JSONLDAPResultWriter
Formats and writes the provided LDAP result.
writeResult(LDAPResult) - Method in class com.unboundid.ldap.sdk.unboundidds.tools.LDAPResultWriter
Formats and writes the provided LDAP result.
writeResult(LDAPResult) - Method in class com.unboundid.ldap.sdk.unboundidds.tools.LDIFLDAPResultWriter
Formats and writes the provided LDAP result.
writeResult(LDAPResult) - Method in class com.unboundid.ldap.sdk.unboundidds.tools.ValuesOnlyLDAPResultWriter
Formats and writes the provided LDAP result.
writeSampleVariableRateFile(File) - Static method in class com.unboundid.util.RateAdjustor
Writes a sample variable write data file to the specified location.
writeSearchResultEntry(SearchResultEntry) - Method in class com.unboundid.ldap.sdk.unboundidds.tools.ColumnBasedLDAPResultWriter
Formats and writes the provided search result entry.
writeSearchResultEntry(SearchResultEntry) - Method in class com.unboundid.ldap.sdk.unboundidds.tools.DNsOnlyLDAPResultWriter
Formats and writes the provided search result entry.
writeSearchResultEntry(SearchResultEntry) - Method in class com.unboundid.ldap.sdk.unboundidds.tools.JSONLDAPResultWriter
Formats and writes the provided search result entry.
writeSearchResultEntry(SearchResultEntry) - Method in class com.unboundid.ldap.sdk.unboundidds.tools.LDAPResultWriter
Formats and writes the provided search result entry.
writeSearchResultEntry(SearchResultEntry) - Method in class com.unboundid.ldap.sdk.unboundidds.tools.LDIFLDAPResultWriter
Formats and writes the provided search result entry.
writeSearchResultEntry(SearchResultEntry) - Method in class com.unboundid.ldap.sdk.unboundidds.tools.ValuesOnlyLDAPResultWriter
Formats and writes the provided search result entry.
writeSearchResultReference(SearchResultReference) - Method in class com.unboundid.ldap.sdk.unboundidds.tools.ColumnBasedLDAPResultWriter
Formats and writes the provided search result reference.
writeSearchResultReference(SearchResultReference) - Method in class com.unboundid.ldap.sdk.unboundidds.tools.DNsOnlyLDAPResultWriter
Formats and writes the provided search result reference.
writeSearchResultReference(SearchResultReference) - Method in class com.unboundid.ldap.sdk.unboundidds.tools.JSONLDAPResultWriter
Formats and writes the provided search result reference.
writeSearchResultReference(SearchResultReference) - Method in class com.unboundid.ldap.sdk.unboundidds.tools.LDAPResultWriter
Formats and writes the provided search result reference.
writeSearchResultReference(SearchResultReference) - Method in class com.unboundid.ldap.sdk.unboundidds.tools.LDIFLDAPResultWriter
Formats and writes the provided search result reference.
writeSearchResultReference(SearchResultReference) - Method in class com.unboundid.ldap.sdk.unboundidds.tools.ValuesOnlyLDAPResultWriter
Formats and writes the provided search result reference.
writeTo(OutputStream) - Method in class com.unboundid.asn1.ASN1Buffer
Writes the contents of this buffer to the provided output stream.
writeTo(OutputStream) - Method in class com.unboundid.asn1.ASN1Element
Writes an encoded representation of this ASN.1 element to the provided output stream.
writeTo(ASN1Buffer) - Method in class com.unboundid.ldap.protocol.AbandonRequestProtocolOp
Writes an ASN.1-encoded representation of this LDAP protocol op to the provided ASN.1 buffer.
writeTo(ASN1Buffer) - Method in class com.unboundid.ldap.protocol.AddRequestProtocolOp
Writes an ASN.1-encoded representation of this LDAP protocol op to the provided ASN.1 buffer.
writeTo(ASN1Buffer) - Method in class com.unboundid.ldap.protocol.BindRequestProtocolOp
Writes an ASN.1-encoded representation of this LDAP protocol op to the provided ASN.1 buffer.
writeTo(ASN1Buffer) - Method in class com.unboundid.ldap.protocol.BindResponseProtocolOp
Writes an ASN.1-encoded representation of this LDAP protocol op to the provided ASN.1 buffer.
writeTo(ASN1Buffer) - Method in class com.unboundid.ldap.protocol.CompareRequestProtocolOp
Writes an ASN.1-encoded representation of this LDAP protocol op to the provided ASN.1 buffer.
writeTo(ASN1Buffer) - Method in class com.unboundid.ldap.protocol.DeleteRequestProtocolOp
Writes an ASN.1-encoded representation of this LDAP protocol op to the provided ASN.1 buffer.
writeTo(ASN1Buffer) - Method in class com.unboundid.ldap.protocol.ExtendedRequestProtocolOp
Writes an ASN.1-encoded representation of this LDAP protocol op to the provided ASN.1 buffer.
writeTo(ASN1Buffer) - Method in class com.unboundid.ldap.protocol.ExtendedResponseProtocolOp
Writes an ASN.1-encoded representation of this LDAP protocol op to the provided ASN.1 buffer.
writeTo(ASN1Buffer) - Method in class com.unboundid.ldap.protocol.GenericResponseProtocolOp
Writes an ASN.1-encoded representation of this LDAP protocol op to the provided ASN.1 buffer.
writeTo(ASN1Buffer) - Method in class com.unboundid.ldap.protocol.IntermediateResponseProtocolOp
Writes an ASN.1-encoded representation of this LDAP protocol op to the provided ASN.1 buffer.
writeTo(ASN1Buffer) - Method in class com.unboundid.ldap.protocol.LDAPMessage
Writes an encoded representation of this LDAP message to the provided ASN.1 buffer.
writeTo(ASN1Buffer) - Method in class com.unboundid.ldap.protocol.ModifyDNRequestProtocolOp
Writes an ASN.1-encoded representation of this LDAP protocol op to the provided ASN.1 buffer.
writeTo(ASN1Buffer) - Method in class com.unboundid.ldap.protocol.ModifyRequestProtocolOp
Writes an ASN.1-encoded representation of this LDAP protocol op to the provided ASN.1 buffer.
writeTo(ASN1Buffer) - Method in interface com.unboundid.ldap.protocol.ProtocolOp
Writes an ASN.1-encoded representation of this LDAP protocol op to the provided ASN.1 buffer.
writeTo(ASN1Buffer) - Method in class com.unboundid.ldap.protocol.SearchRequestProtocolOp
Writes an ASN.1-encoded representation of this LDAP protocol op to the provided ASN.1 buffer.
writeTo(ASN1Buffer) - Method in class com.unboundid.ldap.protocol.SearchResultEntryProtocolOp
Writes an ASN.1-encoded representation of this LDAP protocol op to the provided ASN.1 buffer.
writeTo(ASN1Buffer) - Method in class com.unboundid.ldap.protocol.SearchResultReferenceProtocolOp
Writes an ASN.1-encoded representation of this LDAP protocol op to the provided ASN.1 buffer.
writeTo(ASN1Buffer) - Method in class com.unboundid.ldap.protocol.UnbindRequestProtocolOp
Writes an ASN.1-encoded representation of this LDAP protocol op to the provided ASN.1 buffer.
writeTo(ASN1Buffer) - Method in class com.unboundid.ldap.sdk.AddRequest
Writes an ASN.1-encoded representation of this LDAP protocol op to the provided ASN.1 buffer.
writeTo(ASN1Buffer) - Method in class com.unboundid.ldap.sdk.Attribute
Writes an ASN.1-encoded representation of this attribute to the provided ASN.1 buffer.
writeTo(ASN1Buffer) - Method in class com.unboundid.ldap.sdk.CompareRequest
Writes an ASN.1-encoded representation of this LDAP protocol op to the provided ASN.1 buffer.
writeTo(ASN1Buffer) - Method in class com.unboundid.ldap.sdk.Control
Writes an ASN.1-encoded representation of this control to the provided ASN.1 stream writer.
writeTo(ASN1Buffer) - Method in class com.unboundid.ldap.sdk.DeleteRequest
Writes an ASN.1-encoded representation of this LDAP protocol op to the provided ASN.1 buffer.
writeTo(ASN1Buffer) - Method in class com.unboundid.ldap.sdk.ExtendedRequest
Writes an ASN.1-encoded representation of this LDAP protocol op to the provided ASN.1 buffer.
writeTo(ASN1Buffer) - Method in class com.unboundid.ldap.sdk.Filter
Writes an ASN.1-encoded representation of this filter to the provided ASN.1 buffer.
writeTo(ASN1Buffer) - Method in class com.unboundid.ldap.sdk.Modification
Writes an ASN.1-encoded representation of this modification to the provided ASN.1 buffer.
writeTo(ASN1Buffer) - Method in class com.unboundid.ldap.sdk.ModifyDNRequest
Writes an ASN.1-encoded representation of this LDAP protocol op to the provided ASN.1 buffer.
writeTo(ASN1Buffer) - Method in class com.unboundid.ldap.sdk.ModifyRequest
Writes an ASN.1-encoded representation of this LDAP protocol op to the provided ASN.1 buffer.
writeTo(ASN1Buffer) - Method in class com.unboundid.ldap.sdk.SearchRequest
Writes an ASN.1-encoded representation of this LDAP protocol op to the provided ASN.1 buffer.
writeTo(ASN1Buffer) - Method in class com.unboundid.ldap.sdk.SimpleBindRequest
Writes an ASN.1-encoded representation of this LDAP protocol op to the provided ASN.1 buffer.
writeTo(OutputStream) - Method in class com.unboundid.util.json.JSONBuffer
Writes the current contents of this JSON buffer to the provided output stream.
writeTo(OutputStream) - Method in class com.unboundid.util.PassphraseEncryptedStreamHeader
Writes an encoded representation of this passphrase-encrypted stream header to the provided output stream.
writeUnsolicitedNotification(LDAPConnection, ExtendedResult) - Method in class com.unboundid.ldap.sdk.unboundidds.tools.ColumnBasedLDAPResultWriter
Formats and writes the provided unsolicited notification.
writeUnsolicitedNotification(LDAPConnection, ExtendedResult) - Method in class com.unboundid.ldap.sdk.unboundidds.tools.DNsOnlyLDAPResultWriter
Formats and writes the provided unsolicited notification.
writeUnsolicitedNotification(LDAPConnection, ExtendedResult) - Method in class com.unboundid.ldap.sdk.unboundidds.tools.JSONLDAPResultWriter
Formats and writes the provided unsolicited notification.
writeUnsolicitedNotification(LDAPConnection, ExtendedResult) - Method in class com.unboundid.ldap.sdk.unboundidds.tools.LDAPResultWriter
Formats and writes the provided unsolicited notification.
writeUnsolicitedNotification(LDAPConnection, ExtendedResult) - Method in class com.unboundid.ldap.sdk.unboundidds.tools.LDIFLDAPResultWriter
Formats and writes the provided unsolicited notification.
writeUnsolicitedNotification(LDAPConnection, ExtendedResult) - Method in class com.unboundid.ldap.sdk.unboundidds.tools.ValuesOnlyLDAPResultWriter
Formats and writes the provided unsolicited notification.
writeVersionHeader() - Method in class com.unboundid.ldif.LDIFWriter
Writes the LDIF version header (i.e.,"version: 1").

X

X509Certificate - Class in com.unboundid.util.ssl.cert
This class provides support for decoding an X.509 certificate as defined in RFC 5280.
X509Certificate(byte[]) - Constructor for class com.unboundid.util.ssl.cert.X509Certificate
Decodes the contents of the provided byte array as an X.509 certificate.
X509CertificateExtension - Class in com.unboundid.util.ssl.cert
This class represents a data structure that holds information about an X.509 certificate extension.
X509CertificateExtension(X509CertificateExtension) - Constructor for class com.unboundid.util.ssl.cert.X509CertificateExtension
Creates a new X.509 certificate extension that wraps the provided extension.
X509CertificateExtension(OID, boolean, byte[]) - Constructor for class com.unboundid.util.ssl.cert.X509CertificateExtension
Creates a new X.509 certificate extension with the provided information.
X509CertificateMonitorEntry - Class in com.unboundid.ldap.sdk.unboundidds.monitors
This class defines a monitor entry that provides information about X.509 certificates that are in use by the Directory Server.
X509CertificateMonitorEntry(Entry) - Constructor for class com.unboundid.ldap.sdk.unboundidds.monitors.X509CertificateMonitorEntry
Creates a new X.509 certificate monitor entry from the provided entry.
X509CertificateVersion - Enum in com.unboundid.util.ssl.cert
This enum defines a set of supported X.509 certificate versions.
X509PEMFileReader - Class in com.unboundid.util.ssl.cert
This class provides a mechanism for reading PEM-encoded X.509 certificates from a specified file.
X509PEMFileReader(String) - Constructor for class com.unboundid.util.ssl.cert.X509PEMFileReader
Creates a new X.509 PEM file reader that will read certificate information from the specified file.
X509PEMFileReader(File) - Constructor for class com.unboundid.util.ssl.cert.X509PEMFileReader
Creates a new X.509 PEM file reader that will read certificate information from the specified file.
X509PEMFileReader(InputStream) - Constructor for class com.unboundid.util.ssl.cert.X509PEMFileReader
Creates a new X.509 PEM file reader that will read certificate information from the provided input stream.

Y

yCoordinateIsEven() - Method in class com.unboundid.util.ssl.cert.EllipticCurvePublicKey
Indicates whether the y coordinate is even or odd.

Z

zeroBufferOnClear() - Method in class com.unboundid.asn1.ASN1Buffer
Indicates whether the content of the buffer should be zeroed out the next time it is cleared in order to wipe any sensitive information it may contain.
A B C D E F G H I J K L M N O P R S T U V W X Y Z 
Skip navigation links